224 research outputs found

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    Weak Secrecy in the Multi-Way Untrusted Relay Channel with Compute-and-Forward

    Full text link
    We investigate the problem of secure communications in a Gaussian multi-way relay channel applying the compute-and-forward scheme using nested lattice codes. All nodes employ half-duplex operation and can exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We start with the general case of the single-input multiple-output (SIMO) L-user multi-way relay channel and provide an achievable secrecy rate region under a weak secrecy criterion. We show that the securely achievable sum rate is equivalent to the difference between the computation rate and the multiple access channel (MAC) capacity. Particularly, we show that all nodes must encode their messages such that the common computation rate tuple falls outside the MAC capacity region of the relay. We provide results for the single-input single-output (SISO) and the multiple-input single-input (MISO) L-user multi-way relay channel as well as the two-way relay channel. We discuss these results and show the dependency between channel realization and achievable secrecy rate. We further compare our result to available results in the literature for different schemes and show that the proposed scheme operates close to the compute-and-forward rate without secrecy.Comment: submitted to JSAC Special Issue on Fundamental Approaches to Network Coding in Wireless Communication System

    Secure Compute-and-Forward Transmission With Artificial Noise and Full-Duplex Devices

    Full text link
    We consider a wiretap channel with an eavesdropper (Eve) and an honest but curious relay (Ray). Ray and the destination (Bob) are full-duplex (FD) devices. Since we aim at not revealing information on the secret message to the relay, we consider the scaled compute-and-forward (SCF) where scaled lattice coding is used in the transmission by both the source (Alice) and Bob in order to allow Ray to decode only a linear combination of the two messages. At the same time Ray transmits artificial noise (AN) to confuse Eve. When Ray relays the decoded linear combination, Alice and Bob are transmitting AN against Eve. This can be a 5G cellular communication scenario where a mobile terminal (MT) aims at transmitting a secret message to a FD base station (BS), with the assistance of a network FD relay. With respect to existing literature the innovations of this paper are: a) Bob and Ray are FD devices; b) Alice, Ray and Bob transmit also AN; and c) the channel to Eve is not known to Alice, Bob and Ray. For this scenario we derive bounds on both the secrecy outage probability under Rayleigh fading conditions of the channels to Eve, and the achievable secrecy-outage rates.Comment: submitted to PIMR

    Secure Beamforming for MIMO Two-Way Communications with an Untrusted Relay

    Full text link
    This paper studies the secure beamforming design in a multiple-antenna three-node system where two source nodes exchange messages with the help of an untrusted relay node. The relay acts as both an essential signal forwarder and a potential eavesdropper. Both two-phase and three-phase two-way relay strategies are considered. Our goal is to jointly optimize the source and relay beamformers for maximizing the secrecy sum rate of the two-way communications. We first derive the optimal relay beamformer structures. Then, iterative algorithms are proposed to find source and relay beamformers jointly based on alternating optimization. Furthermore, we conduct asymptotic analysis on the maximum secrecy sum-rate. Our analysis shows that when all transmit powers approach infinity, the two-phase two-way relay scheme achieves the maximum secrecy sum rate if the source beamformers are designed such that the received signals at the relay align in the same direction. This reveals an important advantage of signal alignment technique in against eavesdropping. It is also shown that if the source powers approach zero the three-phase scheme performs the best while the two-phase scheme is even worse than direct transmission. Simulation results have verified the efficiency of the secure beamforming algorithms as well as the analytical findings.Comment: 10 figures, Submitted to IEEE Transactions on Signal Processin

    Wireless transmission protocols using relays for broadcast and information exchange channels

    No full text
    Relays have been used to overcome existing network performance bottlenecks in meeting the growing demand for large bandwidth and high quality of service (QoS) in wireless networks. This thesis proposes several wireless transmission protocols using relays in practical multi-user broadcast and information exchange channels. The main theme is to demonstrate that efficient use of relays provides an additional dimension to improve reliability, throughput, power efficiency and secrecy. First, a spectrally efficient cooperative transmission protocol is proposed for the multiple-input and singleoutput (MISO) broadcast channel to improve the reliability of wireless transmission. The proposed protocol mitigates co-channel interference and provides another dimension to improve the diversity gain. Analytical and simulation results show that outage probability and the diversity and multiplexing tradeoff of the proposed cooperative protocol outperforms the non-cooperative scheme. Second, a two-way relaying protocol is proposed for the multi-pair, two-way relaying channel to improve the throughput and reliability. The proposed protocol enables both the users and the relay to participate in interference cancellation. Several beamforming schemes are proposed for the multi-antenna relay. Analytical and simulation results reveal that the proposed protocol delivers significant improvements in ergodic capacity, outage probability and the diversity and multiplexing tradeoff if compared to existing schemes. Third, a joint beamforming and power management scheme is proposed for multiple-input and multiple-output (MIMO) two-way relaying channel to improve the sum-rate. Network power allocation and power control optimisation problems are formulated and solved using convex optimisation techniques. Simulation results verify that the proposed scheme delivers better sum-rate or consumes lower power when compared to existing schemes. Fourth, two-way secrecy schemes which combine one-time pad and wiretap coding are proposed for the scalar broadcast channel to improve secrecy rate. The proposed schemes utilise the channel reciprocity and employ relays to forward secret messages. Analytical and simulation results reveal that the proposed schemes are able to achieve positive secrecy rates even when the number of users is large. All of these new wireless transmission protocols help to realise better throughput, reliability, power efficiency and secrecy for wireless broadcast and information exchange channels through the efficient use of relays

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Resource Allocation for Secure Gaussian Parallel Relay Channels with Finite-Length Coding and Discrete Constellations

    Full text link
    We investigate the transmission of a secret message from Alice to Bob in the presence of an eavesdropper (Eve) and many of decode-and-forward relay nodes. Each link comprises a set of parallel channels, modeling for example an orthogonal frequency division multiplexing transmission. We consider the impact of discrete constellations and finite-length coding, defining an achievable secrecy rate under a constraint on the equivocation rate at Eve. Then we propose a power and channel allocation algorithm that maximizes the achievable secrecy rate by resorting to two coupled Gale-Shapley algorithms for stable matching problem. We consider the scenarios of both full and partial channel state information at Alice. In the latter case, we only guarantee an outage secrecy rate, i.e., the rate of a message that remains secret with a given probability. Numerical results are provided for Rayleigh fading channels in terms of average outage secrecy rate, showing that practical schemes achieve a performance quite close to that of ideal ones
    corecore