20 research outputs found

    Low-resolution ADC receiver design, MIMO interference cancellation prototyping, and PHY secrecy analysis.

    Get PDF
    This dissertation studies three independent research topics in the general field of wireless communications. The first topic focuses on new receiver design with low-resolution analog-to-digital converters (ADC). In future massive multiple-input-multiple-output (MIMO) systems, multiple high-speed high-resolution ADCs will become a bottleneck for practical applications because of the hardware complexity and power consumption. One solution to this problem is to adopt low-cost low-precision ADCs instead. In Chapter II, MU-MIMO-OFDM systems only equipped with low-precision ADCs are considered. A new turbo receiver structure is proposed to improve the overall system performance. Meanwhile, ultra-low-cost communication devices can enable massive deployment of disposable wireless relays. In Chapter III, the feasibility of using a one-bit relay cluster to help a power-constrained transmitter for distant communication is investigated. Nonlinear estimators are applied to enable effective decoding. The second topic focuses prototyping and verification of a LTE and WiFi co-existence system, where the operation of LTE in unlicensed spectrum (LTE-U) is discussed. LTE-U extends the benefits of LTE and LTE Advanced to unlicensed spectrum, enabling mobile operators to offload data traffic onto unlicensed frequencies more efficiently and effectively. With LTE-U, operators can offer consumers a more robust and seamless mobile broadband experience with better coverage and higher download speeds. As the coexistence leads to considerable performance instability of both LTE and WiFi transmissions, the LTE and WiFi receivers with MIMO interference canceller are designed and prototyped to support the coexistence in Chapter IV. The third topic focuses on theoretical analysis of physical-layer secrecy with finite blocklength. Unlike upper layer security approaches, the physical-layer communication security can guarantee information-theoretic secrecy. Current studies on the physical-layer secrecy are all based on infinite blocklength. Nevertheless, these asymptotic studies are unrealistic and the finite blocklength effect is crucial for practical secrecy communication. In Chapter V, a practical analysis of secure lattice codes is provided

    Physical layer secrecy channel coding

    Get PDF
    Wireless communications is expanding and becoming an indispensable part of our daily life. However, due to its channel open nature, it is more vulnerable to attacks, such as eavesdropping and jamming which jeopardize the confidentiality of wireless data, compared to its counter-part, wireline communications. Security in wireless communication is thus a very important factor that should be perfected to accommodate the rapid growth of wireless communication today. Motivated by information theoretic secrecy definitions, we adopt a simple way to define the secrecy of a system by looking at its Bit-Error-Rate (BER) curves, the correlation of error vectors and Log Likelihood Ratios (LLRs) of the decoded information bits. The information bit errors and LLRs of a physical layer secure system should be uncorrelated and the BER curve should have an acceptable sharp transition from high to low BERs at prescribed signal to noise ratio (SNR) thresholds. We study catastrophic codes and Serial Concatenated Convolutional Codes (SCCC) as two candidates. For the former, we provide both detailed analytical and simulation results, to demonstrate how we can change the encoding parameters to make the resulting BER curves have the intended properties. For SCCC, we study two options. One is having a catastrophic code as an inner code. The other is to use regular SCCC. Several approaches are proposed to change the shape of the resulting BER curves. In addition, the correlation present in their information bit errors and LLRs are investigated to see how it can be used to detect or even correct errors. We find that regular SCCC codes have strong correlation in their error vectors which is captured by the associated LLRs. In low SNR regions, eavesdropper can easily make reliable decisions on which packets to drop based on LLRs, which thus undermines the security of the main channel data. On the other hand, by selecting proper outer codes, SCCC with catastrophic encoder does not have such a weakness. We conclude that Catastrophic convolutional codes, as well as serial concatenated catastrophic codes have desired properties. Therefore, they can be considered promising approaches to achieving practical secrecy in wireless systems

