84 research outputs found

    Physical layer security for NOMA: requirements, merits, challenges, and recommendations

    Get PDF
    Non-orthogonal multiple access (NOMA) has been recognized as one of the most significant enabling technologies for future wireless systems due to its eminent spectral efficiency, its ability to provide an additional degree of freedom for ultra reliable low latency communications (URLLC), and grant free random access. Meanwhile, physical layer security (PLS) has got much attention for future wireless communication systems due to its capability to efficiently complement the cryptography-based algorithms for enhancing overall security of the communication system. In this article, security design requirements for downlink power domain NOMA and solutions provided by PLS to fulfil these requirements are discussed. The merits and challenges which were encountered while employing PLS to NOMA are identified. Finally, future recommendations and prospective so lutions are also presented.No sponso

    Full Duplex Component-Forward Cooperative Communication for a Secure Wireless Communication System

    Get PDF
    The technological breakthrough in the form of Internet of Things (IoT), Big data and connected world is increasing the demand of better spectrum utilization. Half-Duplex (HD) transmission is mostly used in the earlier communication systems. The high transmission demand requires the better utilization of the existing spectrum. There are several possible ways to overcome the problem of better spectrum usage. In-Band Full Duplex (IBFD) is one of the techniques that can double the Spectral Efficiency (SE) in a Beyond 5G (B5G) communication system. In this paper, our aim is to use the spectral efficient IBFD scheme to improve the security of the system with minimum interference. The interference can be reduced by the addition of orthogonality between the transmitted and received signal of a relay. A component-forward scheme is proposed in this paper to create such orthogonality. For achieving the desired aim, IBFD is used with Device-to-Device (D2D), Artificial Noise (AN), Modulation based orthogonalization, Radio Frequency Energy Harvesting (RFEH) and proposed Full-Duplex Component Forward (FD-CF) algorithm for multiple relays. We also use non-linear harvested power as one of the sources to reuse the exiting power for evaluating the system performance. The derivation of Secrecy Outage Probability (SOP) and throughput is derived in this paper for the FD-CF cooperative communication and is explored with and without non-linear RFEH. The simulation results show the comparison between the component-forward and decode-and-forward communication with one or more relays

    Full duplex component-forward cooperative communication for a secure wireless communication system

    Get PDF
    The technological breakthrough in the form of Internet of Things (IoT), Big data and connected world is increasing the demand of better spectrum utilization. Half-Duplex (HD) transmission is mostly used in the earlier communication systems. The high transmission demand requires the better utilization of the existing spectrum. There are several possible ways to overcome the problem of better spectrum usage. In-Band Full Duplex (IBFD) is one of the techniques that can double the Spectral Efficiency (SE) in a Beyond 5G (B5G) communication system. In this paper, our aim is to use the spectral efficient IBFD scheme to improve the security of the system with minimum interference. The interference can be reduced by the addition of orthogonality between the transmitted and received signal of a relay. A component-forward scheme is proposed in this paper to create such orthogonality. For achieving the desired aim, IBFD is used with Device-to-Device (D2D), Artificial Noise (AN), Modulation based orthogonalization, Radio Frequency Energy Harvesting (RFEH) and proposed Full-Duplex Component Forward (FD-CF) algorithm for multiple relays. We also use non-linear harvested power as one of the sources to reuse the exiting power for evaluating the system performance. The derivation of Secrecy Outage Probability (SOP) and throughput is derived in this paper for the FD-CF cooperative communication and is explored with and without non-linear RFEH. The simulation results show the comparison between the component-forward and decode-and-forward communication with one or more relays

    Privacy preservation via beamforming for NOMA

    Get PDF
    Non-orthogonal multiple access (NOMA) has been proposed as a promising multiple access approach for 5G mobile systems because of its superior spectrum efficiency. However, the privacy between the NOMA users may be compromised due to the transmission of a superposition of all users’ signals to successive interference cancellation (SIC) receivers. In this paper, we propose two schemes based on beamforming optimization for NOMA that can enhance the security of a specific private user while guaranteeing the other users’ quality of service (QoS). Specifically, in the first scheme, when the transmit antennas are inadequate, we intend to maximize the secrecy rate of the private user, under the constraint that the other users’ QoS is satisfied. In the second scheme, the private user’s signal is zero-forced at the other users when redundant antennas are available. In this case, the transmission rate of the private user is also maximized while satisfying the QoS of the other users. Due to the nonconvexity of optimization in these two schemes, we first convert them into convex forms and then, an iterative algorithm based on the ConCave-Convex Procedure is proposed to obtain their solutions. Extensive simulation results are presented to evaluate the effectiveness of the proposed scheme

