WO2018184682A1 - Wireless network communications for classifying transmission signatures and machine learning based signature generation - Google Patents

Wireless network communications for classifying transmission signatures and machine learning based signature generation Download PDF

Info

Publication number
WO2018184682A1
WO2018184682A1 PCT/EP2017/058258 EP2017058258W WO2018184682A1 WO 2018184682 A1 WO2018184682 A1 WO 2018184682A1 EP 2017058258 W EP2017058258 W EP 2017058258W WO 2018184682 A1 WO2018184682 A1 WO 2018184682A1
Authority
WO
WIPO (PCT)
Prior art keywords
transmission
network node
data
transmissions
class
Prior art date
Application number
PCT/EP2017/058258
Other languages
French (fr)
Inventor
Jakob Hoydis
Original Assignee
Nokia Technologies Oy
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nokia Technologies Oy filed Critical Nokia Technologies Oy
Priority to PCT/EP2017/058258 priority Critical patent/WO2018184682A1/en
Publication of WO2018184682A1 publication Critical patent/WO2018184682A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/12Detection or prevention of fraud
    • H04W12/121Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
    • H04W12/122Counter-measures against attacks; Protection against rogue devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/10Machine learning using kernel methods, e.g. support vector machines [SVM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/044Recurrent networks, e.g. Hopfield networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/60Context-dependent security
    • H04W12/69Identity-dependent
    • H04W12/79Radio fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/06Optimizing the usage of the radio link, e.g. header compression, information sizing, discarding information

