{PhyCloak}: Obfuscating sensing from communication signals

Y Qiao, O Zhang, W Zhou, K Srinivasan… - 13th USENIX Symposium …, 2016 - usenix.org
Recognition of human activities and gestures using preexisting WiFi signals has been
shown to be feasible in recent studies. Given the pervasiveness of WiFi signals, this …

Aegis: An interference-negligible RF sensing shield

Y Yao, Y Li, X Liu, Z Chi, W Wang… - IEEE INFOCOM 2018 …, 2018 - ieeexplore.ieee.org
Researchers have demonstrated the feasibility of detecting human motion behind the wall
with radio frequency (RF) sensing techniques. With these techniques, an eavesdropper can …

AntiSense: Standard-compliant CSI obfuscation against unauthorized Wi-Fi sensing

M Cominelli, F Gringoli, RL Cigno - Computer Communications, 2022 - Elsevier
Abstract Channel State Information (CSI)-based localization with 802.11 has been proven
feasible in multiple scenarios and is becoming a serious threat to people's privacy in …

Stay connected, leave no trace: Enhancing security and privacy in wifi via obfuscating radiometric fingerprints

LF Abanto-Leon, A Bäuml, GH Sim, M Hollick… - Proceedings of the …, 2020 - dl.acm.org
The intrinsic hardware imperfection of WiFi chipsets manifests itself in the transmitted signal,
leading to a unique radiometric fingerprint. This fingerprint can be used as an additional …

Secur-Fi: A Secure Wireless Sensing System Based on Commercial Wi-Fi Devices

X Meng, J Zhou, X Liu, X Tong, W Qu… - IEEE INFOCOM 2023 …, 2023 - ieeexplore.ieee.org
Wi-Fi sensing technology plays an important role in numerous IoT applications such as
virtual reality, smart homes and elder healthcare. The basic principle is to extract physical …

Openwifi CSI fuzzer for authorized sensing and covert channels

X Jiao, M Mehari, W Liu, M Aslam… - Proceedings of the 14th …, 2021 - dl.acm.org
CSI (Channel State Information) of WiFi systems contains the environment channel
response between the transmitter and the receiver, so the people/objects and their …

Protecting your daily in-home activity information from a wireless snooping attack

V Srinivasan, J Stankovic, K Whitehouse - Proceedings of the 10th …, 2008 - dl.acm.org
In this paper, we first present a new privacy leak in residential wireless ubiquitous computing
systems, and then we propose guidelines for designing future systems to prevent this …

mimocrypt: Multi-user privacy-preserving wi-fi sensing via mimo encryption

J Luo, H Cao, H Jiang, Y Yang, Z Chen - arXiv preprint arXiv:2309.00250, 2023 - arxiv.org
Wi-Fi signals may help realize low-cost and non-invasive human sensing, yet it can also be
exploited by eavesdroppers to capture private information. Very few studies rise to handle …

Peek-a-boo: I see your smart home activities, even encrypted!

A Acar, H Fereidooni, T Abera, AK Sikder… - Proceedings of the 13th …, 2020 - dl.acm.org
A myriad of IoT devices such as bulbs, switches, speakers in a smart home environment
allow users to easily control the physical world around them and facilitate their living styles …

I always feel like somebody's sensing me! A framework to detect, identify, and localize clandestine wireless sensors

AD Singh, L Garcia, J Noor, M Srivastava - 30th USENIX Security …, 2021 - usenix.org
The increasing ubiquity of low-cost wireless sensors has enabled users to easily deploy
systems to remotely monitor and control their environments. However, this raises privacy …