    Secure Massive MIMO Communication with Low-resolution DACs

    Full text link
    In this paper, we investigate secure transmission in a massive multiple-input multiple-output (MIMO) system adopting low-resolution digital-to-analog converters (DACs). Artificial noise (AN) is deliberately transmitted simultaneously with the confidential signals to degrade the eavesdropper's channel quality. By applying the Bussgang theorem, a DAC quantization model is developed which facilitates the analysis of the asymptotic achievable secrecy rate. Interestingly, for a fixed power allocation factor ϕ\phi, low-resolution DACs typically result in a secrecy rate loss, but in certain cases they provide superior performance, e.g., at low signal-to-noise ratio (SNR). Specifically, we derive a closed-form SNR threshold which determines whether low-resolution or high-resolution DACs are preferable for improving the secrecy rate. Furthermore, a closed-form expression for the optimal ϕ\phi is derived. With AN generated in the null-space of the user channel and the optimal ϕ\phi, low-resolution DACs inevitably cause secrecy rate loss. On the other hand, for random AN with the optimal ϕ\phi, the secrecy rate is hardly affected by the DAC resolution because the negative impact of the quantization noise can be compensated for by reducing the AN power. All the derived analytical results are verified by numerical simulations.Comment: 14 pages, 10 figure

    QoS-aware Stochastic Spatial PLS Model for Analysing Secrecy Performance under Eavesdropping and Jamming

    Full text link
    Securing wireless communication, being inherently vulnerable to eavesdropping and jamming attacks, becomes more challenging in resource-constrained networks like Internet-of-Things. Towards this, physical layer security (PLS) has gained significant attention due to its low complexity. In this paper, we address the issue of random inter-node distances in secrecy analysis and develop a comprehensive quality-of-service (QoS) aware PLS framework for the analysis of both eavesdropping and jamming capabilities of attacker. The proposed solution covers spatially stochastic deployment of legitimate nodes and attacker. We characterise the secrecy outage performance against both attacks using inter-node distance based probabilistic distribution functions. The model takes into account the practical limits arising out of underlying QoS requirements, which include the maximum distance between legitimate users driven by transmit power and receiver sensitivity. A novel concept of eavesdropping zone is introduced, and relative impact of jamming power is investigated. Closed-form expressions for asymptotic secrecy outage probability are derived offering insights into design of optimal system parameters for desired security level against the attacker's capability of both attacks. Analytical framework, validated by numerical results, establishes that the proposed solution offers potentially accurate characterisation of the PLS performance and key design perspective from point-of-view of both legitimate user and attacker.Comment: Accepted in IET communication

    A Critical Review of Physical Layer Security in Wireless Networking

    Get PDF
    Wireless networking has kept evolving with additional features and increasing capacity. Meanwhile, inherent characteristics of wireless networking make it more vulnerable than wired networks. In this thesis we present an extensive and comprehensive review of physical layer security in wireless networking. Different from cryptography, physical layer security, emerging from the information theoretic assessment of secrecy, could leverage the properties of wireless channel for security purpose, by either enabling secret communication without the need of keys, or facilitating the key agreement process. Hence we categorize existing literature into two main branches, namely keyless security and key-based security. We elaborate the evolution of this area from the early theoretic works on the wiretap channel, to its generalizations to more complicated scenarios including multiple-user, multiple-access and multiple-antenna systems, and introduce not only theoretical results but practical implementations. We critically and systematically examine the existing knowledge by analyzing the fundamental mechanics for each approach. Hence we are able to highlight advantages and limitations of proposed techniques, as well their interrelations, and bring insights into future developments of this area
    corecore