57 research outputs found

    Signal Processing and Learning for Next Generation Multiple Access in 6G

    Full text link
    Wireless communication systems to date primarily rely on the orthogonality of resources to facilitate the design and implementation, from user access to data transmission. Emerging applications and scenarios in the sixth generation (6G) wireless systems will require massive connectivity and transmission of a deluge of data, which calls for more flexibility in the design concept that goes beyond orthogonality. Furthermore, recent advances in signal processing and learning have attracted considerable attention, as they provide promising approaches to various complex and previously intractable problems of signal processing in many fields. This article provides an overview of research efforts to date in the field of signal processing and learning for next-generation multiple access, with an emphasis on massive random access and non-orthogonal multiple access. The promising interplay with new technologies and the challenges in learning-based NGMA are discussed

    The 6G Architecture Landscape:European Perspective

    Get PDF

    Reconfigurable Intelligent Surface for Physical Layer Security in 6G-IoT: Designs, Issues, and Advances

    Full text link
    Sixth-generation (6G) networks pose substantial security risks because confidential information is transmitted over wireless channels with a broadcast nature, and various attack vectors emerge. Physical layer security (PLS) exploits the dynamic characteristics of wireless environments to provide secure communications, while reconfigurable intelligent surfaces (RISs) can facilitate PLS by controlling wireless transmissions. With RIS-aided PLS, a lightweight security solution can be designed for low-end Internet of Things (IoT) devices, depending on the design scenario and communication objective. This article discusses RIS-aided PLS designs for 6G-IoT networks against eavesdropping and jamming attacks. The theoretical background and literature review of RIS-aided PLS are discussed, and design solutions related to resource allocation, beamforming, artificial noise, and cooperative communication are presented. We provide simulation results to show the effectiveness of RIS in terms of PLS. In addition, we examine the research issues and possible solutions for RIS modeling, channel modeling and estimation, optimization, and machine learning. Finally, we discuss recent advances, including STAR-RIS and malicious RIS.Comment: Accepted for IEEE Internet of Things Journa

    Secrecy Rate of the Cooperative RSMA-Aided UAV Downlink Relying on Optimal Relay Selection

    Full text link
    The Cooperative Rate-Splitting (CRS) scheme, proposed evolves from conventional Rate Splitting (RS) and relies on forwarding a portion of the RS message by the relaying users. In terms of secrecy enhancement, it has been shown that CRS outperforms its non-cooperative counterpart for a two-user Multiple Input Single Output (MISO) Broadcast Channel (BC). Given the massive connectivity requirement of 6G, we have generalized the existing secure two-user CRS framework to the multi-user framework, where the highest-security users must be selected as the relay nodes. This paper addresses the problem of maximizing the Worst-Case Secrecy Rate (WCSR) in a UAV-aided downlink network where a multi-antenna UAV Base-Station (UAV-BS) serves a group of users in the presence of an external eavesdropper (Eve). We consider a practical scenario in which only imperfect channel state information of Eve is available at the UAV-BS. Accordingly, we conceive a robust and secure resource allocation algorithm, which maximizes the WCSR by jointly optimizing both the Secure Relaying User Selection (SRUS) and the network parameter allocation problem, including the RS transmit precoders, message splitting variables, time slot sharing and power allocation. To circumvent the resultant non-convexity owing to the discrete variables imposed by SRUS, we propose a two-stage algorithm where the SRUS and network parameter allocation are accomplished in two consecutive stages. With regard to the SRUS, we study both centralized and distributed protocols. On the other hand, for jointly optimizing the network parameter allocation we resort to the Sequential Parametric Convex Approximation (SPCA) algorithm. Our numerical results show that the proposed solution significantly outperforms the existing benchmarks for a wide range of network loads in terms of the WCSR.Comment: arXiv admin note: text overlap with arXiv:1910.07843 by other author

