64 research outputs found

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Physical Layer Security for Visible Light Communication Systems:A Survey

    Get PDF
    Due to the dramatic increase in high data rate services and in order to meet the demands of the fifth-generation (5G) networks, researchers from both academia and industry are exploring advanced transmission techniques, new network architectures and new frequency spectrum such as the visible light spectra. Visible light communication (VLC) particularly is an emerging technology that has been introduced as a promising solution for 5G and beyond. Although VLC systems are more immune against interference and less susceptible to security vulnerabilities since light does not penetrate through walls, security issues arise naturally in VLC channels due to their open and broadcasting nature, compared to fiber-optic systems. In addition, since VLC is considered to be an enabling technology for 5G, and security is one of the 5G fundamental requirements, security issues should be carefully addressed and resolved in the VLC context. On the other hand, due to the success of physical layer security (PLS) in improving the security of radio-frequency (RF) wireless networks, extending such PLS techniques to VLC systems has been of great interest. Only two survey papers on security in VLC have been published in the literature. However, a comparative and unified survey on PLS for VLC from information theoretic and signal processing point of views is still missing. This paper covers almost all aspects of PLS for VLC, including different channel models, input distributions, network configurations, precoding/signaling strategies, and secrecy capacity and information rates. Furthermore, we propose a number of timely and open research directions for PLS-VLC systems, including the application of measurement-based indoor and outdoor channel models, incorporating user mobility and device orientation into the channel model, and combining VLC and RF systems to realize the potential of such technologies

    Physical-Layer Secret Key Generation via CQI-Mapped Spatial Modulation in Multi-Hop Wiretap Ad-Hoc Networks

    Get PDF
    Providing security guarantee is a critical concern in the ad-hoc networks relying on multi-hop channels, since their flexible topology is vulnerable to security attacks. To enhance the security of a spatial modulation (SM) assisted wireless network, various SM mapping patterns are activated by random channel quality indicator (CQI) patterns over the legitimate link, as a physical-layer secret key. The SM signals are encrypted by random mapping patterns to prevent eavesdroppers from correctly demapping their detections. This secret key is developed for multi-hop wiretap ad-hoc networks, where eavesdroppers might monitor all the transmitting nodes of a legitimate link. We substantially characterise the multi-hop wiretap model with receiver diversity techniques adopted by eavesdroppers. The security performance of the conceived scheme is evaluated in the scenarios where eavesdroppers attempt to detect their received signals using maximal-ratio combining or maximum-gain selection. The achievable data rates of both legitimate and wiretapper links are formulated with the objective of quantifying the secrecy rates for both Gaussian-distributed and finite-alphabet inputs. Illustrative numerical results are provided for the metrics of ergodic secrecy rate and secrecy outage probability, which substantiate the compelling benefits of the physical-layer secret key generation via CQI-mapped SM

    An Overview of Physical Layer Security with Finite-Alphabet Signaling

    Get PDF
    Providing secure communications over the physical layer with the objective of achieving perfect secrecy without requiring a secret key has been receiving growing attention within the past decade. The vast majority of the existing studies in the area of physical layer security focus exclusively on the scenarios where the channel inputs are Gaussian distributed. However, in practice, the signals employed for transmission are drawn from discrete signal constellations such as phase shift keying and quadrature amplitude modulation. Hence, understanding the impact of the finite-alphabet input constraints and designing secure transmission schemes under this assumption is a mandatory step towards a practical implementation of physical layer security. With this motivation, this article reviews recent developments on physical layer security with finite-alphabet inputs. We explore transmit signal design algorithms for single-antenna as well as multi-antenna wiretap channels under different assumptions on the channel state information at the transmitter. Moreover, we present a review of the recent results on secure transmission with discrete signaling for various scenarios including multi-carrier transmission systems, broadcast channels with confidential messages, cognitive multiple access and relay networks. Throughout the article, we stress the important behavioral differences of discrete versus Gaussian inputs in the context of the physical layer security. We also present an overview of practical code construction over Gaussian and fading wiretap channels, and we discuss some open problems and directions for future research.Comment: Submitted to IEEE Communications Surveys & Tutorials (1st Revision

    Precoding-Aided Spatial Modulation for the Wiretap Channel with Relay Selection and Cooperative Jamming

    Get PDF
    We propose in this paper a physical-layer security (PLS) scheme for dual-hop cooperative networks in an effort to enhance the communications secrecy. The underlying model comprises a transmitting node (Alice), a legitimate node (Bob), and an eavesdropper (Eve). It is assumed that there is no direct link between Alice and Bob, and the communication between them is done through trusted relays over two phases. In the first phase, precoding-aided spatial modulation (PSM) is employed, owing to its low interception probability, while simultaneously transmitting a jamming signal from Bob. In the second phase, the selected relay detects and transmits the intended signal, whereas the remaining relays transmit the jamming signal received from Bob. We analyze the performance of the proposed scheme in terms of the ergodic secrecy capacity (ESC), the secrecy outage probability (SOP), and the bit error rate (BER) at Bob and Eve. We obtain closed-form expressions for the ESC and SOP and we derive very tight upper-bounds for the BER. We also optimize the performance with respect to the power allocation among the participating relays in the second phase. We provide examples with numerical and simulation results through which we demonstrate the effectiveness of the proposed scheme

    An Overview of Physical Layer Security with Finite Alphabet Signaling

    Get PDF
    Providing secure communications over the physical layer with the objective of achieving secrecy without requiring a secret key has been receiving growing attention within the past decade. The vast majority of the existing studies in the area of physical layer security focus exclusively on the scenarios where the channel inputs are Gaussian distributed. However, in practice, the signals employed for transmission are drawn from discrete signal constellations such as phase shift keying and quadrature amplitude modulation. Hence, understanding the impact of the finite-alphabet input constraints and designing secure transmission schemes under this assumption is a mandatory step towards a practical implementation of physical layer security. With this motivation, this article reviews recent developments on physical layer security with finite-alphabet inputs. We explore transmit signal design algorithms for single-antenna as well as multi-antenna wiretap channels under different assumptions on the channel state information at the transmitter. Moreover, we present a review of the recent results on secure transmission with discrete signaling for various scenarios including multi-carrier transmission systems, broadcast channels with confidential messages, cognitive multiple access and relay networks. Throughout the article, we stress the important behavioral differences of discrete versus Gaussian inputs in the context of the physical layer security. We also present an overview of practical code construction over Gaussian and fading wiretap channels, and discuss some open problems and directions for future research

    Reconfigurable Intelligent Surface for Physical Layer Security in 6G-IoT: Designs, Issues, and Advances

    Full text link
    Sixth-generation (6G) networks pose substantial security risks because confidential information is transmitted over wireless channels with a broadcast nature, and various attack vectors emerge. Physical layer security (PLS) exploits the dynamic characteristics of wireless environments to provide secure communications, while reconfigurable intelligent surfaces (RISs) can facilitate PLS by controlling wireless transmissions. With RIS-aided PLS, a lightweight security solution can be designed for low-end Internet of Things (IoT) devices, depending on the design scenario and communication objective. This article discusses RIS-aided PLS designs for 6G-IoT networks against eavesdropping and jamming attacks. The theoretical background and literature review of RIS-aided PLS are discussed, and design solutions related to resource allocation, beamforming, artificial noise, and cooperative communication are presented. We provide simulation results to show the effectiveness of RIS in terms of PLS. In addition, we examine the research issues and possible solutions for RIS modeling, channel modeling and estimation, optimization, and machine learning. Finally, we discuss recent advances, including STAR-RIS and malicious RIS.Comment: Accepted for IEEE Internet of Things Journa
    corecore