22 research outputs found

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Security for 5G Mobile Wireless Networks

    Get PDF
    The advanced features of 5G mobile wireless network systems yield new security requirements and challenges. This paper presents a comprehensive survey on security of 5G wireless network systems compared to the traditional cellular networks. The paper starts with a review on 5G wireless networks particularities as well as on the new requirements and motivations of 5G wireless security. The potential attacks and security services with the consideration of new service requirements and new use cases in 5G wireless networks are then summarized. The recent development and the existing schemes for the 5G wireless security are presented based on the corresponding security services including authentication, availability, data confidentiality, key management and privacy. The paper further discusses the new security features involving different technologies applied to 5G such as heterogeneous networks, device-to-device communications, massive multiple-input multiple-output, software defined networks and Internet of Things. Motivated by these security research and development activities, we propose a new 5G wireless security architecture, based on which the analysis of identity management and flexible authentication is provided. As a case study, we explore a handover procedure as well as a signaling load scheme to show the advantage of the proposed security architecture. The challenges and future directions of 5G wireless security are finally summarized

    Intrinsic secrecy of EGT and MRT precoders for proper and improper modulations

    Get PDF
    This paper makes an information theoretical analysis of the intrinsic secrecy level of M-QAM and M-PSK modulation schemes considering the use of equal gain transmission and maximum ratio transmission precoding techniques. In addition to the analysis of the conventional proper M-QAM and M-PSK constellations, a recently proposed family of improper versions of the M-QAM and M-PSK modulation schemes is also evaluated. With the exception of proper M-PSK, which verifies always full secrecy for the considered precoders, the main results show that for low order constellations, the amount of intrinsic secrecy provided by the combination of the precoder and modulation scheme is significant and, therefore, can be exploited in the design of a full secrecy solution. The theoretical derivations provided in this paper can be directly applied to quantify the minimal entropy that a secret key must have to fully secure the exchange of information for these transmission schemes.publishe

    Secured green communication scheme for interference alignment based networks

    Get PDF
    In this paper, a new security and green communication scheme is proposed to the Interference-Alignment (IA) based networks. To achieve a secured communication, full-duplex receivers are utilized to transmit artificial noise (AN). Both the signals and the ANs are used to harvest energy to realize green communication. For these reasons, the feasible conditions of this scheme are analyzed first. Secondly, the average transmission rate, the secrecy performance and the harvested energy are investigated. Thirdly, an optimization scheme of simultaneous wireless information and power transfer (SWIPT) is given to optimize the information transmission and the energy harvesting efficiency. Meanwhile, an improved IA iteration algorithm is designed to eliminate both the AN and the interference. Furthermore, relay cooperation is considered and its system performance is analyzed. The simulations show that the target average transmission rate is not affected by AN, while the secrecy performance can be greatly improved. The energy harvesting efficiency is also better than the traditional schemes. As expected, the average transmission rate further is improved with the relay cooperation

    Cryptographic Primitives and Design Frameworks of Physical Layer Encryption for Wireless Communications

    Get PDF
    Security is always an important issue in wireless communications. Physical layer encryption (PLE) is an effective way to enhance wireless communication security and prevent eavesdropping. Rather than replacing cryptography at higher layers, PLE's benefit is to enable using lightweight cryptosystems or provide enhanced security at the signal level. The upper cryptography is faced with a noise-free channel, and the processing object is bit data. In PLE, the effects of channel and noise can be exploited to enhance security and prevent deciphering. In addition, since the processing object is complex vector signals, there are more operational functions to select and design for PLE. The mathematical models, design frameworks, and cryptographic primitives of PLE are established. Two design frameworks are proposed: stream PLE and block PLE. For stream PLE, a new 3D security constellation mapping is derived. For block PLE, two types of sub-transforms are defined: isometry transformations and stochastic transformations. Furthermore, a practical system operation mode PLE-block chaining (PBC) is proposed to enhance the practical system security. The proposed PLE framework can resist known plaintext attacks and chosen-plaintext attacks. The simulation shows that the proposed isometry transformation method has good performances in terms of bit error ratio (BER) penalty and confusion degree