Definitions

  • the present invention relates to network nodes, methods and computer program products.
  • Network nodes are known. Such network nodes typically communicate with each other wirelessly or otherwise. In the so-called “internet of things” some network nodes can be resource-limited and/ or networks can be susceptible to unauthorised transmissions from rouge network nodes. Accordingly, it is desired to provide improved network nodes and methods.
  • a method comprising: receiving a transmission at a first network node from at least one of a plurality network nodes; allocating at least one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission ; and performing an action on the transmission based on the class allocated to the transmission.
  • the first aspect recognises that in highly distributed networks where multiple network nodes may be added or removed by a user or other parties, it can be difficult to maintain control, verify the authenticity and/ or limit resources consumed by network nodes. Accordingly, a method is provided.
  • the method may be a network node method or method performed by a network node.
  • the method may comprise receiving a transmission from one or more of a number of network nodes.
  • the method may comprise allocating or assigning one or more of a number of different classes to the transmission which was received.
  • the classes may be allocated using a physical layer transmission signature or characteristics which are derived or obtained from the received transmission.
  • the method may comprise performing an action on, or in response to, the transmission based on the class allocated to that transmission. In this way, the receiving network node is able to detect a signature of the transmission received and then perform an action based on the signature of the received
  • each class provides an indication of one or more of: a network node making the transmission ; a transmission chain of a network node making the transmission ; and a data type of data being transmitted by a transmission chain of a network node making the transmission. Accordingly, the classes may indicate one or more of the network node which made the transmission, the particular transmission chain or transmitter within the network node that made the transmission and/ or the type of data being transmitted by the network node. Hence, the receiving network node is able to determine details about the transmitting network node from the signature of those transmissions.
  • the transmission is a radio signal and the physical layer transmission signature is derived from samples of the radio signal. Accordingly, the signature may be obtained by examining characteristics or properties of the received radio signal itself as received by the receiver.
  • the physical layer transmission signature is derived from IQ samples of the radio signal.
  • the physical layer transmission signature comprises one or more of: a physical layer channel signature of a channel between the first network node and the one of the plurality network nodes; a physical layer transmission chain signature of the one of the plurality network nodes; and a physical layer transmission data signature associated with a data type transmitted by the one of the plurality network nodes.
  • the allocating comprises using a machine learning algorithm to allocate the class based on the physical layer transmission signature derived from the transmission. Accordingly, a machine-learning algorithm may be configured to allocate a class to the transmissions based on a signature of that transmission.
  • the machine learning algorithm comprises a neural network.
  • the plurality of classes include a recognised transmission class and an unrecognised transmission class.
  • the machine-learning algorithm may have a set of classes for recognised transmissions, as well as a class for transmissions which are unrecognised.
  • the action comprises dropping transmissions having the unrecognised transmission class. Accordingly, when a transmission is classified as being unrecognised, then the network node may cease processing of those
  • the action comprises generating restored data by adding prestored data to data encoded in transmissions having the recognised transmission class.
  • data already stored by the receiving network node and associated with each class may be added to data encoded in transmissions which are allocated to that class. This enables the transmitting network node to omit that data from it
  • the plurality of classes include a plurality of recognised
  • the action comprises generating restored data by adding prestored data associated with one of the plurality of different recognised classes to data encoded in transmissions having the one of the plurality of different recognised classes.
  • each different class may have data stored by the network node which can be used to reconstruct different data packets.
  • the transmission encodes payload data and the prestored data comprises a header portion for the payload data associated with that class.
  • a header portion which may contain data for a particular class which does not change from transmission to transmission within that class may be stored by the receiving network node and then added to transmissions within that class in order to restore the data packet to be a complete data packet for onward processing. This enables the transmitting network node to omit that pre-stored data from its transmissions, which reduces the resources consumed.
  • the header portion comprises one or more of a unique identifier, an application type identifier, a protocol version identifier, a length identifier, a modulation scheme identifier, a coding scheme identifier and a time stamp.
  • the transmissions comprises the payload data and omit the header portion. Hence, operational transmissions may fail to include the header portion, which is instead added by the receiving network node.
  • the method comprises training the machine learning algorithm using training transmissions transmitted from an identified network node.
  • the machine-learning algorithm may be trained to recognised
  • the method comprises authenticating the identified network node using an encryption scheme.
  • the method comprises training the machine learning algorithm using training transmissions comprising the header portion and the payload data. Accordingly, the training may occur using complete data packets from the transmitting network nodes, which include both the static header portion which does not vary from transmission to transmission within that class, together with the variable payload data.
  • the training derives a physical layer transmission signature from each training transmission and associates that physical layer transmission signature with one of the plurality of classes.
  • the training identifies the header portion from training transmissions and stores the header portion as the prestored data associated with that class.
  • the method comprises indicating to the plurality network nodes to switch between making transmissions and training transmissions.
  • the network node comprises a base station and the plurality of network nodes comprise wireless sensors.
  • the plurality of network nodes comprise mobile phones.
  • a network node comprising: reception logic operable to receive a transmission from at least one of a plurality network nodes; allocation logic operable to allocate at least one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission ; and logic operable to perform an action on the transmission based on the class allocated to the transmission.
  • each class provides an indication of at least one of: a network node making the transmission; a transmission chain of a network node making the transmission ; and a data type of data being transmitted by a transmission chain of a network node making the transmission.
  • the transmission is a radio signal and the physical layer transmission signature is derived from samples of the radio signal.
  • the physical layer transmission signature is derived from IQ samples of the radio signal.
  • the physical layer transmission signature comprises at least one of: a physical layer channel signature of a channel between the first network node and the one of the plurality network nodes; a physical layer transmission chain signature of the one of the plurality network nodes; and a physical layer transmission data signature associated with a data type transmitted by the one of the plurality network nodes.
  • the allocation logic comprises a machine learning algorithm operable to allocate the class based on the physical layer transmission signature derived from the transmission.
  • the machine learning algorithm comprises a neural network.
  • the plurality of classes include a recognised transmission class and an unrecognised transmission class.
  • the action comprises dropping transmissions having the unrecognised transmission class.
  • the action comprises generating restored data by adding prestored data to data encoded in transmissions having the recognised transmission class.
  • the plurality of classes include a plurality of recognised
  • the action comprises generating restored data by adding prestored data associated with one of the plurality of different recognised classes to data encoded in transmissions having the one of the plurality of different recognised classes.
  • the transmission encodes payload data and the prestored data comprises a header portion for the payload data associated with that class.
  • the header portion comprises at least one of a unique identifier, an application type identifier, a protocol version identifier, a length identifier, a modulation scheme identifier, a coding scheme identifier and a time stamp.
  • the transmissions comprises the payload data and omit the header portion.
  • the allocation logic is operable to training the machine learning algorithm using training transmissions transmitted from an identified network node.
  • the reception logic is operable to authenticate the identified network node using an encryption scheme.
  • the allocation logic is operable to train the machine learning algorithm using training transmissions comprising the header portion and the payload data.
  • the allocation logic is operable to derive a physical layer transmission signature from each training transmission and associate that physical layer transmission signature with one of the plurality of classes.
  • the allocation logic is operable to identify the header portion from training transmissions and to store the header portion as the prestored data associated with that class.
  • the logic is operable to indicate to the plurality network nodes to switch between making transmissions and training transmissions.
  • the network node comprises a base station and the plurality of network nodes comprise wireless sensors.
  • the plurality of network nodes comprise mobile phones.
  • a network node comprising: reception means for receiving a transmission from at least one of a plurality network nodes; allocation means for allocating at least one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission; and action means for performing an action on the transmission based on the class allocated to the transmission.
  • each class provides an indication of at least one of: a network node making the transmission; a transmission chain of a network node making the transmission ; and a data type of data being transmitted by a transmission chain of a network node making the transmission.
  • the transmission is a radio signal and the physical layer transmission signature is derived from samples of the radio signal.
  • the physical layer transmission signature is derived from IQ samples of the radio signal. In one embodiment, the physical layer transmission signature comprises at least one of: a physical layer channel signature of a channel between the first network node and the one of the plurality network nodes; a physical layer transmission chain signature of the one of the plurality network nodes; and a physical layer transmission data signature associated with a data type transmitted by the one of the plurality network nodes.
  • the allocation means comprises a machine learning algorithm for allocating the class based on the physical layer transmission signature derived from the transmission.
  • the machine learning algorithm comprises a neural network.
  • the plurality of classes include a recognised transmission class and an unrecognised transmission class.
  • the action comprises dropping transmissions having the unrecognised transmission class.
  • the action comprises generating restored data by adding prestored data to data encoded in transmissions having the recognised transmission class.
  • the plurality of classes include a plurality of recognised transmission classes.
