385 research outputs found

    Practical LDPC coded modulation schemes for the fading broadcast channel with confidential messages

    Full text link
    The broadcast channel with confidential messages is a well studied scenario from the theoretical standpoint, but there is still lack of practical schemes able to achieve some fixed level of reliability and security over such a channel. In this paper, we consider a quasi-static fading channel in which both public and private messages must be sent from the transmitter to the receivers, and we aim at designing suitable coding and modulation schemes to achieve such a target. For this purpose, we adopt the error rate as a metric, by considering that reliability (security) is achieved when a sufficiently low (high) error rate is experienced at the receiving side. We show that some conditions exist on the system feasibility, and that some outage probability must be tolerated to cope with the fading nature of the channel. The proposed solution exploits low-density parity-check codes with unequal error protection, which are able to guarantee two different levels of protection against noise for the public and the private information, in conjunction with different modulation schemes for the public and the private message bits.Comment: 6 pages, 4 figures, to be presented at IEEE ICC'14 - Workshop on Wireless Physical Layer Securit

    Coexistence and Secure Communication in Wireless Networks

    Get PDF
    In a wireless system, transmitted electromagnetic waves can propagate in all directions and can be received by other users in the system. The signals received by unintended receivers pose two problems; increased interference causing lower system throughput or successful decoding of the information which removes secrecy of the communication. Radio frequency spectrum is a scarce resource and it is allocated by technologies already in use. As a result, many communication systems use the spectrum opportunistically whenever it is available in cognitive radio setting or use unlicensed bands. Hence, efficient use of spectrum by sharing users is crucial to increase maximize system throughput. In addition, secrecy of a wireless communication system is traditionally provided by computational complexity of cryptography techniques employed. However, cryptography systems depend on either a random secret key generation mechanism or a trusted key distribution system. Recent developments in the wireless communication area provided a solution to both key generation and distribution problem via exploiting randomness of the wireless channel unconditional to the computational complexity. In this dissertation, we propose solutions to the problems discussed. For spectrum sharing, we present a detailed analysis of challenges of efficient spectrum sharing without a central enforcing mechanism, provide insight to already existing power control algorithms and propose a novel non-greedy power allocation algorithm. Numerical simulations show that the proposed algorithm increases system throughput more than greedy algorithms and can use available spectrum to the fullest, yet it is robust to the presence of greedy users. For secrecy, we propose a practical and fast system for random secret key generation and reconciliation. We extend the proposed system to multiple-input-multiple-output systems and increase security via role reversal of the nodes while making it quicker by pre-encoding procedure. Information theory calculation and numerical simulations demonstrates that the proposed system provides a secure channel for legitimate users in the presence of a passive eavesdropper

    LDPC coded transmissions over the Gaussian broadcast channel with confidential messages

    Full text link
    We design and assess some practical low-density parity-check (LDPC) coded transmission schemes for the Gaussian broadcast channel with confidential messages (BCC). This channel model is different from the classical wiretap channel model as the unauthorized receiver (Eve) must be able to decode some part of the information. Hence, the reliability and security targets are different from those of the wiretap channel. In order to design and assess practical coding schemes, we use the error rate as a metric of the performance achieved by the authorized receiver (Bob) and the unauthorized receiver (Eve). We study the system feasibility, and show that two different levels of protection against noise are required on the public and the secret messages. This can be achieved in two ways: i) by using LDPC codes with unequal error protection (UEP) of the transmitted information bits or ii) by using two classical non-UEP LDPC codes with different rates. We compare these two approaches and show that, for the considered examples, the solution exploiting UEP LDPC codes is more efficient than that using non-UEP LDPC codes.Comment: 5 pages, 5 figures, to be presented at IEEE ICT 201

