200 research outputs found

    Trusted Noise in Continuous-Variable Quantum Key Distribution: a Threat and a Defense

    Full text link
    We address the role of the phase-insensitive trusted preparation and detection noise in the security of a continuous-variable quantum key distribution, considering the Gaussian protocols on the basis of coherent and squeezed states and studying them in the conditions of Gaussian lossy and noisy channels. The influence of such a noise on the security of Gaussian quantum cryptography can be crucial, even despite the fact that a noise is trusted, due to a strongly nonlinear behavior of the quantum entropies involved in the security analysis. We recapitulate the known effect of the preparation noise in both direct and reverse-reconciliation protocols, as well as the detection noise in the reverse-reconciliation scenario. As a new result, we show the negative role of the trusted detection noise in the direct-reconciliation scheme. We also describe the role of the trusted preparation or detection noise added at the reference side of the protocols in improving the robustness of the protocols to the channel noise, confirming the positive effect for the coherent-state reverse-reconciliation protocol. Finally, we address the combined effect of trusted noise added both in the source and the detector.Comment: 25 pages, 9 figure

    Complex Quadrature Spatial Modulation

    Full text link
    In this paper, we propose a spatial modulation (SM) scheme referred to as complex quadrature spatial modulation (CQSM). In contrast to quadrature spatial modulation (QSM), CQSM transmits two complex signal constellation symbols on the real and quadrature spatial dimensions at each channel use, increasing the spectral efficiency. To this end, signal symbols transmitted at any given time instant are drawn from two different modulation sets. The first modulation set is any of the conventional QAM/PSK alphabets, while the second is a rotated version of it. The optimal rotation angle is obtained through simulations for several modulation schemes and analytically proven for the case of QPSK, where both results coincide. Simulation results showed that CQSM outperformed QSM and generalized SM (GSM) by approximately 5 and 4.5 dB, respectively, for the same transmission rate. Its performance was similar to that of QSM; however, it achieved higher transmission rates. It was additionally shown numerically and analytically that CQSM outperformed QSM for a relatively large number of transmit antennas.Comment: 11 pages, 3 tables, 11 figures. ETRI Journal, 201

    Index Modulation-based Information Harvesting for Far-Field RF Power Transfer

    Full text link
    While wireless information transmission (WIT) is evolving into its sixth generation (6G), maintaining terminal operations that rely on limited battery capacities has become one of the most paramount challenges for Internet-of-Things (IoT) platforms. In this respect, there exists a growing interest in energy harvesting technology from ambient resources, and wireless power transfer (WPT) can be the key solution towards enabling battery-less infrastructures referred to as zero-power communication technology. Indeed, eclectic integration approaches between WPT and WIT mechanisms are becoming a vital necessity to limit the need for replacing batteries. Beyond the conventional separation between data and power components of the emitted waveforms, as in simultaneous wireless information and power transfer (SWIPT) mechanisms, a novel protocol referred to as information harvesting (IH) has recently emerged. IH leverages existing WPT mechanisms for data communication by incorporating index modulation (IM) techniques on top of the existing far-field power transfer mechanism. In this paper, a unified framework for the IM-based IH mechanisms has been presented where the feasibility of various IM techniques are evaluated based on different performance metrics. The presented results demonstrate the substantial potential to enable data communication within existing far-field WPT systems, particularly in the context of next-generation IoT wireless networks.Comment: 13 pages, 9 figure

    Secure OFDM System Design for Wireless Communications

    Get PDF
    Wireless communications is widely employed in modern society and plays an increasingly important role in people\u27s daily life. The broadcast nature of radio propagation, however, causes wireless communications particularly vulnerable to malicious attacks, and leads to critical challenges in securing the wireless transmission. Motivated by the insufficiency of traditional approaches to secure wireless communications, physical layer security that is emerging as a complement to the traditional upper-layer security mechanisms is investigated in this dissertation. Five novel techniques toward the physical layer security of wireless communications are proposed. The first two techniques focus on the security risk assessment in wireless networks to enable a situation-awareness based transmission protection. The third and fourth techniques utilize wireless medium characteristics to enhance the built-in security of wireless communication systems, so as to prevent passive eavesdropping. The last technique provides an embedded confidential signaling link for secure transmitter-receiver interaction in OFDM systems

    Experimental demonstration of Gaussian protocols for one-sided device-independent quantum key distribution

    Get PDF
    Nonlocal correlations, a longstanding foundational topic in quantum information, have recently found application as a resource for cryptographic tasks where not all devices are trusted, for example in settings with a highly secure central hub, such as a bank or government department, and less secure satellite stations which are inherently more vulnerable to hardware "hacking" attacks. The asymmetric phenomena of Einstein-Podolsky-Rosen steering plays a key role in one-sided device-independent quantum key distribution (1sDI-QKD) protocols. In the context of continuous-variable (CV) QKD schemes utilizing Gaussian states and measurements, we identify all protocols that can be 1sDI and their maximum loss tolerance. Surprisingly, this includes a protocol that uses only coherent states. We also establish a direct link between the relevant EPR steering inequality and the secret key rate, further strengthening the relationship between these asymmetric notions of nonlocality and device independence. We experimentally implement both entanglement-based and coherent-state protocols, and measure the correlations necessary for 1sDI key distribution up to an applied loss equivalent to 7.5 km and 3.5 km of optical fiber transmission respectively. We also engage in detailed modelling to understand the limits of our current experiment and the potential for further improvements. The new protocols we uncover apply the cheap and efficient hardware of CVQKD systems in a significantly more secure setting.Comment: Addition of experimental results and (several) new author

    A Hybrid Multi-Domain Index Modulation for Covert Communication

    Get PDF
    In this letter, a hybrid multi-domain index modulation scheme based on spreading codes domain and beam domain is proposed. In our design, the information bit stream is divided into two parts: one for covert transmission using the index of spreading code and the other using the directional modulation to improve bit error ratio (BER) performance in the desired direction and to prevent eavesdropping. Then, based on joint boundaries and statistical theory, the average error probabilities of legitimate users and eavesdroppers are derived. Moreover, we analyze the average BER and validate through simulation results that the proposed hybrid multi-domain scheme is capable of achieving better BER performance compared to conventional coded wireless communication systems

    An Overview of Physical Layer Security with Finite-Alphabet Signaling

    Get PDF
    Providing secure communications over the physical layer with the objective of achieving perfect secrecy without requiring a secret key has been receiving growing attention within the past decade. The vast majority of the existing studies in the area of physical layer security focus exclusively on the scenarios where the channel inputs are Gaussian distributed. However, in practice, the signals employed for transmission are drawn from discrete signal constellations such as phase shift keying and quadrature amplitude modulation. Hence, understanding the impact of the finite-alphabet input constraints and designing secure transmission schemes under this assumption is a mandatory step towards a practical implementation of physical layer security. With this motivation, this article reviews recent developments on physical layer security with finite-alphabet inputs. We explore transmit signal design algorithms for single-antenna as well as multi-antenna wiretap channels under different assumptions on the channel state information at the transmitter. Moreover, we present a review of the recent results on secure transmission with discrete signaling for various scenarios including multi-carrier transmission systems, broadcast channels with confidential messages, cognitive multiple access and relay networks. Throughout the article, we stress the important behavioral differences of discrete versus Gaussian inputs in the context of the physical layer security. We also present an overview of practical code construction over Gaussian and fading wiretap channels, and we discuss some open problems and directions for future research.Comment: Submitted to IEEE Communications Surveys & Tutorials (1st Revision
    • …
    corecore