  • the action comprises generating restored data by adding prestored data associated with one of the plurality of different recognised classes to data encoded in transmissions having the one of the plurality of different recognised classes.
  • the transmission encodes payload data and the prestored data comprises a header portion for the payload data associated with that class.
  • the header portion comprises at least one of a unique identifier, an application type identifier, a protocol version identifier, a length identifier, a modulation scheme identifier, a coding scheme identifier and a time stamp.
  • the transmissions comprise the payload data and omit the header portion.
  • the allocation means is for training the machine learning algorithm using training transmissions transmitted from an identified network node.
  • the reception means is for authenticating the identified network node using an encryption scheme.
  • the allocation means is for training the machine learning algorithm using training transmissions comprising the header portion and the payload data. In one embodiment, the allocation means is for deriving a physical layer transmission signature from each training transmission and associate that physical layer
  • the allocation means is for identifying the header portion from training transmissions and to store the header portion as the prestored data associated with that class.
  • the action means is for indicating to the plurality network nodes to switch between making transmissions and training transmissions.
  • the reception means comprise a radio frequency receiver and the allocation means and the action means each comprise programmable logic.
  • the network node comprises a base station and the plurality of network nodes comprise wireless sensors.
  • the plurality of network nodes comprise mobile phones.
  • a network node method comprising: transmitting data comprising payload data and a header portion for the payload data during a training mode; and transmitting data comprising payload data and omitting the header portion for the payload data during an operational mode.
  • the network node comprises a wireless sensor.
  • the network node comprises a mobile phone.
  • a network node comprising: transmission logic operable to transmit data comprising payload data and a header portion for the payload data during a training mode and to transmit data comprising payload data and omitting the header portion for the payload data during an operational mode.
  • the network node comprises a wireless sensor.
  • the network node comprises a mobile phone.
  • transmission means for transmitting data comprising payload data and a header portion for the payload data during a training mode and for transmitting data comprising payload data and omitting the header portion for the payload data during an operational mode.
  • the transmission means comprise a programmable radio frequency transmitter.
  • the network node comprises a wireless sensor.
  • the network node comprises a mobile phone.
  • a computer program product operable, when executed on a computer, to perform the method of the first or fourth aspects.
  • Figure 1 illustrates network nodes transmitting training data packets to a base station according to one embodiment
  • Figure 2 illustrates storing data associated with each class according to one
  • FIGS 3 to 5 illustrate an operational mode according to one embodiment.
  • Embodiments provide a technique where the signature, characteristics or properties of transmissions from network nodes (such as a wireless sensor or mobile phone) are utilised to enable the receiving network node (such as a base station) to make an assessment of which network node(s) made that transmission. This then may enable appropriate action(s) to be taken.
  • a machine-learning algorithm is utilised which is able to recognise and classify transmissions as belonging to particular network node(s) based on the radio signals received at a radio receiver.
  • the machine-learning algorithm is trained to recognise the origin of transmissions from the received radio signals or physical layer signals themselves as transmissions from different transmitters are suitably different and those differences can be recognised by the machine-learning algorithm. It will be appreciated that such recognition occurs without decoding the data contained in the transmission and analysing that data, but instead occurs through signal analysis of the undecoded, received signal itself to determine its signature or characteristics.
  • the machine-learning algorithm can be trained to recognise from the received radio signal that the transmissions originated from particular network node(s), from a particular transmitter within a network node, and/ or the transmissions relate to different types or configurations of data packets.
  • the machine-learning algorithm has a number of classes, one each of these different types of transmissions which it is trained to recognised.
  • the machine-learning algorithm utilises characteristics, signatures, properties or features of the sampled received transmission to identify the different classes, as learnt by the machine-learning algorithm during training.
  • Those classes typically include a class for each type of recognised transmission .
  • the classes of recognised transmissions typically include a class for each recognised network node.
  • the classes may also include a class for each transmitter in each recognised node; in other words, where a network node has multiple different transmitters, those different transmitters may be associated with a different class.
  • the machine-learning algorithm may also include classes for each type of data transmitted; in other words, different types of data packets may be associated with a different class.
  • the classes may also include an unrecognised class for those transmissions which are not recognised.
  • a class may indicate that a network node is one that is or isn't recognised.
  • the class may also indicate which network node transmitted the transmission.
  • the class may also indicate which transmission chain transmitted the transmission received from a recognised network node.
  • the class may also indicate the type of data transmitted from a transmission chain of a recognised network node.
  • the classes provide an indication of the origin and, if required, the type of data encoded in the transmission. Actions are typically associated with different classes. Those actions indicate to the receiving network node a procedure to be undertaken when a received transmission is identified by the machine-learning algorithm to be associated with one of the classes.
  • one action for transmissions identified by the machine-learning algorithm to be associated with the unrecognised class would be to drop the transmission without performing any further processing. This would help increase the security of the network by filtering out erroneous transmissions, be they malevolent or otherwise. Another action would be to add data to the data encoded within the received
  • the network node can omit data from its transmissions and that missing data can then be included by the receiver before being forwarded or utilised.
  • the efficiency of transmissions can be improved further if transmissions also include information that is repeated each time a particular type of data is transmitted.
  • the machine-learning algorithm can identify that the class is associated with a particular type of data from the transmissions that exclude that additional information, and the additional information may be added by the receiving network node before being forwarded or utilised.
  • the network node can omit data that is known to the receiver and encode the remaining data with a higher coding rate. In other words, rather than decreasing the transmission length by removing redundant information, the gained space is used to better protect the non-redundant information. Accordingly, it can be seen that this technique provides for enhanced security and/ or transmission efficiency of a network through the analysis of the physical layer radio signals of received transmissions.
  • embodiments provide two main features.
  • One feature relates to the Internet of Things and to saving battery life of, for example, sensors.
  • the other relates to identifying devices. For identified devices, access can be granted and for not identified devices, access can be refused.
  • the devices can be both static devices (for example, sensors) and also moving devices (for example, phones).
  • embodiments recognise that chipsets in same models of phones or sensors might be different and the corresponding signal can be different in these same models of phones or sensors.
  • Embodiments are able to identify and distinguish these different signals from these same models of phones or sensors.
  • FIG. 1 illustrates a wireless communication system, generally 100 , according to one embodiment.
  • a base station 10 is provided.
  • a plurality of network nodes 20-40 are provided.
  • each of the network nodes 20-40 is a wireless sensor.
  • the network nodes 20-40 communicate with the base station 10.
  • the network nodes 20-40 communicate wirelessly with the base station 10.
  • communication with the base station may occur using other than a wireless link, such as, for example, using a wired link.
  • the network nodes 20-40 each transmit data to the base station 10.
  • the type of data, the transmission chain within each network node 20-40 , as well as channel conditions between each network node 20-40 and the base station, have identifiable characteristics. That is to say, the transmissions from the network nodes 20-40 to the base station 10 have a discernible signature or property which can be trained to be recognisable by the base station 10 from the physical layer signals received by a receiver in the base station 10.
  • the characteristics of the channel between the network node 20 and the base station 10 differ from the characteristics of the channel between the network node 30 and the base station 10. This may be because the transmissions follow different paths, have multiple paths and/ or reflections and/ or exhibit differing attenuation.
  • the characteristics of each transmission chain, either within a network node or between different network nodes are different.
  • different types of data may be transmitted either from the same network node or from different network nodes. These individual or combined characteristics give the transmissions from each network node 20-40 a signature or characteristic which is unique to transmissions from that network node.
  • the base station 10 utilises a machine-learning algorithm, in this example, a deep neural network, in order to identify different transmissions by classifying the received physical layer radio signals.
  • a machine-learning algorithm in this example, a deep neural network
  • transmissions can have different lengths.
  • the classifier can then either work only on parts of the transmissions of fixed length, for example, 100 IQ samples, or use a classifier than can accept inputs of varying length, such as a recurrent neural network, or any other scheme that projects a vector of arbitrary length to a vector of fixed length. It will also be appreciated that it is also possible to cut a transmission into multiple parts of fixed length, e.g., 5 vectors of 100 IQ sample each, and try classify each part individually and then apply a majority vote to determine the corresponding class.
  • each network node 20-40 transmits training data packets to the base station 10.
  • the training data packets include a header and a payload.
  • the header includes a variety of information used to both identify the transmitting network node and the content of the payload.
  • the header may include a unique identifier which identifies the network node, an application type identifier which identifies an application associated with the payload, a protocol version identifier, a length identifier identifying the length of the payload, a modulation scheme identifier which identifies the modulation scheme applied to the payload, a coding scheme identifier which identifies a coding scheme applied to the payload, and/ or a timestamp.
  • the header (or a portion thereof) is static in the sense that at least some of the data encoded on the header is unchanged from transmission to transmission by that network node/ transmission chain/ application combination which corresponds with a class.
  • this static data is typically stored by the base station 10 and associated with that class. This enables the static data to be omitted by the network nodes from their operational data packets (which reduces the resources consumed) since the base station 10 can identify the source of the transmissions and add the stored static data to those operational data packets received and recognised as being associated with a particular class. In contrast, the payload generally changes from transmission to transmission.