    Polar codes combined with physical layer security on impulsive noise channels

    Get PDF
    Ph. D. ThesisThe need for secure communications is becoming more and more impor- tant in modern society as wired and wireless connectivity becomes more ubiquitous. Currently, security is achieved by using well established encryption techniques in the upper layers that rely on computational complexity to ensure security. However, processing power is continu- ally increasing and well-known encryption schemes are more likely to be cracked. An alternative approach to achieving secure communication is to exploit the properties of the communication channel. This is known as physical layer security and is mathematically proven to be secure. Phys- ical layer security is an active research area, with a significant amount of literature covering many different aspects. However, one issue that does not appear to have been investigated in the literature is the effect on physical layer security when the noise in the communication channel is impulsive. Impulsive noise adds large spikes to the transmitted signal for very short durations that can significantly degrade the signal. The main source of impulsive noise in wireless communications is electromag- netic interference generated by machinery. Therefore, this project will investigate the effect of impulsive noise on physical layer security. To ensure a high level of performance, advanced error-correcting codes are needed to correct the multiple errors due to this harsh channel. Turbo and Low-Density Parity-Check (LDPC) codes are capacity-approaching codes commonly used in current wireless communication standards, but their complexity and latency can be quite high and can be a limiting fac- tor when required very high data rates. An alternative error-correcting code is the polar code, which can actually achieve the Shannon capacity on any symmetric binary input discrete memoryless channel (B-DMC). Furthermore, the complexity of polar codes is low and this makes them an attractive error-correcting code for high data rate wireless commu- nications. In this project, polar codes are combined with physical layer security and the performance and security of the system is evaluated on impulsive noise channels for the first time. This project has three contributions: Polar codes designed for impulsive noise channels using density evo- lution are combined with physical layer security on a wire-tap chan- nel experiencing impulsive noise. The secrecy rate of polar codes is maximised. In the decoding of polar codes, the frozen bits play an important part. The posi- tions of the frozen bits has a significant impact on performance and therefore, the selection of optimal frozen bits is presented to opti- mise the performance while maintaining secure communications on impulsive noise wire-tap channels. Optimal puncturing patterns are investigated to obtain polar codes with arbitrary block lengths and can be applied to different modu- lation schemes, such as binary phase shift keying (BPSK) and M- ary Quadrature Amplitude Modulation (QAM), that can be rate compatible with practical communication systems. The punctured polar codes are combined with physical layer security, allowing the construction of a variety of different code rates while maintaining good performance and security on impulsive noise wire-tap chan- nels. The results from this work have demonstrated that polar codes are ro- bust to the effects of impulsive noise channel and can achieve secure communications. The work also addresses the issue of security on im- pulsive noise channels and has provided important insight into scenarios where the main channel between authorised users has varying levels of impulsiveness compared with the eavesdropper's channel. One of the most interesting results from this thesis is the observation that polar codes combined with physical layer security can achieve good perfor- mance and security even when the main channel is more impulsive than the eavesdropper's channel, which was unexpected. Therefore, this thesis concludes that the low-complexity polar codes are an excellent candidate for the error-correcting codes when combined with physical layer security in more harsh impulsive wireless communication channels