    Wireless Secrecy in Large-Scale Networks

    Get PDF
    The ability to exchange secret information is critical to many commercial, governmental, and military networks. The intrinsically secure communications graph (iS-graph) is a random graph which describes the connections that can be securely established over a large-scale network, by exploiting the physical properties of the wireless medium. This paper provides an overview of the main properties of this new class of random graphs. We first analyze the local properties of the iS-graph, namely the degree distributions and their dependence on fading, target secrecy rate, and eavesdropper collusion. To mitigate the effect of the eavesdroppers, we propose two techniques that improve secure connectivity. Then, we analyze the global properties of the iS-graph, namely percolation on the infinite plane, and full connectivity on a finite region. These results help clarify how the presence of eavesdroppers can compromise secure communication in a large-scale network.Comment: To appear: Proc. IEEE Information Theory and Applications Workshop (ITA'11), San Diego, CA, Feb. 2011, pp. 1-10, Invited Pape

    Percolation and Connectivity in the Intrinsically Secure Communications Graph

    Get PDF
    The ability to exchange secret information is critical to many commercial, governmental, and military networks. The intrinsically secure communications graph (iS-graph) is a random graph which describes the connections that can be securely established over a large-scale network, by exploiting the physical properties of the wireless medium. This paper aims to characterize the global properties of the iS-graph in terms of: (i) percolation on the infinite plane, and (ii) full connectivity on a finite region. First, for the Poisson iS-graph defined on the infinite plane, the existence of a phase transition is proven, whereby an unbounded component of connected nodes suddenly arises as the density of legitimate nodes is increased. This shows that long-range secure communication is still possible in the presence of eavesdroppers. Second, full connectivity on a finite region of the Poisson iS-graph is considered. The exact asymptotic behavior of full connectivity in the limit of a large density of legitimate nodes is characterized. Then, simple, explicit expressions are derived in order to closely approximate the probability of full connectivity for a finite density of legitimate nodes. The results help clarify how the presence of eavesdroppers can compromise long-range secure communication.Comment: Submitted for journal publicatio

    D11.2 Consolidated results on the performance limits of wireless communications

    Get PDF
    Deliverable D11.2 del projecte europeu NEWCOM#The report presents the Intermediate Results of N# JRAs on Performance Limits of Wireless Communications and highlights the fundamental issues that have been investigated by the WP1.1. The report illustrates the Joint Research Activities (JRAs) already identified during the first year of the project which are currently ongoing. For each activity there is a description, an illustration of the adherence and relevance with the identified fundamental open issues, a short presentation of the preliminary results, and a roadmap for the joint research work in the next year. Appendices for each JRA give technical details on the scientific activity in each JRA.Peer ReviewedPreprin

    Artificial-Noise Aided Secure Transmission in Large Scale Spectrum Sharing Networks

    Get PDF
    We investigate beamforming and artificial noise generation at the secondary transmitters to establish secure transmission in large scale spectrum sharing networks, where multiple noncolluding eavesdroppers attempt to intercept the secondary transmission. We develop a comprehensive analytical framework to accurately assess the secrecy performance under the primary users' quality of service constraint. Our aim is to characterize the impact of beamforming and artificial noise generation (BF&AN) on this complex large scale network. We first derive exact expressions for the average secrecy rate and the secrecy outage probability. We then derive an easy-to-evaluate asymptotic average secrecy rate and asymptotic secrecy outage probability when the number of antennas at the secondary transmitter goes to infinity. Our results show that the equal power allocation between the useful signal and artificial noise is not always the best strategy to achieve maximum average secrecy rate in large scale spectrum sharing networks. Another interesting observation is that the advantage of BF&AN over BF on the average secrecy rate is lost when the aggregate interference from the primary and secondary transmitters is strong, such that it overtakes the effect of the generated AN

    Theoretical Foundations of Mobile Flexible Networks

    Get PDF
    International audienceThe general framework of Mobile Flexible Networks (MFN) is to design dense self-organizing, self-healing and self-energy harvesting secure networks where terminals and base stations interact and self-adapt in an intelligent manner without the need of a central controller or with the right amount of regulation to let the agents in the network exploit fully the degrees of freedom. The design depends mainly on the mobility pattern as in highly mobile envi- ronments, intelligence at the terminal reduces the cost of signalling whereas for fixed (non-mobile) networks, all the intelligence can be put on the network side. One of the big challenges is to find how to optimally split the intelligence between cognitive terminals and cognitive networks. In this paper, we discuss the challenges ahead and provide some research directions to develop the theoretical foundations of these networks
    corecore