  • the received training data is then used to train the machine-learning algorithm within the base station.
  • Each network node/ transmission chain/ application combination to be recognised is associated with a class which is determinable by the machine-learning algorithm.
  • Each transmission received by the base station 10 is identified as being from one of the network nodes 20-40 using its header portion.
  • the transmissions from each network node 20-40 are then used to train the machine- learning algorithm to identify the class associated with that network node from those transmissions. For example, the set of transmissions received from network node 20 are identified as being from network node 20 from the header portion of those transmissions.
  • Those transmissions are then identified to the machine-learning algorithm as being from network node 20 and the machine-learning algorithm optimises its neural network to improve the probability that the class associated with network node 20 is identified from those transmissions.
  • the information provided to the machine-learning algorithm when performing this training is the radio frequency signal received by the receiver in the base station 10.
  • the physical layer signal is used to train the machine-learning algorithm to recognise transmissions from a network node.
  • each of those different transmission chains will also have their own signature which is derivable from the signals received at the base station 10. Accordingly, if, for example, the network node 20 has two transmissions chains then information is included in the headers of the data transmitted during training which enables the base station 10 to identify that there are transmissions from the two different transmission chains within that network node. Accordingly, the machine-learning algorithm will have additional classes, one for each of the transmission chains for each network node and the machine-learning algorithm is trained to recognised transmissions from different transmission chains of different network nodes using the received transmissions.
  • each of those different types of data transmissions will also have their own signature which is derivable from the signals received at the base station 10.
  • These data types can include transmissions with different bandwidths, transmit powers, modulation formats, packet structures (i.e., what type of modulation is used in different parts of the transmission), preambles, etc.
  • that sensor may transmit some data packets which include temperature information transmitted in one way, some data packets which include humidity information transmitted in a different way, etc.
  • the machine-learning algorithm may be configured to have additional classes for each network node relating to the different types of data packets transmitted by those network nodes.
  • Training may then be performed on the machine-learning algorithm using the data packets received for each different type of data from each network node.
  • a proportion typically around 60 % is used to train the machine-learning algorithm and the remaining data packets are used to check the accuracy of the training.
  • training is controlled by the base station 10 which instructs one or more network nodes to transmit training data packets which include the header and payload.
  • the network nodes 20-40 are configured to transmit training data packets at agreed times or time periods. In other embodiments, training occurs in response to user instruction at the base station 10 and/ or at the network nodes 20 -40.
  • different header portions are associated with different classes. For example, should the network node 20 only transmit one type of data using the same transmission chain, then one class may be allocated to those transmissions from network node 20 within the machine-learning algorithm and the portion of the transmission which is common to all transmissions is stored by the base station 10 and associated with that class.
  • Storing the header portion for each class means that once the machine-learning algorithm has been trained, those header portions can be omitted by the network nodes 20-40 since they are already stored by the base station 10. Accordingly, once training has completed, the network nodes 20-40 switch to an operational mode.
  • the network nodes 20-40 transmit operations data packets which omit the header portions and just contain the payload. This can significantly reduce the size of the data packets transmitted by the network nodes 20 -40 , which improves radio efficiency and reduces the resources used by the network nodes 20 -40.
  • Those truncated or reduced-size operational data packets are then received by the base station 10.
  • the base station 10 takes the sampled radio signal received by its receiver and provides this to the machine-learning algorithm.
  • the machine-learning algorithm determines a probability score for each class and associates the received transmission with one of those classes (typically assuming that the probability exceeds a threshold amount).
  • the payload within that transmission can be decoded and the omitted header portion added to the payload for subsequent processing and/ or onward transmission, as shown in Figure 4.
  • the truncated operational data packets are reconstructed using the header portion stored by the base station 10. Should the probability indicate that the truncated data packet is associated with the unrecognised class, then the base station 10 will typically drop those truncated data packets, as shown in Figure 5. In one embodiment, the base station 10 notifies an administrator that unrecognised transmissions have been detected.
  • Embodiments provide for machine learning based header compressions for the internet of things.
  • Battery-powered or energy-harvesting wireless sensors need to minimize the power consumed for radio transmissions as far as possible. This can be achieved by reducing the protocol overhead (i.e. header information) associated with the transmission of each data packet.
  • Embodiments provide a method to drastically reduce this overhead.
  • multiple wireless sensors send data packets sporadically to a base station . Each packet consists of a header and some payload. The header contains a unique identifier and some context information (application type, protocol version, etc.), but it is the same for all packets originating from a given sensor. Embodiments see to make this header superfluous:
  • the base station stores the IQ samples corresponding to the received packets during training time and also stores the decoded header for each sensor in a database.
  • the base station trains a machine learning classifier to identify a sensor, based on the IQ samples (neglecting the header part).
  • the sensors can send their packets without header.
  • the base station Upon reception of a packet, the base station detects which sensor has sent the packet and adds the corresponding header from the database before forwarding it to higher protocol layers.
  • the training time can be defined: i) a fixed number of packets sent by each sensor, ii) a fixed time interval, iii) until the classification performance is above a given threshold. Note that option iii) requires communication from the base station to the sensors.
  • Embodiments are particularly suited to static environments in which each sensor is characterized by its quasi-static channel impulse response.
  • the machine learning algorithm essentially learns channel signatures or features for each sensor. Utilizing channel signatures to protocol overhead reduction is beneficial.
  • Embodiments are suited to an online setting, i.e., the system is fully operational during the training phase. However, it is also possible to carry out training in an offline phase during which all sensors send specially designed training packets.
  • a classifier is trained to also detect the number of simultaneous transmissions and their corresponding classes. Depending on the outcome, the base station could seek to decode all transmissions or only those whose class was recognized. This would be a very desirable feature for non-orthogonal multiple access schemes, as introduced in 4+/ 5G communications standards.
  • a setup consisting of K sensors and one base station is provided.
  • each sensor sends full packets consisting of a sensor-specific but constant header and a varying payload (e.g., temperature measurements, etc.).
  • a varying payload e.g., temperature measurements, etc.
  • colliding packets from different sensors are ignored.
  • a classifier is trained to also detect simultaneous or overlapping transmissions from several nodes from a single sequence of IQ samples received by the receiver. The classifier recognises the corresponding classes of the overlapping transmissions. In other words, a node receives one or several overlapping
  • the classifier would then determine how many transmissions there are and assign a class to each of them.
  • the decoder would try to decode each of the messages present in the sequence of IQ samples and discard those which were not recognized by the classifier.
  • the base station decodes the packet headers, extracts the sensor id, and stores this data together with the corresponding IQ samples in a database.
  • the stored training data is used to train a classifier which outputs for sequences of IQ samples the corresponding sensor id.
  • This classifier can be implemented using different machine learning techniques, such as support vector machines or neural networks.
  • the system goes in the exploitation phase.
  • the sensors send their packets without headers.
  • the received IQ samples are fed into the classifier which detects the corresponding sensor id and adds the header to the payload.
  • Embodiments allow for a significant reduction of protocol overhead which in return manifests itself in longer battery life-times of sensors or an increased reliability (since the payload size can be increased and smaller coding rates used).
  • program storage devices e.g., digital data storage media, which are machine or computer readable and encode machine- executable or computer-executable programs of instructions, wherein said instructions perform some or all of the steps of said above-described methods.
  • the program storage devices may be, e.g., digital memories, magnetic storage media such as a magnetic disks and magnetic tapes, hard drives, or optically readable digital data storage media.
  • the embodiments are also intended to cover computers programmed to perform said steps of the above-described methods.
  • processors may be provided through the use of dedicated hardware as well as hardware capable of executing software in association with appropriate software.
  • the functions may be provided by a single dedicated processor, by a single shared processor, or by a plurality of individual processors, some of which may be shared.
  • processor or “controller” or “logic” should not be construed to refer exclusively to hardware capable of executing software, and may implicitly include, without limitation, digital signal processor (DSP) hardware, network processor, application specific integrated circuit (ASIC), field programmable gate array (FPGA), read only memory (ROM) for storing software, random access memory (RAM), and non-volatile storage. Other hardware, conventional and/ or custom, may also be included. Similarly, any switches shown in the Figures are conceptual only. Their function may be carried out through the operation of program logic, through dedicated logic, through the interaction of program control and dedicated logic, or even manually, the particular technique being selectable by the implementer as more specifically understood from the context.
  • DSP digital signal processor
  • ASIC application specific integrated circuit
  • FPGA field programmable gate array
  • ROM read only memory
  • RAM random access memory
  • non-volatile storage non-volatile storage.
  • Other hardware conventional and/ or custom, may also be included.
  • any switches shown in the Figures are conceptual only. Their function may be
  • any block diagrams herein represent conceptual views of illustrative circuitry embodying the principles of the invention.
  • any flow charts, flow diagrams, state transition diagrams, pseudo code, and the like represent various processes which may be substantially represented in computer readable medium and so executed by a computer or processor, whether or not such computer or processor is explicitly shown.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Evolutionary Computation (AREA)
  • General Physics & Mathematics (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Mathematical Physics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • General Health & Medical Sciences (AREA)
  • Molecular Biology (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)