    Physical-Layer Security in Cognitive Radio Networks

    Get PDF
    The fifth-generation (5G) communications and beyond are expected to serve a huge number of devices and services. However, due to the fixed spectrum allocation policies, the need for cognitive radio networks (CRNs) has increased accordingly. CRNs have been proposed as a promising approach to address the problem of under-utilization and scarcity of the spectrum. In CRNs, secondary users (SUs) access the licensed spectrum of the primary users (PUs) using underlay, overlay, or interweave paradigms. SUs can access the spectrum band simultaneously with the PUs in underlay access mode provided that the SUs’ transmission power does not cause interference to the PUs’ communication. In this case, SUs should keep monitoring the interference level that the PU receiver can tolerate and adjust the transmission power accordingly. However, varying the transmission power may lead to some threats to the privacy of the information transfer of CRNs. Therefore, securing data transmission in an underlay CRN is a challenge that should be addressed. Physical-layer security (PLS) has recently emerged as a reliable method to protect the confidentiality of the SUs’ transmission against attacks, especially for the underlay model with no need for sharing security keys. Indeed, PLS has the advantage of safeguarding the data transmission without the necessity of adding enormous additional resources, specifically when there are massively connected devices. Apart from the energy consumed by the various functions carried out by SUs, enhancing security consumes additional energy. Therefore, energy harvesting (EH) is adopted in our work to achieve both; energy efficiency and spectral efficiency. EH is a significant breakthrough for green communication, allowing the network nodes to reap energy from multiple sources to lengthen battery life. The energy from various sources, such as solar, wind, vibration, and radio frequency (RF) signals, can be obtained through the process of EH. This accumulated energy can be stored to be used for various processes, such as improving the users’ privacy and prolonging the energy-constrained devices’ battery life. In this thesis, for the purpose of realistic modelling of signal transmission, we explicitly assume scenarios involving moving vehicles or nodes in networks that are densely surrounded by obstacles. Hence, we begin our investigations by studying the link performance under the impact of cascaded κ−μ fading channels. Moreover, using the approach of PLS, we address the privacy of several three-node wiretap system models, in which there are two legitimate devices communicating under the threat of eavesdroppers. We begin by a three-node wiretap system model operating over cascaded κ − μ fading channels and under worst-case assumptions. Moreover, assuming cascaded κ − μ distributions for all the links, we investigate the impact of these cascade levels, as well as the impact of multiple antennas employed at the eavesdropper on security. Additionally, the PLS is examined for two distinct eavesdropping scenarios: colluding and non-colluding eavesdroppers. Throughout the thesis, PLS is mainly evaluated through the secrecy outage probability (SOP), the probability of non-zero secrecy capacity (Pnzcr ), and the intercept probability (Pint). Considering an underlay CRN operating over cascaded Rayleigh fading channel, with the presence of an eavesdropper, we explore the PLS for SUs in the network. This study is then extended to investigate the PLS of SUs in an underlay single-input-multiple-output (SIMO) CRN over cascaded κ-μ general fading channels with the presence of a multi-antenna eavesdropper. The impact of the constraint over the transmission power of the SU transmitter due to the underlay access mode is investigated. In addition, the effects of multiple antennas and cascade levels over security are well-explored. In the second part of our thesis, we propose an underlay CRN, in which an SU transmitter communicates with an SU destination over cascaded κ-μ channels. The confidentiality of the shared information between SUs is threatened by an eavesdropper. Our major objective is to achieve a secured network, while at the same time improving the energy and spectrum efficiencies with practical modeling for signals’ propagation. Hence, we presume that the SU destination harvests energy from the SU transmitter. The harvested energy is used to produce jamming signals to be transmitted to mislead the eavesdropper. In this scenario, a comparison is made between an energy-harvesting eavesdropper and a non-energy harvesting one. Additionally, we present another scenario in which cooperative jamming is utilized as one of the means to boost security. In this system model, the users are assumed to communicate over cascaded Rayleigh channels. Moreover, two scenarios for the tapping capabilities of the eavesdroppers are presented; colluding and non-colluding eavesdroppers. This study is then extended for the case of non-colluding eavesdroppers, operating over cascaded κ-μ channels. Finally, we investigate the reliability of the SUs and PUs while accessing the licensed bands using the overlay mode, while enhancing the energy efficiency via EH techniques. Hence, we assume that multiple SUs are randomly distributed, in which one of the SUs is selected to harvest energy from the PUs’ messages. Then, utilizing the gathered energy, this SU combines its own messages with the amplified PUs messages and forwards them to the destinations. Furthermore, we develop two optimization problems with the potential of maximizing the secondary users’ rate and the sum rate of both networks

    Security–Reliability Tradeoff Analysis for SWIPT- and AF-Based IoT Networks With Friendly Jammers

    Get PDF
    Radio-frequency (RF) energy harvesting (EH) in wireless relaying networks has attracted considerable recent interest, especially for supplying energy to relay nodes in the Internet of Things (IoT) systems to assist the information exchange between a source and a destination. Moreover, limited hardware, computational resources, and energy availability of IoT devices have raised various security challenges. To this end, physical-layer security (PLS) has been proposed as an effective alternative to cryptographic methods for providing information security. In this study, we propose a PLS approach for simultaneous wireless information and power transfer (SWIPT)-based half-duplex (HD) amplify-and-forward (AF) relaying systems in the presence of an eavesdropper. Furthermore, we take into account both static power splitting relaying (SPSR) and dynamic power splitting relaying (DPSR) to thoroughly investigate the benefits of each one. To further enhance secure communication, we consider multiple friendly jammers to help prevent wiretapping attacks from the eavesdropper. More specifically, we provide a reliability and security analysis by deriving closed-form expressions of outage probability (OP) and intercept probability (IP), respectively, for both the SPSR and DPSR schemes. Then, simulations are also performed to validate our analysis and the effectiveness of the proposed schemes. Specifically, numerical results illustrate the nontrivial tradeoff between reliability and security of the proposed system. In addition, we conclude from the simulation results that the proposed DPSR scheme outperforms the SPSR-based scheme in terms of OP and IP under the influences of different parameters on system performance