    Encaminhamento confiável e energeticamente eficiente para redes ad hoc

    Get PDF
    Doutoramento em InformáticaIn Mobile Ad hoc NETworks (MANETs), where cooperative behaviour is mandatory, there is a high probability for some nodes to become overloaded with packet forwarding operations in order to support neighbor data exchange. This altruistic behaviour leads to an unbalanced load in the network in terms of traffic and energy consumption. In such scenarios, mobile nodes can benefit from the use of energy efficient and traffic fitting routing protocol that better suits the limited battery capacity and throughput limitation of the network. This PhD work focuses on proposing energy efficient and load balanced routing protocols for ad hoc networks. Where most of the existing routing protocols simply consider the path length metric when choosing the best route between a source and a destination node, in our proposed mechanism, nodes are able to find several routes for each pair of source and destination nodes and select the best route according to energy and traffic parameters, effectively extending the lifespan of the network. Our results show that by applying this novel mechanism, current flat ad hoc routing protocols can achieve higher energy efficiency and load balancing. Also, due to the broadcast nature of the wireless channels in ad hoc networks, other technique such as Network Coding (NC) looks promising for energy efficiency. NC can reduce the number of transmissions, number of re-transmissions, and increase the data transfer rate that directly translates to energy efficiency. However, due to the need to access foreign nodes for coding and forwarding packets, NC needs a mitigation technique against unauthorized accesses and packet corruption. Therefore, we proposed different mechanisms for handling these security attacks by, in particular by serially concatenating codes to support reliability in ad hoc network. As a solution to this problem, we explored a new security framework that proposes an additional degree of protection against eavesdropping attackers based on using concatenated encoding. Therefore, malicious intermediate nodes will find it computationally intractable to decode the transitive packets. We also adopted another code that uses Luby Transform (LT) as a pre-coding code for NC. Primarily being designed for security applications, this code enables the sink nodes to recover corrupted packets even in the presence of byzantine attacks.Nas redes móveis ad hoc (MANETs), onde o comportamento cooperativo é obrigatório, existe uma elevada probabilidade de alguns nós ficarem sobrecarregados nas operações de encaminhamento de pacotes no apoio à troca de dados com nós vizinhos. Este comportamento altruísta leva a uma sobrecarga desequilibrada em termos de tráfego e de consumo de energia. Nestes cenários, os nós móveis poderão beneficiar do uso da eficiência energética e de protocolo de encaminhamento de tráfego que melhor se adapte à sua capacidade limitada da bateria e velocidade de processamento. Este trabalho de doutoramento centra-se em propor um uso eficiente da energia e protocolos de encaminhamento para balanceamento de carga nas redes ad hoc. Actualmente a maioria dos protocolos de encaminhamento existentes considera simplesmente a métrica da extensão do caminho, ou seja o número de nós, para a escolha da melhor rota entre fonte (S) e um nó de destino (D); no mecanismo aqui proposto os nós são capazes de encontrar várias rotas por cada par de nós de origem e destino e seleccionar o melhor caminho segundo a energia e parâmetros de tráfego, aumentando o tempo de vida útil da rede. Os nossos resultados mostram que pela aplicação deste novo mecanismo, os protocolos de encaminhamento ad hoc actuais podem alcançar uma maior eficiência energética e balanceamento de carga. Para além disso, devido à natureza de difusão dos canais sem fio em redes ad-hoc, outras técnicas, tais como a Codificação de Rede (NC), parecem ser também promissoras para a eficiência energética. NC pode reduzir o número de transmissões, e número de retransmissões e aumentar a taxa de transferência de dados traduzindo-se directamente na melhoria da eficiência energética. No entanto, devido ao acesso dos nós intermediários aos pacotes em trânsito e sua codificação, NC necessita de uma técnica que limite as acessos não autorizados e a corrupção dos pacotes. Explorou-se o mecanismo de forma a oferecer um novo método de segurança que propõe um grau adicional de protecção contra ataques e invasões. Por conseguinte, os nós intermediários mal-intencionados irão encontrar pacotes em trânsito computacionalmente intratáveis em termos de descodificação. Adoptou-se também outro código que usa Luby Transform (LT) como um código de précodificação no NC. Projectado inicialmente para aplicações de segurança, este código permite que os nós de destino recuperem pacotes corrompidos mesmo em presença de ataques bizantinos

    Implementation of linear network coding over a flexible emulator

    Get PDF
    This dissertation has the main objective of study and implement network coding (NC) techniques in a flexible emulator, programmed in a language that allows the coexistence of entities running parallel code, in order to emulate each node independently. The dissertation starts with the study of NC’s concept and with the characterization of the different type of coding methods, with a focus on linear network coding (LNC). . A flexible Java emulator (named Net Genius) was developed, which not only allows numerous topologies of networks, but also different types of coding. In addition, the emulator allows to emulate the networks in two different modes: with a distributed network or with a centralized network. In order to present the differences between the LNC approach and the traditional approach used in packet networks (based in routing tables), the emulator allows the user to choose between these two types of approach, assessing the impact of having network coding over user-defined networks. When implementing LNC, the concept of generations of packets was introduced in order to avoid combining packets from different sources. Leveraging on this, the transfer matrix at each node is calculated based on the coded packets and not based on the information stored in each node. In addition to this, a mechanism to code packets at the source was implemented, as well as a mechanism to introduce errors in the connection links. This allowed to emulate networks with different link error probabilities, in order to assess the resilience of the different approaches to the presence of failures.Esta dissertação visa estudar e a implementar técnicas de network coding (NC) num emulador flexível, programado numa linguagem que permita a coexistência de entidades a correr código em paralelo por forma a simular cada nó de forma independente. Este trabalho começa com estudo do conceito de NC e da caracterização dos diferentes tipos de métodos de codificação, focando-nos essencialmente no linear network coding (LNC). Optou-se por criar um emulador flexível em Java (designado por Net Genius), que não só permite várias topologias de redes, mas também vários tipos de codificação. Além disso, o emulador permite emular as redes em dois modos diferentes, um modo com uma rede distribuída e outro com uma rede centralizada. De modo a evidenciar as diferenças entre a abordagem LNC e a abordagem tradicional (sem codificação), o emulador permite escolher o tipo de abordagem em cada emulação, o que permite estudar o impacto do NC em redes definidas por utilizadores. Procedeu-se à implementação de técnicas LNC e introduziu-se um conceito de gerações de pacotes, de modo a evitar a codificação de pacotes de diferentes fontes. A par disto, a matriz de codificação é calculada com base nos pacotes codificados e não com base na informação guardada em cada nó. Por último, implementou-se um mecanismo para codificação de pacotes na fonte e um mecanismo de introdução de erros nos links, permitindo emular a rede com diferentes probabilidades de erro, sendo possível ver como as abordagens resistem à existência de falhas nas ligações