Abstract

Network nodes, methods and computer program products are disclosed. A method comprises: receiving a transmission at a first network node from one of a plurality network nodes; allocating one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission; and performing an action on the transmission based on the class allocated to the transmission. In this way, the receiving network node is able to detect a signature of the transmission received and then perform an action based on the signature of the received transmission. This gives the receiving network node greater control over the transmissions received.

Description

WIRELESS NETWORK COMMUNICATIONS FOR CLASSIFYING
TRANSMISSION SIGNATURES AND MACHINE LEARNING BASED
SIGNATURE GENERATION
FIELD OF THE INVENTION
The present invention relates to network nodes, methods and computer program products.
BACKGROUND
Network nodes are known. Such network nodes typically communicate with each other wirelessly or otherwise. In the so-called "internet of things" some network nodes can be resource-limited and/ or networks can be susceptible to unauthorised transmissions from rouge network nodes. Accordingly, it is desired to provide improved network nodes and methods.
SUMMARY
According to a first aspect, there is provided a method, comprising: receiving a transmission at a first network node from at least one of a plurality network nodes; allocating at least one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission ; and performing an action on the transmission based on the class allocated to the transmission.
The first aspect recognises that in highly distributed networks where multiple network nodes may be added or removed by a user or other parties, it can be difficult to maintain control, verify the authenticity and/ or limit resources consumed by network nodes. Accordingly, a method is provided. The method may be a network node method or method performed by a network node. The method may comprise receiving a transmission from one or more of a number of network nodes. The method may comprise allocating or assigning one or more of a number of different classes to the transmission which was received. The classes may be allocated using a physical layer transmission signature or characteristics which are derived or obtained from the received transmission. The method may comprise performing an action on, or in response to, the transmission based on the class allocated to that transmission. In this way, the receiving network node is able to detect a signature of the transmission received and then perform an action based on the signature of the received
transmission. This gives the receiving network node greater control over the transmissions received. In one embodiment, each class provides an indication of one or more of: a network node making the transmission ; a transmission chain of a network node making the transmission ; and a data type of data being transmitted by a transmission chain of a network node making the transmission. Accordingly, the classes may indicate one or more of the network node which made the transmission, the particular transmission chain or transmitter within the network node that made the transmission and/ or the type of data being transmitted by the network node. Hence, the receiving network node is able to determine details about the transmitting network node from the signature of those transmissions.
In one embodiment, the transmission is a radio signal and the physical layer transmission signature is derived from samples of the radio signal. Accordingly, the signature may be obtained by examining characteristics or properties of the received radio signal itself as received by the receiver.
In one embodiment, the physical layer transmission signature is derived from IQ samples of the radio signal.
In one embodiment, the physical layer transmission signature comprises one or more of: a physical layer channel signature of a channel between the first network node and the one of the plurality network nodes; a physical layer transmission chain signature of the one of the plurality network nodes; and a physical layer transmission data signature associated with a data type transmitted by the one of the plurality network nodes. In one embodiment, the allocating comprises using a machine learning algorithm to allocate the class based on the physical layer transmission signature derived from the transmission. Accordingly, a machine-learning algorithm may be configured to allocate a class to the transmissions based on a signature of that transmission. In one embodiment, the machine learning algorithm comprises a neural network.
In one embodiment, the plurality of classes include a recognised transmission class and an unrecognised transmission class. Accordingly, the machine-learning algorithm may have a set of classes for recognised transmissions, as well as a class for transmissions which are unrecognised. In one embodiment, the action comprises dropping transmissions having the unrecognised transmission class. Accordingly, when a transmission is classified as being unrecognised, then the network node may cease processing of those
transmissions and delete them.
In one embodiment, the action comprises generating restored data by adding prestored data to data encoded in transmissions having the recognised transmission class.
Accordingly, data already stored by the receiving network node and associated with each class may be added to data encoded in transmissions which are allocated to that class. This enables the transmitting network node to omit that data from it
transmissions and the receiving network node to reconstruct the complete data packet.
In one embodiment, the plurality of classes include a plurality of recognised
transmission classes. Hence, more than one different class of recognised transmissions may be provided.
In one embodiment, the action comprises generating restored data by adding prestored data associated with one of the plurality of different recognised classes to data encoded in transmissions having the one of the plurality of different recognised classes.
Accordingly, each different class may have data stored by the network node which can be used to reconstruct different data packets.
In one embodiment, the transmission encodes payload data and the prestored data comprises a header portion for the payload data associated with that class.
Accordingly, a header portion which may contain data for a particular class which does not change from transmission to transmission within that class may be stored by the receiving network node and then added to transmissions within that class in order to restore the data packet to be a complete data packet for onward processing. This enables the transmitting network node to omit that pre-stored data from its transmissions, which reduces the resources consumed.
In one embodiment, the header portion comprises one or more of a unique identifier, an application type identifier, a protocol version identifier, a length identifier, a modulation scheme identifier, a coding scheme identifier and a time stamp. In one embodiment, the transmissions comprises the payload data and omit the header portion. Hence, operational transmissions may fail to include the header portion, which is instead added by the receiving network node.
In one embodiment, the method comprises training the machine learning algorithm using training transmissions transmitted from an identified network node.
Accordingly, the machine-learning algorithm may be trained to recognised
transmissions from each class.
In one embodiment, the method comprises authenticating the identified network node using an encryption scheme.
In one embodiment, the method comprises training the machine learning algorithm using training transmissions comprising the header portion and the payload data. Accordingly, the training may occur using complete data packets from the transmitting network nodes, which include both the static header portion which does not vary from transmission to transmission within that class, together with the variable payload data.
In one embodiment, the training derives a physical layer transmission signature from each training transmission and associates that physical layer transmission signature with one of the plurality of classes.
In one embodiment, the training identifies the header portion from training transmissions and stores the header portion as the prestored data associated with that class.
In one embodiment, the method comprises indicating to the plurality network nodes to switch between making transmissions and training transmissions.
In one embodiment, the network node comprises a base station and the plurality of network nodes comprise wireless sensors.
In one embodiment, the plurality of network nodes comprise mobile phones.
According to a second aspect, there is provided a network node, comprising: reception logic operable to receive a transmission from at least one of a plurality network nodes; allocation logic operable to allocate at least one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission ; and logic operable to perform an action on the transmission based on the class allocated to the transmission. In one embodiment, each class provides an indication of at least one of: a network node making the transmission; a transmission chain of a network node making the transmission ; and a data type of data being transmitted by a transmission chain of a network node making the transmission. In one embodiment, the transmission is a radio signal and the physical layer transmission signature is derived from samples of the radio signal.
In one embodiment, the physical layer transmission signature is derived from IQ samples of the radio signal.
In one embodiment, the physical layer transmission signature comprises at least one of: a physical layer channel signature of a channel between the first network node and the one of the plurality network nodes; a physical layer transmission chain signature of the one of the plurality network nodes; and a physical layer transmission data signature associated with a data type transmitted by the one of the plurality network nodes.
In one embodiment, the allocation logic comprises a machine learning algorithm operable to allocate the class based on the physical layer transmission signature derived from the transmission.
In one embodiment, the machine learning algorithm comprises a neural network.
In one embodiment, the plurality of classes include a recognised transmission class and an unrecognised transmission class.
In one embodiment, the action comprises dropping transmissions having the unrecognised transmission class.
In one embodiment, the action comprises generating restored data by adding prestored data to data encoded in transmissions having the recognised transmission class. In one embodiment, the plurality of classes include a plurality of recognised
transmission classes.
In one embodiment, the action comprises generating restored data by adding prestored data associated with one of the plurality of different recognised classes to data encoded in transmissions having the one of the plurality of different recognised classes.
In one embodiment, the transmission encodes payload data and the prestored data comprises a header portion for the payload data associated with that class.
In one embodiment, the header portion comprises at least one of a unique identifier, an application type identifier, a protocol version identifier, a length identifier, a modulation scheme identifier, a coding scheme identifier and a time stamp.
In one embodiment, the transmissions comprises the payload data and omit the header portion.
In one embodiment, the allocation logic is operable to training the machine learning algorithm using training transmissions transmitted from an identified network node.
In one embodiment, the reception logic is operable to authenticate the identified network node using an encryption scheme.
In one embodiment, the allocation logic is operable to train the machine learning algorithm using training transmissions comprising the header portion and the payload data.
In one embodiment, the allocation logic is operable to derive a physical layer transmission signature from each training transmission and associate that physical layer transmission signature with one of the plurality of classes.
In one embodiment, the allocation logic is operable to identify the header portion from training transmissions and to store the header portion as the prestored data associated with that class.
In one embodiment, the logic is operable to indicate to the plurality network nodes to switch between making transmissions and training transmissions. In one embodiment, the network node comprises a base station and the plurality of network nodes comprise wireless sensors. In one embodiment, the plurality of network nodes comprise mobile phones.
According to a third aspect, there is provided a network node, comprising: reception means for receiving a transmission from at least one of a plurality network nodes; allocation means for allocating at least one of a plurality of classes to the transmission based on a physical layer transmission signature derived from the transmission; and action means for performing an action on the transmission based on the class allocated to the transmission.
In one embodiment, each class provides an indication of at least one of: a network node making the transmission; a transmission chain of a network node making the transmission ; and a data type of data being transmitted by a transmission chain of a network node making the transmission.
In one embodiment, the transmission is a radio signal and the physical layer transmission signature is derived from samples of the radio signal.
In one embodiment, the physical layer transmission signature is derived from IQ samples of the radio signal. In one embodiment, the physical layer transmission signature comprises at least one of: a physical layer channel signature of a channel between the first network node and the one of the plurality network nodes; a physical layer transmission chain signature of the one of the plurality network nodes; and a physical layer transmission data signature associated with a data type transmitted by the one of the plurality network nodes.
In one embodiment, the allocation means comprises a machine learning algorithm for allocating the class based on the physical layer transmission signature derived from the transmission. In one embodiment, the machine learning algorithm comprises a neural network. In one embodiment, the plurality of classes include a recognised transmission class and an unrecognised transmission class.
In one embodiment, the action comprises dropping transmissions having the unrecognised transmission class.
In one embodiment, the action comprises generating restored data by adding prestored data to data encoded in transmissions having the recognised transmission class.
In one embodiment, the plurality of classes include a plurality of recognised transmission classes.
In one embodiment, the action comprises generating restored data by adding prestored data associated with one of the plurality of different recognised classes to data encoded in transmissions having the one of the plurality of different recognised classes.