    Performance Analysis in Full-Duplex Relaying Systems withWireless Power Transfer

    Get PDF
    Energy harvesting (EH) technology has become increasingly attractive as an appealing solution to provide long-lasting power for energy-constrained wireless cooperative sensor networks. EH in such networks is particularly important as it can enable information relaying. Different from absorbing energy from intermittent and unpredictable nature, such as solar, wind, and vibration, harvesting from radio frequency (RF) radiated by ambient transmitters has received tremendous attention. The RF signal can convey both information and energy at the same time, which facilitates the development of simultaneous wireless information and power transfer. Besides, ambient RF is widely available from the base station, WIFI, and mobile phone in the current information era. However, some open issues associated with EH are existing in the state-of-art. One of the key challenges is rapid energy loss during the transferring process, especially for long-distance transmission. The other challenge is the design of protocols to optimally coordinate between information and power transmission. Meanwhile, in-band full-duplex (IBFD) communication have gained considerable attraction by researchers, which has the ability to improve system spectral efficiency. IBFD can receive information and forward information at the same time on the same frequency. Since the RF signal can be superimposed, the antenna of the IBFD system receives the RF signal from both desired transmitter and local transmitter. Due to the short distance of the local transmission signals, the received signal power is much larger than the desired transmission signals, which results in faulty receiving of the desired signals. Therefore, it is of great significance to study the local self-interference cancellation method of the IBFD system. In the recent state-of-art, three main types of self-interference cancellations are researched, which are passive cancellations, digital cancellations, and analog cancellations. In this thesis, we study polarization-enabled digital self-interference cancellation (PDC) scheme in IBFD EH systems which cancels self-interference by antenna polarization (propagation domain) and digital processing (digital domain). The theme of this thesis is to address the following two questions: how the selfinterference would be canceled in the IBFD EH system and how to optimize key performances of the system to optimal system performances. This thesis makes five research contributions in the important area of IBFD relaying systems with wireless power transfer. Their applications are primarily in the domains of the Internet of Things (IoT) and 5G-and-beyond wireless networks. The overarching objective of the thesis is to construct analytical system models and evaluate system performance (outage probability, throughput, error) in various scenarios. In all five contributions, system models and analytical expressions of the performance metrics are derived, followed by computer simulations for performance analysis

    Cyber Security and Critical Infrastructures 2nd Volume

    Get PDF
    The second volume of the book contains the manuscripts that were accepted for publication in the MDPI Special Topic "Cyber Security and Critical Infrastructure" after a rigorous peer-review process. Authors from academia, government and industry contributed their innovative solutions, consistent with the interdisciplinary nature of cybersecurity. The book contains 16 articles, including an editorial that explains the current challenges, innovative solutions and real-world experiences that include critical infrastructure and 15 original papers that present state-of-the-art innovative solutions to attacks on critical systems

    NOMA in Cooperative Communication Systems with Energy-Harvesting Nodes and Wireless Secure Transmission

    Get PDF
    In this paper, non-orthogonal multiple access (NOMA) in cooperative relay system is considered, where a source node communicates with a pair of energy harvesting (EH) user equipments through a multiple antennas relay node. A hybrid protocol is adopted at the relay, in which if the relay can successfully decode the signals, decode- and-forward (DF) protocol will be adopted to forward the signals to the users. Otherwise, amplify-and-forward (AF) protocol will be implemented. Assuming that the users adopt maximal ratio combining (MRC) to combine the received signals in the two cooperative phases, new explicit analytical expressions for the average sum-rate are derived when the relay works in, 1) AF mode, and 2) DF mode, in two scenarios when one user is the stronger in both cooperation phases, and when an alternative user is stronger in each phase. Then, the investigation is extended to the case where the relay is an untrusted node, and cooperative jamming technique is proposed to degrade the ability of the relay to decode the signals and enforce the relay to operate always in AF mode. For the untrusted relay scenario, new analytical expression for the average secrecy rate is derived. Monte Carlo simulations are provided to validate the analysis. The simulation results reveal that the location of the relay is the key parameter to achieve the best performance
    • …
    corecore