    Coding for Security and Reliability in Distributed Systems

    Get PDF
    This dissertation studies the use of coding techniques to improve the reliability and security of distributed systems. The first three parts focus on distributed storage systems, and study schemes that encode a message into n shares, assigned to n nodes, such that any n - r nodes can decode the message (reliability) and any colluding z nodes cannot infer any information about the message (security). The objective is to optimize the computational, implementation, communication and access complexity of the schemes during the process of encoding, decoding and repair. These are the key metrics of the schemes so that when they are applied in practical distributed storage systems, the systems are not only reliable and secure, but also fast and cost-effective. Schemes with highly efficient computation and implementation are studied in Part I. For the practical high rate case of r ≤ 3 and z ≤ 3, we construct schemes that require only r + z XORs to encode and z XORs to decode each message bit, based on practical erasure codes including the B, EVENODD and STAR codes. This encoding and decoding complexity is shown to be optimal. For general r and z, we design schemes over a special ring from Cauchy matrices and Vandermonde matrices. Both schemes can be efficiently encoded and decoded due to the structure of the ring. We also discuss methods to shorten the proposed schemes. Part II studies schemes that are efficient in terms of communication and access complexity. We derive a lower bound on the decoding bandwidth, and design schemes achieving the optimal decoding bandwidth and access. We then design schemes that achieve the optimal bandwidth and access not only for decoding, but also for repair. Furthermore, we present a family of Shamir's schemes with asymptotically optimal decoding bandwidth. Part III studies the problem of secure repair, i.e., reconstructing the share of a (failed) node without leaking any information about the message. We present generic secure repair protocols that can securely repair any linear schemes. We derive a lower bound on the secure repair bandwidth and show that the proposed protocols are essentially optimal in terms of bandwidth. In the final part of the dissertation, we study the use of coding techniques to improve the reliability and security of network communication. Specifically, in Part IV we draw connections between several important problems in network coding. We present reductions that map an arbitrary multiple-unicast network coding instance to a unicast secure network coding instance in which at most one link is eavesdropped, or a unicast network error correction instance in which at most one link is erroneous, such that a rate tuple is achievable in the multiple-unicast network coding instance if and only if a corresponding rate is achievable in the unicast secure network coding instance, or in the unicast network error correction instance. Conversely, we show that an arbitrary unicast secure network coding instance in which at most one link is eavesdropped can be reduced back to a multiple-unicast network coding instance. Additionally, we show that the capacity of a unicast network error correction instance in general is not (exactly) achievable. We derive upper bounds on the secrecy capacity for the secure network coding problem, based on cut-sets and the connectivity of links. Finally, we study optimal coding schemes for the network error correction problem, in the setting that the network and adversary parameters are not known a priori.</p

    Cellular, Wide-Area, and Non-Terrestrial IoT: A Survey on 5G Advances and the Road Towards 6G

    Full text link
    The next wave of wireless technologies is proliferating in connecting things among themselves as well as to humans. In the era of the Internet of things (IoT), billions of sensors, machines, vehicles, drones, and robots will be connected, making the world around us smarter. The IoT will encompass devices that must wirelessly communicate a diverse set of data gathered from the environment for myriad new applications. The ultimate goal is to extract insights from this data and develop solutions that improve quality of life and generate new revenue. Providing large-scale, long-lasting, reliable, and near real-time connectivity is the major challenge in enabling a smart connected world. This paper provides a comprehensive survey on existing and emerging communication solutions for serving IoT applications in the context of cellular, wide-area, as well as non-terrestrial networks. Specifically, wireless technology enhancements for providing IoT access in fifth-generation (5G) and beyond cellular networks, and communication networks over the unlicensed spectrum are presented. Aligned with the main key performance indicators of 5G and beyond 5G networks, we investigate solutions and standards that enable energy efficiency, reliability, low latency, and scalability (connection density) of current and future IoT networks. The solutions include grant-free access and channel coding for short-packet communications, non-orthogonal multiple access, and on-device intelligence. Further, a vision of new paradigm shifts in communication networks in the 2030s is provided, and the integration of the associated new technologies like artificial intelligence, non-terrestrial networks, and new spectra is elaborated. Finally, future research directions toward beyond 5G IoT networks are pointed out.Comment: Submitted for review to IEEE CS&

    Design of large polyphase filters in the Quadratic Residue Number System

    Full text link
    corecore