In one embodiment, the transmission encodes payload data and the prestored data comprises a header portion for the payload data associated with that class.
In one embodiment, the header portion comprises at least one of a unique identifier, an application type identifier, a protocol version identifier, a length identifier, a modulation scheme identifier, a coding scheme identifier and a time stamp.
In one embodiment, the transmissions comprise the payload data and omit the header portion.
In one embodiment, the allocation means is for training the machine learning algorithm using training transmissions transmitted from an identified network node.
In one embodiment, the reception means is for authenticating the identified network node using an encryption scheme.
In one embodiment, the allocation means is for training the machine learning algorithm using training transmissions comprising the header portion and the payload data. In one embodiment, the allocation means is for deriving a physical layer transmission signature from each training transmission and associate that physical layer
transmission signature with one of the plurality of classes. In one embodiment, the allocation means is for identifying the header portion from training transmissions and to store the header portion as the prestored data associated with that class.
In one embodiment, the action means is for indicating to the plurality network nodes to switch between making transmissions and training transmissions.
In one embodiment, the reception means comprise a radio frequency receiver and the allocation means and the action means each comprise programmable logic. In one embodiment, the network node comprises a base station and the plurality of network nodes comprise wireless sensors.
In one embodiment, the plurality of network nodes comprise mobile phones. According to a fourth aspect, there is provided a network node method, comprising: transmitting data comprising payload data and a header portion for the payload data during a training mode; and transmitting data comprising payload data and omitting the header portion for the payload data during an operational mode. In one embodiment, the network node comprises a wireless sensor.
In one embodiment, the network node comprises a mobile phone.
According to a fifth aspect, there is provided a network node, comprising: transmission logic operable to transmit data comprising payload data and a header portion for the payload data during a training mode and to transmit data comprising payload data and omitting the header portion for the payload data during an operational mode.
In one embodiment, the network node comprises a wireless sensor.
In one embodiment, the network node comprises a mobile phone. According to a sixth aspect, there is provided a network node, comprising: transmission means for transmitting data comprising payload data and a header portion for the payload data during a training mode and for transmitting data comprising payload data and omitting the header portion for the payload data during an operational mode.
In one embodiment, the transmission means comprise a programmable radio frequency transmitter.
In one embodiment, the network node comprises a wireless sensor.
In one embodiment, the network node comprises a mobile phone.
According to a seventh aspect, there is provided a computer program product operable, when executed on a computer, to perform the method of the first or fourth aspects.
Further particular and preferred aspects are set out in the accompanying independent and dependent claims. Features of the dependent claims may be combined with features of the independent claims as appropriate, and in combinations other than those explicitly set out in the claims.
Where an apparatus feature is described as being operable to provide a function, it will be appreciated that this includes an apparatus feature which provides that function or which is adapted or configured to provide that function. BRIEF DESCRIPTION OF THE DRAWINGS
Embodiments of the present invention will now be described further, with reference to the accompanying drawings, in which :
Figure 1 illustrates network nodes transmitting training data packets to a base station according to one embodiment;
Figure 2 illustrates storing data associated with each class according to one
embodiment; and
Figures 3 to 5 illustrate an operational mode according to one embodiment.
DESCRIPTION OF THE EMBODIMENTS
Before discussing the embodiments in any more detail, first an overview will be provided. Embodiments provide a technique where the signature, characteristics or properties of transmissions from network nodes (such as a wireless sensor or mobile phone) are utilised to enable the receiving network node (such as a base station) to make an assessment of which network node(s) made that transmission. This then may enable appropriate action(s) to be taken. In particular, a machine-learning algorithm is utilised which is able to recognise and classify transmissions as belonging to particular network node(s) based on the radio signals received at a radio receiver. That is to say the machine-learning algorithm is trained to recognise the origin of transmissions from the received radio signals or physical layer signals themselves as transmissions from different transmitters are suitably different and those differences can be recognised by the machine-learning algorithm. It will be appreciated that such recognition occurs without decoding the data contained in the transmission and analysing that data, but instead occurs through signal analysis of the undecoded, received signal itself to determine its signature or characteristics. As will be explained in more detail below, the machine-learning algorithm can be trained to recognise from the received radio signal that the transmissions originated from particular network node(s), from a particular transmitter within a network node, and/ or the transmissions relate to different types or configurations of data packets. The machine-learning algorithm has a number of classes, one each of these different types of transmissions which it is trained to recognised. The machine-learning algorithm utilises characteristics, signatures, properties or features of the sampled received transmission to identify the different classes, as learnt by the machine-learning algorithm during training. Those classes typically include a class for each type of recognised transmission . The classes of recognised transmissions typically include a class for each recognised network node. The classes may also include a class for each transmitter in each recognised node; in other words, where a network node has multiple different transmitters, those different transmitters may be associated with a different class. The machine-learning algorithm may also include classes for each type of data transmitted; in other words, different types of data packets may be associated with a different class. The classes may also include an unrecognised class for those transmissions which are not recognised.
Accordingly, it can be seen that a class may indicate that a network node is one that is or isn't recognised. The class may also indicate which network node transmitted the transmission. The class may also indicate which transmission chain transmitted the transmission received from a recognised network node. The class may also indicate the type of data transmitted from a transmission chain of a recognised network node. Accordingly, the classes provide an indication of the origin and, if required, the type of data encoded in the transmission. Actions are typically associated with different classes. Those actions indicate to the receiving network node a procedure to be undertaken when a received transmission is identified by the machine-learning algorithm to be associated with one of the classes. For example, one action for transmissions identified by the machine-learning algorithm to be associated with the unrecognised class would be to drop the transmission without performing any further processing. This would help increase the security of the network by filtering out erroneous transmissions, be they malevolent or otherwise. Another action would be to add data to the data encoded within the received
transmission for those transmissions which is identified as being associated with a recognised class. This can help improve the efficiency of such transmissions, since those transmissions would no longer need to include that data as this can be prestored and then added to decoded data determined to be associated with the identified class. In other words, the network node can omit data from its transmissions and that missing data can then be included by the receiver before being forwarded or utilised. The efficiency of transmissions can be improved further if transmissions also include information that is repeated each time a particular type of data is transmitted. Again, the machine-learning algorithm can identify that the class is associated with a particular type of data from the transmissions that exclude that additional information, and the additional information may be added by the receiving network node before being forwarded or utilised. Also, rather than just reduce the amount of data transmitted, the network node can omit data that is known to the receiver and encode the remaining data with a higher coding rate. In other words, rather than decreasing the transmission length by removing redundant information, the gained space is used to better protect the non-redundant information. Accordingly, it can be seen that this technique provides for enhanced security and/ or transmission efficiency of a network through the analysis of the physical layer radio signals of received transmissions.
Hence, embodiments provide two main features. One feature relates to the Internet of Things and to saving battery life of, for example, sensors. The other relates to identifying devices. For identified devices, access can be granted and for not identified devices, access can be refused. The devices can be both static devices (for example, sensors) and also moving devices (for example, phones). Moreover, embodiments recognise that chipsets in same models of phones or sensors might be different and the corresponding signal can be different in these same models of phones or sensors.
Embodiments are able to identify and distinguish these different signals from these same models of phones or sensors. Network Configuration
Figure 1 illustrates a wireless communication system, generally 100 , according to one embodiment. A base station 10 is provided. A plurality of network nodes 20-40 are provided. In this embodiment, each of the network nodes 20-40 is a wireless sensor. However, it will be appreciated that embodiments may utilise network nodes other than sensors such as mobile phones. The network nodes 20-40 communicate with the base station 10. In this embodiment, the network nodes 20-40 communicate wirelessly with the base station 10. However, it will be appreciated that communication with the base station may occur using other than a wireless link, such as, for example, using a wired link. The network nodes 20-40 each transmit data to the base station 10.
The type of data, the transmission chain within each network node 20-40 , as well as channel conditions between each network node 20-40 and the base station, have identifiable characteristics. That is to say, the transmissions from the network nodes 20-40 to the base station 10 have a discernible signature or property which can be trained to be recognisable by the base station 10 from the physical layer signals received by a receiver in the base station 10. For example, the characteristics of the channel between the network node 20 and the base station 10 differ from the characteristics of the channel between the network node 30 and the base station 10. This may be because the transmissions follow different paths, have multiple paths and/ or reflections and/ or exhibit differing attenuation. Likewise, the characteristics of each transmission chain, either within a network node or between different network nodes, are different. Also, different types of data may be transmitted either from the same network node or from different network nodes. These individual or combined characteristics give the transmissions from each network node 20-40 a signature or characteristic which is unique to transmissions from that network node.
The base station 10 utilises a machine-learning algorithm, in this example, a deep neural network, in order to identify different transmissions by classifying the received physical layer radio signals. It will be appreciated that transmissions can have different lengths. The classifier can then either work only on parts of the transmissions of fixed length, for example, 100 IQ samples, or use a classifier than can accept inputs of varying length, such as a recurrent neural network, or any other scheme that projects a vector of arbitrary length to a vector of fixed length. It will also be appreciated that it is also possible to cut a transmission into multiple parts of fixed length, e.g., 5 vectors of 100 IQ sample each, and try classify each part individually and then apply a majority vote to determine the corresponding class. Again, such classification occurs through analysis of the radio signals themselves without performing any decoding, rather analysing data encoded by those radio signals. To be able to recognise the origin of the transmissions, the machine-learning algorithm first needs training. In a training phase, as shown in Figure 1, each network node 20-40 transmits training data packets to the base station 10. During that training phase, the training data packets include a header and a payload. The header includes a variety of information used to both identify the transmitting network node and the content of the payload. For example, the header may include a unique identifier which identifies the network node, an application type identifier which identifies an application associated with the payload, a protocol version identifier, a length identifier identifying the length of the payload, a modulation scheme identifier which identifies the modulation scheme applied to the payload, a coding scheme identifier which identifies a coding scheme applied to the payload, and/ or a timestamp. Typically, the header (or a portion thereof) is static in the sense that at least some of the data encoded on the header is unchanged from transmission to transmission by that network node/ transmission chain/ application combination which corresponds with a class.
As shown in Figure 2, this static data is typically stored by the base station 10 and associated with that class. This enables the static data to be omitted by the network nodes from their operational data packets (which reduces the resources consumed) since the base station 10 can identify the source of the transmissions and add the stored static data to those operational data packets received and recognised as being associated with a particular class. In contrast, the payload generally changes from transmission to transmission. The received training data is then used to train the machine-learning algorithm within the base station.