    On Achieving Unconditionally Secure Communications Via the Physical Layer Approaches

    Get PDF
    Due to the broadcast nature, wireless links are open to malicious intrusions from outsiders, which makes the security issues a critical concern in the wireless communicationsover them. Physical-layer security techniques, which are based on the Shannon’s unconditional secrecy model, are effective in addressing the security issue while meeting the required performance level. According to the Wyner’s wiretap channel model, to achieve unconditionally security communication, the first step is to build up a wiretap channel with better channel quality between the legitimate communication peers than that of the eavesdropper; and the second step is to employ a robust security code to ensure that the legitimate users experience negligible errors while the eavesdropper is subject to 0.5 error probability. Motivated by this idea, in this thesis, we build wiretap channels for the single antenna systems without resorting to the spatial degree in commonly observed the multiple-input multiple-output (MIMO) systems. Firstly, to build effective wiretap channels, we design a novel scheme, called multi-round two-way communications (MRTWC). By taking feedback mechanisms into the design of Low Density Parity Check (LDPC) codes, our scheme adds randomness to the feedback signals from the destination to keep the eavesdropper ignorant while adding redundancy with the LDPC codes so that the legitimate receiver can correctly receive and decode the signals. Then, the channel BERs are specifically quantified according to the crossover probability in the case of Binary Symmetric Channel (BSC), or the Signal to Noise Ratio (SNR) in the case of AWGN and Rayleigh channels. Thus, the novel scheme can be utilized to address the security and reliability. Meanwhile, we develop a cross-layer approach to building the wiretap channel, which is suitable for high dynamic scenarios. By taking advantage of multiple parameters freedom in the discrete fractional Fourier transform (DFRFT) for single antenna systems, the proposed scheme introduces a distortion parameter instead of a general signal parameter for wireless networks based on DFRFT. The transmitter randomly flip-flops the uses of the distortion parameter and the general signal parameter to confuse the eavesdropper. An upper-layer cipher sequence will be employed to control the flip-flops. This cryptographic sequence in the higher layer is combined with the physical layer security scheme with random parameter fipping in DFRFT to guarantee security advantages over the main communication channel. As the efforts on the second step, this thesis introduces a novel approach to generate security codes, which can be used for encoding with low complexity by taking advantage of a matrix general inverse algorithm. The novel constructions of the security codes are based on binary and non-binary resilient functions. With the proposed security codes, we prove that our novel security codes can ensure 0.5 error probability seen by the wiretapper while close to zero by the intended receiver if the error probability of the wiretapper’s channel is over a derived threshold. Therefore, the unconditionally secure communication of legitimate partners can be guaranteed. It has been proved mathematically that the non-binary security codes could achieve closer to the security capacity bound than any other reported short-length security codes under BSC. Finally, we develop the framework of associating the wiretap channel building approach with the security codes. The advantages between legitimate partners are extended via developing the security codes on top of our cross-layer DFRFT and feedback MRTWC security communication model. In this way, the proposed system could ensure almost zero information obtained by the eavesdroppers while still keeping rather lower error transmissions for legitimate users. Extensive experiments are carried out to verify the proposed security schemes and demonstrate the feasibility and implement ability. An USRP testbed is also constructed, under which the physical layer security mechanisms are implemented and tested. Our study shows that our proposed security schemes can be implemented in practical communications settings

    On the feasibility and applications of in-band full-duplex radios for future wireless networks

