5,746 research outputs found

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Dispensing with channel estimation: differentially modulated cooperative wireless communications

    No full text
    As a benefit of bypassing the potentially excessive complexity and yet inaccurate channel estimation, differentially encoded modulation in conjunction with low-complexity noncoherent detection constitutes a viable candidate for user-cooperative systems, where estimating all the links by the relays is unrealistic. In order to stimulate further research on differentially modulated cooperative systems, a number of fundamental challenges encountered in their practical implementations are addressed, including the time-variant-channel-induced performance erosion, flexible cooperative protocol designs, resource allocation as well as its high-spectral-efficiency transceiver design. Our investigations demonstrate the quantitative benefits of cooperative wireless networks both from a pure capacity perspective as well as from a practical system design perspective

    A Simple Cooperative Diversity Method Based on Network Path Selection

    Full text link
    Cooperative diversity has been recently proposed as a way to form virtual antenna arrays that provide dramatic gains in slow fading wireless environments. However most of the proposed solutions require distributed space-time coding algorithms, the careful design of which is left for future investigation if there is more than one cooperative relay. We propose a novel scheme, that alleviates these problems and provides diversity gains on the order of the number of relays in the network. Our scheme first selects the best relay from a set of M available relays and then uses this best relay for cooperation between the source and the destination. We develop and analyze a distributed method to select the best relay that requires no topology information and is based on local measurements of the instantaneous channel conditions. This method also requires no explicit communication among the relays. The success (or failure) to select the best available path depends on the statistics of the wireless channel, and a methodology to evaluate performance for any kind of wireless channel statistics, is provided. Information theoretic analysis of outage probability shows that our scheme achieves the same diversity-multiplexing tradeoff as achieved by more complex protocols, where coordination and distributed space-time coding for M nodes is required, such as those proposed in [7]. The simplicity of the technique, allows for immediate implementation in existing radio hardware and its adoption could provide for improved flexibility, reliability and efficiency in future 4G wireless systems.Comment: To appear, IEEE JSAC, special issue on 4

    Network Code Design for Orthogonal Two-hop Network with Broadcasting Relay: A Joint Source-Channel-Network Coding Approach

    Full text link
    This paper addresses network code design for robust transmission of sources over an orthogonal two-hop wireless network with a broadcasting relay. The network consists of multiple sources and destinations in which each destination, benefiting the relay signal, intends to decode a subset of the sources. Two special instances of this network are orthogonal broadcast relay channel and the orthogonal multiple access relay channel. The focus is on complexity constrained scenarios, e.g., for wireless sensor networks, where channel coding is practically imperfect. Taking a source-channel and network coding approach, we design the network code (mapping) at the relay such that the average reconstruction distortion at the destinations is minimized. To this end, by decomposing the distortion into its components, an efficient design algorithm is proposed. The resulting network code is nonlinear and substantially outperforms the best performing linear network code. A motivating formulation of a family of structured nonlinear network codes is also presented. Numerical results and comparison with linear network coding at the relay and the corresponding distortion-power bound demonstrate the effectiveness of the proposed schemes and a promising research direction.Comment: 27 pages, 9 figures, Submited to IEEE Transaction on Communicatio

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    A Non-Orthogonal Cooperative Multiple Access (NCMA) Protocol and Low ML Decoding Complexity Codes

    Full text link
    A half-duplex constrained Non-orthogonal Cooperative Multiple Access (NCMA) protocol suitable for transmission of information from N users to a single destination in a wireless fading channel is proposed. Transmission in this protocol comprises of a broadcast phase and a cooperation phase. In the broadcast phase, each user takes turn broadcasting its data to all other users and the destination in an orthogonal fashion in time. In the cooperation phase, each user transmits a linear function of what it received from all other users as well as its own data. In contrast to the orthogonal extension of cooperative relay protocols to the cooperative multiple access channels wherein at any point of time, only one user is considered as a source and all the other users behave as relays and do not transmit their own data, the NCMA protocol relaxes the orthogonality built into the protocols and hence allows for a more spectrally efficient usage of resources. Code design criteria for achieving full diversity of N in the NCMA protocol is derived using Pair Wise Error Probability (PEP) analysis and it is shown that this can be achieved with a minimum total time duration of 2N - 1 channel uses. Explicit construction of full diversity codes is then provided for arbitrary number of users. Since the maximum likelihood decoding complexity grows exponentially with the number of users, the notion of g-group decodable codes is introduced for the setup and a set of necessary and sufficient conditions is also obtained
    corecore