Each network node/ transmission chain/ application combination to be recognised is associated with a class which is determinable by the machine-learning algorithm. In this simple example, there would be five classes, one for each of network nodes 20-40 , together with an unrecognised class. Each transmission received by the base station 10 is identified as being from one of the network nodes 20-40 using its header portion. The transmissions from each network node 20-40 are then used to train the machine- learning algorithm to identify the class associated with that network node from those transmissions. For example, the set of transmissions received from network node 20 are identified as being from network node 20 from the header portion of those transmissions. Those transmissions are then identified to the machine-learning algorithm as being from network node 20 and the machine-learning algorithm optimises its neural network to improve the probability that the class associated with network node 20 is identified from those transmissions. The information provided to the machine-learning algorithm when performing this training is the radio frequency signal received by the receiver in the base station 10. In other words, the physical layer signal is used to train the machine-learning algorithm to recognise transmissions from a network node.
Should a network node have more than one transmission chain (those components used typically to upsample and transmit the data over the physical layer interface such as D-A converters, oscillators, amplifiers, waveguides, antenna and the like), then each of those different transmission chains will also have their own signature which is derivable from the signals received at the base station 10. Accordingly, if, for example, the network node 20 has two transmissions chains then information is included in the headers of the data transmitted during training which enables the base station 10 to identify that there are transmissions from the two different transmission chains within that network node. Accordingly, the machine-learning algorithm will have additional classes, one for each of the transmission chains for each network node and the machine-learning algorithm is trained to recognised transmissions from different transmission chains of different network nodes using the received transmissions.
Should the transmissions from a network node relate to different types of data transmissions, then each of those different types of data transmissions will also have their own signature which is derivable from the signals received at the base station 10. These data types can include transmissions with different bandwidths, transmit powers, modulation formats, packet structures (i.e., what type of modulation is used in different parts of the transmission), preambles, etc. For example, for an environmental sensor, that sensor may transmit some data packets which include temperature information transmitted in one way, some data packets which include humidity information transmitted in a different way, etc. Accordingly, the machine-learning algorithm may be configured to have additional classes for each network node relating to the different types of data packets transmitted by those network nodes.
Training may then be performed on the machine-learning algorithm using the data packets received for each different type of data from each network node. Typically, of the data packets received for each network node/ transmission chain/ data type, a proportion (typically around 60 %) is used to train the machine-learning algorithm and the remaining data packets are used to check the accuracy of the training. In one embodiment, training is controlled by the base station 10 which instructs one or more network nodes to transmit training data packets which include the header and payload. In other embodiments, the network nodes 20-40 are configured to transmit training data packets at agreed times or time periods. In other embodiments, training occurs in response to user instruction at the base station 10 and/ or at the network nodes 20 -40.
As mentioned above, depending on the classes used, different header portions are associated with different classes. For example, should the network node 20 only transmit one type of data using the same transmission chain, then one class may be allocated to those transmissions from network node 20 within the machine-learning algorithm and the portion of the transmission which is common to all transmissions is stored by the base station 10 and associated with that class.
Storing the header portion for each class means that once the machine-learning algorithm has been trained, those header portions can be omitted by the network nodes 20-40 since they are already stored by the base station 10. Accordingly, once training has completed, the network nodes 20-40 switch to an operational mode.
As shown in Figures 3 to 5, in the operational mode, the network nodes 20-40 transmit operations data packets which omit the header portions and just contain the payload. This can significantly reduce the size of the data packets transmitted by the network nodes 20 -40 , which improves radio efficiency and reduces the resources used by the network nodes 20 -40. Those truncated or reduced-size operational data packets are then received by the base station 10. The base station 10 takes the sampled radio signal received by its receiver and provides this to the machine-learning algorithm. The machine-learning algorithm determines a probability score for each class and associates the received transmission with one of those classes (typically assuming that the probability exceeds a threshold amount). Using information stored in the associated header portion for that class, the payload within that transmission can be decoded and the omitted header portion added to the payload for subsequent processing and/ or onward transmission, as shown in Figure 4. In other words, the truncated operational data packets are reconstructed using the header portion stored by the base station 10. Should the probability indicate that the truncated data packet is associated with the unrecognised class, then the base station 10 will typically drop those truncated data packets, as shown in Figure 5. In one embodiment, the base station 10 notifies an administrator that unrecognised transmissions have been detected.
Embodiments provide for machine learning based header compressions for the internet of things. Battery-powered or energy-harvesting wireless sensors need to minimize the power consumed for radio transmissions as far as possible. This can be achieved by reducing the protocol overhead (i.e. header information) associated with the transmission of each data packet. Embodiments provide a method to drastically reduce this overhead. In embodiments, multiple wireless sensors send data packets sporadically to a base station . Each packet consists of a header and some payload. The header contains a unique identifier and some context information (application type, protocol version, etc.), but it is the same for all packets originating from a given sensor. Embodiments see to make this header superfluous:
1) During training time (see remark below) all sensors send their full packets (header + payload) to the base station.
2) The base station stores the IQ samples corresponding to the received packets during training time and also stores the decoded header for each sensor in a database.
3) The base station trains a machine learning classifier to identify a sensor, based on the IQ samples (neglecting the header part).
4) Once sufficient classification accuracy is achieved, the sensors can send their packets without header.
5) Upon reception of a packet, the base station detects which sensor has sent the packet and adds the corresponding header from the database before forwarding it to higher protocol layers. Remarks:
There are multiple ways how the training time can be defined: i) a fixed number of packets sent by each sensor, ii) a fixed time interval, iii) until the classification performance is above a given threshold. Note that option iii) requires communication from the base station to the sensors.
- Embodiments are particularly suited to static environments in which each sensor is characterized by its quasi-static channel impulse response. The machine learning algorithm essentially learns channel signatures or features for each sensor. Utilising channel signatures to protocol overhead reduction is beneficial.
Embodiments are suited to an online setting, i.e., the system is fully operational during the training phase. However, it is also possible to carry out training in an offline phase during which all sensors send specially designed training packets.
In one embodiment, it is assumed that packet collisions are rare and, if happen, are simply ignored, i.e., the corresponding IQ samples are discarded. In other embodiments, a classifier is trained to also detect the number of simultaneous transmissions and their corresponding classes. Depending on the outcome, the base station could seek to decode all transmissions or only those whose class was recognized. This would be a very desirable feature for non-orthogonal multiple access schemes, as introduced in 4+/ 5G communications standards.
Having packets also consisting of preambles for synchronization and burst detection does not affect the way that embodiments provide for header compression.
As mentioned above, a setup consisting of K sensors and one base station is provided. During the training phase, each sensor sends full packets consisting of a sensor-specific but constant header and a varying payload (e.g., temperature measurements, etc.). In one embodiment, colliding packets from different sensors are ignored. In other embodiments, a classifier is trained to also detect simultaneous or overlapping transmissions from several nodes from a single sequence of IQ samples received by the receiver. The classifier recognises the corresponding classes of the overlapping transmissions. In other words, a node receives one or several overlapping
transmissions (overlapping meaning transmitted at the same time). It will assign a class to each of the transmissions. That means that a sequence of IQ samples used for classification contains the superposition of possibly multiple signals. The classifier would then determine how many transmissions there are and assign a class to each of them. The decoder would try to decode each of the messages present in the sequence of IQ samples and discard those which were not recognized by the classifier. The base station decodes the packet headers, extracts the sensor id, and stores this data together with the corresponding IQ samples in a database. The stored training data is used to train a classifier which outputs for sequences of IQ samples the corresponding sensor id. This classifier can be implemented using different machine learning techniques, such as support vector machines or neural networks. Once the classification accuracy is good enough, the system goes in the exploitation phase. In the exploitation phase, the sensors send their packets without headers. Upon reception at the base station, the received IQ samples are fed into the classifier which detects the corresponding sensor id and adds the header to the payload. Embodiments allow for a significant reduction of protocol overhead which in return manifests itself in longer battery life-times of sensors or an increased reliability (since the payload size can be increased and smaller coding rates used).
A person of skill in the art would readily recognize that steps of various above- described methods can be performed by programmed computers. Herein, some embodiments are also intended to cover program storage devices, e.g., digital data storage media, which are machine or computer readable and encode machine- executable or computer-executable programs of instructions, wherein said instructions perform some or all of the steps of said above-described methods. The program storage devices may be, e.g., digital memories, magnetic storage media such as a magnetic disks and magnetic tapes, hard drives, or optically readable digital data storage media. The embodiments are also intended to cover computers programmed to perform said steps of the above-described methods.
The functions of the various elements shown in the Figures, including any functional blocks labelled as "processors" or "logic", may be provided through the use of dedicated hardware as well as hardware capable of executing software in association with appropriate software. When provided by a processor, the functions may be provided by a single dedicated processor, by a single shared processor, or by a plurality of individual processors, some of which may be shared. Moreover, explicit use of the term
"processor" or "controller" or "logic" should not be construed to refer exclusively to hardware capable of executing software, and may implicitly include, without limitation, digital signal processor (DSP) hardware, network processor, application specific integrated circuit (ASIC), field programmable gate array (FPGA), read only memory (ROM) for storing software, random access memory (RAM), and non-volatile storage. Other hardware, conventional and/ or custom, may also be included. Similarly, any switches shown in the Figures are conceptual only. Their function may be carried out through the operation of program logic, through dedicated logic, through the interaction of program control and dedicated logic, or even manually, the particular technique being selectable by the implementer as more specifically understood from the context. It should be appreciated by those skilled in the art that any block diagrams herein represent conceptual views of illustrative circuitry embodying the principles of the invention. Similarly, it will be appreciated that any flow charts, flow diagrams, state transition diagrams, pseudo code, and the like represent various processes which may be substantially represented in computer readable medium and so executed by a computer or processor, whether or not such computer or processor is explicitly shown.
The description and drawings merely illustrate the principles of the invention. It will thus be appreciated that those skilled in the art will be able to devise various arrangements that, although not explicitly described or shown herein, embody the principles of the invention and are included within its spirit and scope. Furthermore, all examples recited herein are principally intended expressly to be only for pedagogical purposes to aid the reader in understanding the principles of the invention and the concepts contributed by the inventor(s) to furthering the art, and are to be construed as being without limitation to such specifically recited examples and conditions.
Moreover, all statements herein reciting principles, aspects, and embodiments of the invention, as well as specific examples thereof, are intended to encompass equivalents thereof.