    Get PDF
    Due to the continuous increase of the demands for the wireless network’s capacity, in-band full-duplex (IBFD) has recently become a key research topic due to its potential to double spectral efficiency, reduce latency, enhance emerging applications, etc., by transmitting and receiving simultaneously over the same channel. Meanwhile, many studies in the literature experimentally demonstrated the feasibility of IBFD radios, which leads to the belief that it is possible to introduce IBFD in the standard of the next-generation networks. Therefore, in this thesis, we timely study the feasibility of IBFD and investigate its advantages for emerging applications in future networks. In the first part, we investigate the interference suppression methods to maximize the IBFD gain by minimizing the effects of self-interference (SI) and co-channel interference (CCI). To this end, we first study a 3-step self-interference cancellation (SIC) scheme. We focus on the time domain-based analog canceller and nonlinear digital canceller, explaining their rationale, demonstrating their effectiveness, and finding the optimal design by minimizing the residual effects. To break the limitation of conventional electrical radio frequency (RF) cancellers, we study the photonic-assisted canceller (PAC) and propose a new design, namely a fiber array-based canceller. We propose a new low-complexity tuning algorithm for the PAC. The effectiveness of the proposed fiber array canceller is demonstrated via simulations. Furthermore, we construct a prototype of the fiber array canceller with two taps and carry out experiments in real-world environments. Results show that the 3-step cancellation scheme can bring the SI close to the receiver's noise floor. Then, we consider the multiple-input multiple-output (MIMO) scenarios, proposing to employ hybrid RF-digital beamforming to reduce the implementation cost and studying its effects on the SIC design. Additionally, we propose a user allocation algorithm to reduce the CCI from the physical layer. A heterogeneous industrial Internet of Things (IIoT) scenario is considered, while the proposed algorithm can be generalized by modifying the parameters to fit any other network. In the second part, we study the beamforming schemes for IBFD multi-cell multi-user (IBFD-MCMU) networks. The transceiver hardware impairments (HWIs) and channel uncertainty are considered for robustness. We first enhance zero-forcing (ZF) and maximum ratio transmission and combining (MRTC) beamforming to be compatible with IBFD-MCMU networks in the presence of multi-antenna users. Then, we study beamforming for SIC, which is challenging for MCMU networks due to the limited antennas but complex interference. We propose a minimum mean-squared error (MMSE)-based scheme to enhance the SIC performance while minimizing its effects on the sum rate. Furthermore, we investigate a robust joint power allocation and beamforming (JPABF) scheme, which approaches the performance of existing optimal designs with reduced complexity. Their performance is evaluated and compared through 3GPP-based simulations. In the third part, we investigate the advantages of applying IBFD radios for physical layer security (PLS). We focus on a channel frequency response (CFR)-based secret key generation (SKG) scheme in MIMO systems. We formulate the intrinsic imperfections of IBFD radios (e.g., SIC overheads and noise due to imperfect SIC) and derive their effects on the probing errors. Then we derive closed-form expressions for the secret key capacity (SKC) of the SKG scheme in the presence of a passive eavesdropper. We analyze the asymptotic behavior of the SKC in the high-SNR regime and reveal the fundamental limits for IBFD and half-duplex (HD) radios. Based on the asymptotic SKC, numerical results illustrate that effective analog self-interference cancellation (ASIC) is the basis for IBFD to gain benefits over HD. Additionally, we investigate essential processing for the CFR-based SKG scheme and verify its effectiveness via simulations and the National Institute of Standards and Technology (NIST) test. In the fourth part, we consider a typical application of IBFD radios: integrated sensing and communication (ISAC). To provide reliable services in high-mobility scenarios, we introduce orthogonal time frequency space (OTFS) modulation and develop a novel framework for OTFS-ISAC. We give the channel representation in different domains and reveal the limitations and disadvantages of existing ISAC frameworks for OTFS waveforms and propose a novel radar sensing method, including a conventional MUSIC algorithm for angle estimation and a delay-time domain-based range and velocity estimator. Additionally, we study the communication design based on the estimated radar sensing parameters. To enable reliable IBFD radios in high-mobility scenarios, a SIC scheme compatible with OTFS and rapidly-changing channels is proposed, which is lacking in the literature. Numerical results demonstrate that the proposed ISAC waveform and associated estimation algorithm can provide both reliable communications and accurate radar sensing with reduced latency, improved spectral efficiency, etc

    Application and Theory of Multimedia Signal Processing Using Machine Learning or Advanced Methods

    Get PDF
    This Special Issue is a book composed by collecting documents published through peer review on the research of various advanced technologies related to applications and theories of signal processing for multimedia systems using ML or advanced methods. Multimedia signals include image, video, audio, character recognition and optimization of communication channels for networks. The specific contents included in this book are data hiding, encryption, object detection, image classification, and character recognition. Academics and colleagues who are interested in these topics will find it interesting to read
    corecore