Claims

1. A method, comprising:
receiving a transmission at a first network node from at least one of a plurality network nodes;
allocating at least one of a plurality of classes to said transmission based on a physical layer transmission signature derived from said transmission ; and
performing an action on said transmission based on said class allocated to said transmission.
2. The method of claim 1, wherein said transmission is a radio signal and said physical layer transmission signature is derived from samples of said radio signal.
3. The method of claim 1 or 2, wherein said physical layer transmission signature is derived from IQ samples of said radio signal.
4. The method of any preceding claim, wherein said physical layer transmission signature comprises at least one of:
a physical layer channel signature of a channel between said first network node and said one of said plurality network nodes;
a physical layer transmission chain signature of said one of said plurality network nodes; and
a physical layer transmission data signature associated with a data type transmitted by said one of said plurality network nodes.
5. The method of any preceding claim, wherein said allocating comprises using a machine learning algorithm to allocate said class based on said physical layer transmission signature derived from said transmission.
6. The method of claim 5, wherein said machine learning algorithm comprises a neural network.
7. The method of any preceding claim, wherein said plurality of classes include a recognised transmission class and an unrecognised transmission class.
8. The method of claim 7, wherein said action comprises dropping transmissions having said unrecognised transmission class.
9. The method of claim 7 or 8 , wherein said action comprises generating restored data by adding prestored data to data encoded in transmissions having said recognised transmission class.
10. The method of any preceding claim, wherein said transmissions comprises payload data and omit a header portion.
11. The method of any preceding claim, comprising training said machine learning algorithm using training transmissions transmitted from an identified network node.
12. The method of any preceding claim, wherein at least one of said plurality of network nodes comprises a wireless sensor.
13. The method of any preceding claim, wherein at least one of said plurality of network nodes comprises a mobile phone.
14. A network node, comprising:
reception logic operable to receive a transmission from at least one of a plurality network nodes;
allocation logic operable to allocate at least one of a plurality of classes to said transmission based on a physical layer transmission signature derived from said transmission ; and
logic operable to perform an action on said transmission based on said class allocated to said transmission.
15. The network node of claim 14, wherein at least one of said plurality of network nodes comprises a wireless sensor.
16. The network node of claim 14, wherein at least one of said plurality of network nodes comprises a mobile phone.
17. A network node, comprising:
reception means for receiving a transmission from at least one of a plurality network nodes; allocation means for allocating at least one of a plurality of classes to said transmission based on a physical layer transmission signature derived from said transmission ; and
action means for performing an action on said transmission based on said class allocated to said transmission.
18. The network node of claim 17, wherein at least one of said plurality of network nodes comprises a wireless sensor.
19. The network node of claim 17, wherein at least one of said plurality of network nodes comprises a mobile phone.
20. A network node method, comprising:
transmitting data comprising payload data and a header portion for said payload data during a training mode; and
transmitting data comprising payload data and omitting said header portion for said payload data during an operational mode.
21. The method of claim 20 , wherein said network node comprises a wireless sensor.
22. The method of claim 20 , wherein said network node comprises a mobile phone.
23. A network node, comprising:
transmission logic operable to transmit data comprising payload data and a header portion for said payload data during a training mode and to transmit data comprising payload data and omitting said header portion for said payload data during an operational mode.
24. The network node of claim 23 , wherein said network node comprises a wireless sensor.
25. The network node of claim 23, wherein said network node comprises a mobile phone.
26. A network node, comprising: transmission means for transmitting data comprising payload data and a header portion for said payload data during a training mode and for transmitting data comprising payload data and omitting said header portion for said payload data during an operational mode.
27. The network node of claim 26, wherein said network node comprises a wireless sensor.
28. The network node of claim 26, wherein said network node comprises a mobile phone.
29. A computer program product operable, when executed on a computer, to perform the method steps of any one of claims 1 to 13 and 20 to 22.
PCT/EP2017/058258 2017-04-06 2017-04-06 Wireless network communications for classifying transmission signatures and machine learning based signature generation WO2018184682A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
PCT/EP2017/058258 WO2018184682A1 (en) 2017-04-06 2017-04-06 Wireless network communications for classifying transmission signatures and machine learning based signature generation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/EP2017/058258 WO2018184682A1 (en) 2017-04-06 2017-04-06 Wireless network communications for classifying transmission signatures and machine learning based signature generation

Publications (1)

Publication Number Publication Date
WO2018184682A1 true WO2018184682A1 (en) 2018-10-11

Family

ID=58548669

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/EP2017/058258 WO2018184682A1 (en) 2017-04-06 2017-04-06 Wireless network communications for classifying transmission signatures and machine learning based signature generation

Country Status (1)

Country Link
WO (1) WO2018184682A1 (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109587684A (en) * 2019-01-11 2019-04-05 中国人民解放军陆军炮兵防空兵学院 Enhance the low latitude mobile base station dynamic deployment method of wireless network safety of physical layer
WO2020178265A1 (en) * 2019-03-06 2020-09-10 British Telecommunications Public Limited Company Network protection
US20210374239A1 (en) * 2019-02-15 2021-12-02 Sophos Limited Augmented security recognition tasks
US20220159467A1 (en) * 2020-11-13 2022-05-19 At&T Intellectual Property I, L.P. Providing Network Security Using a Network Data Analytic Function
EP4027545A1 (en) * 2021-01-11 2022-07-13 Rohde & Schwarz GmbH & Co. KG Method of training a machine learning module for detecting at least one jammed frequency hop in a frequency hopping signal, and receiver
US11468328B2 (en) 2020-02-24 2022-10-11 Qualcomm Incorporated Managing information transmission for wireless communication

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020131486A1 (en) * 2001-03-15 2002-09-19 Jacobus Haartsen Method and system for training a radio receiver
US20120182934A1 (en) * 2011-01-18 2012-07-19 John Diachina Application layer communication via an intermediate node
US20160124071A1 (en) * 2014-10-30 2016-05-05 Bastille Networks, Inc. Diverse Radio Frequency Signature, Video, and Image Sensing for Detection and Localization
US20160226892A1 (en) * 2012-12-18 2016-08-04 Department 13, LLC Intrusion Detection and Radio Fingerprint Tracking

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020131486A1 (en) * 2001-03-15 2002-09-19 Jacobus Haartsen Method and system for training a radio receiver
US20120182934A1 (en) * 2011-01-18 2012-07-19 John Diachina Application layer communication via an intermediate node
US20160226892A1 (en) * 2012-12-18 2016-08-04 Department 13, LLC Intrusion Detection and Radio Fingerprint Tracking
US20160124071A1 (en) * 2014-10-30 2016-05-05 Bastille Networks, Inc. Diverse Radio Frequency Signature, Video, and Image Sensing for Detection and Localization

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
CANEDO JANICE ET AL: "Using machine learning to secure IoT systems", 2016 14TH ANNUAL CONFERENCE ON PRIVACY, SECURITY AND TRUST (PST), IEEE, 12 December 2016 (2016-12-12), pages 219 - 222, XP033087694, DOI: 10.1109/PST.2016.7906930 *

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109587684A (en) * 2019-01-11 2019-04-05 中国人民解放军陆军炮兵防空兵学院 Enhance the low latitude mobile base station dynamic deployment method of wireless network safety of physical layer
US20210374239A1 (en) * 2019-02-15 2021-12-02 Sophos Limited Augmented security recognition tasks
US11681800B2 (en) * 2019-02-15 2023-06-20 Sophos Limited Augmented security recognition tasks
WO2020178265A1 (en) * 2019-03-06 2020-09-10 British Telecommunications Public Limited Company Network protection
US11468328B2 (en) 2020-02-24 2022-10-11 Qualcomm Incorporated Managing information transmission for wireless communication
US20220159467A1 (en) * 2020-11-13 2022-05-19 At&T Intellectual Property I, L.P. Providing Network Security Using a Network Data Analytic Function
EP4027545A1 (en) * 2021-01-11 2022-07-13 Rohde & Schwarz GmbH & Co. KG Method of training a machine learning module for detecting at least one jammed frequency hop in a frequency hopping signal, and receiver

Similar Documents

Publication Publication Date Title
WO2018184682A1 (en) Wireless network communications for classifying transmission signatures and machine learning based signature generation
Balanuta et al. A cloud-optimized link layer for low-power wide-area networks
JP2020509618A (en) Backscatter ambient ISM band signal
WO2010077579A1 (en) Packet fragmentation
CN107872290B (en) Method for identifying UE, network side equipment, UE and system
CN102246449A (en) Method for blind detection of physical downlink control channel (pdcch), and method and device for scheduling resources
CN105992343B (en) Signal sending method, receiving method and device
RU2761442C1 (en) Efficient use of single-channel receiver for receiving multi-channel transmission
CN112636871A (en) Network node, user equipment and method thereof
CN109155636A (en) It is coded and decoded using polarization code
CN109478950A (en) Telegram for bilateral network splits transmission method
Shahjalal et al. Implementation of a secure lorawan system for industrial internet of things integrated with ipfs and blockchain
US11026244B2 (en) Method and device in terminal and base station for dynamic scheduling
US11336426B2 (en) Authenticated confirmation and activation message
CN110278068B (en) LoRa communication encryption system based on chaos sequence
CN108881217B (en) Safe multi-user pilot frequency authentication method based on layered two-dimensional feature coding
JP2006512860A5 (en)
JP7228797B2 (en) Receiving device and receiving method
Xiao et al. An open-source GNU radio framework for LoRa physical layer and collision resolution
CN108199991A (en) The blind authentication method of physical layer and system based on the time-varying fading channels that confidence is transmitted
KR20230024974A (en) Data transmission methods, devices, transmitters, receivers and storage media
Harris et al. A network-based IoT covert channel
EP3252728B1 (en) System and method for an alarm system
Wu et al. Collision recognition in multihop IEEE 802.15. 4-compliant wireless sensor networks
Srinivasan et al. HMAC-RSA: A security mechanism in cognitive radio for enhancing the security in a radio cognitive system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 17717645

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 17717645

Country of ref document: EP

Kind code of ref document: A1