11 research outputs found

    Waveform Design for Secure SISO Transmissions and Multicasting

    Full text link
    Wireless physical-layer security is an emerging field of research aiming at preventing eavesdropping in an open wireless medium. In this paper, we propose a novel waveform design approach to minimize the likelihood that a message transmitted between trusted single-antenna nodes is intercepted by an eavesdropper. In particular, with knowledge first of the eavesdropper's channel state information (CSI), we find the optimum waveform and transmit energy that minimize the signal-to-interference-plus-noise ratio (SINR) at the output of the eavesdropper's maximum-SINR linear filter, while at the same time provide the intended receiver with a required pre-specified SINR at the output of its own max-SINR filter. Next, if prior knowledge of the eavesdropper's CSI is unavailable, we design a waveform that maximizes the amount of energy available for generating disturbance to eavesdroppers, termed artificial noise (AN), while the SINR of the intended receiver is maintained at the pre-specified level. The extensions of the secure waveform design problem to multiple intended receivers are also investigated and semidefinite relaxation (SDR) -an approximation technique based on convex optimization- is utilized to solve the arising NP-hard design problems. Extensive simulation studies confirm our analytical performance predictions and illustrate the benefits of the designed waveforms on securing single-input single-output (SISO) transmissions and multicasting

    Secure Massive MIMO Communication with Low-resolution DACs

    Full text link
    In this paper, we investigate secure transmission in a massive multiple-input multiple-output (MIMO) system adopting low-resolution digital-to-analog converters (DACs). Artificial noise (AN) is deliberately transmitted simultaneously with the confidential signals to degrade the eavesdropper's channel quality. By applying the Bussgang theorem, a DAC quantization model is developed which facilitates the analysis of the asymptotic achievable secrecy rate. Interestingly, for a fixed power allocation factor Ď•\phi, low-resolution DACs typically result in a secrecy rate loss, but in certain cases they provide superior performance, e.g., at low signal-to-noise ratio (SNR). Specifically, we derive a closed-form SNR threshold which determines whether low-resolution or high-resolution DACs are preferable for improving the secrecy rate. Furthermore, a closed-form expression for the optimal Ď•\phi is derived. With AN generated in the null-space of the user channel and the optimal Ď•\phi, low-resolution DACs inevitably cause secrecy rate loss. On the other hand, for random AN with the optimal Ď•\phi, the secrecy rate is hardly affected by the DAC resolution because the negative impact of the quantization noise can be compensated for by reducing the AN power. All the derived analytical results are verified by numerical simulations.Comment: 14 pages, 10 figure

    Power Allocation in Multiuser Parallel Gaussian Broadcast Channels With Common and Confidential Messages

    Get PDF
    We consider a broadcast communication over parallel channels, where the transmitter sends K+1 messages: one common message to all users, and K confidential messages to each user, which need to be kept secret from all unintended users. We assume partial channel state information at the transmitter, stemming from noisy channel estimation. Our main goal is to design a power allocation algorithm in order to maximize the weighted sum rate of common and confidential messages under a total power constraint. The resulting problem for joint encoding across channels is formulated as the cascade of two problems, the inner min problem being discrete, and the outer max problem being convex. Thereby, efficient algorithms for this kind of optimization program can be used as solutions to our power allocation problem. For the special case K=2 , we provide an almost closed-form solution, where only two single variables must be optimized, e.g., through dichotomic searches. To reduce computational complexity, we propose three new algorithms, maximizing the weighted sum rate achievable by two suboptimal schemes that perform per-user and per-channel encoding. By numerical results, we assess the performance of all proposed algorithms as a function of different system parameters

    A Broadcast Approach for Fading Wiretap Channels

    Get PDF
    A (layered) broadcast approach is studied for the fading wiretap channel without the channel state information (CSI) at the transmitter. Two broadcast schemes, based on superposition coding and embedded coding respectively, are developed to encode information into a number of layers and use stochastic encoding to keep the corresponding information secret from an eavesdropper. The layers that can be successfully and securely transmitted are determined by the channel states to the legitimate receiver and the eavesdropper. The advantage of these broadcast approaches is that the transmitter does not need to know the CSI to the legitimate receiver and the eavesdropper, but the scheme still adapts to the channel states of the legitimate receiver and the eavesdropper. Three scenarios of block fading wiretap channels with a stringent delay constraint are studied, in which either the legitimate receiver’s channel, the eavesdropper’s channel, or both channels are fading. For each scenario, the secrecy rate that can be achieved via the broadcast approach developed in this paper is derived, and the optimal power allocation over the layers (or the conditions on the optimal power allocation) is also characterized. A notion of probabilistic secrecy is also introduced and studied for scenarios when the eavesdropper’s channel is fading, which characterizes the probability that a certain secrecy rate of decoded messages is achieved during one block. Numerical examples are provided to demonstrate the impact of the channel state information at the transmitter and the channel fluctuation of the eavesdropper on the average secrecy rate. These examples also demonstrate the advantage of the proposed broadcast approach over the compound channel approach

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    Physical-Layer Communications Using Direct Antenna Modulation

    Get PDF
    Conventional wireless communications could be threatened by an eavesdropper with a sufficiently sensitive receiver and unlimited computational resources, or may reach the channel capacity in the near future. Recent research into a new digital modulation technique termed Direct Antenna Modulation (DAM) shows that DAM is a potential solution to the aforementioned problems. Direction-dependency, which describes the manner of signal transmission, is the most important attribute of a DAM system. Direction-dependent transmission can provide extra protection from a physical-layer source against security attack. Various transmission schemes are discussed in this work, and it is shown that accurate demodulation can be prevented from eavesdropping in the following two scenarios: first, when the angular separation between eavesdropper and intended recipient is very small; second, when one or two eavesdropping directions are pre-known. In addition, DAM system can be configured to have extra channel resources by introducing space as an additional domain for multiplexing. With the technique of space multiplexing, the transmitter can send independent data streams towards multiple receivers located at various transmission directions simultaneously. An algorithmic method is also presented to provide space multiplexing with a relatively low system cost

    Physical layer security in wireless networks: intelligent jamming and eavesdropping

    Get PDF
    This work aims at addressing two critical security issues residing in the physical layer of wireless networks, namely intelligent jamming and eavesdropping. In the first two chapters we study the problem of jamming in a fixed-rate transmission system with fading, under the general assumption that the jammer has no knowledge about either the codebook used by the legitimate communication terminals, or the source’s output. Both transmitter and jammer are subject to power constraints which can be enforced over each codeword (peak) or over all codewords (average). All our jamming problems are formulated as zero-sum games, having the probability of outage as pay-off function and power control functions as strategies. We provide a comprehensive coverage of these problems, under fast and slow fading, peak and average power constraints, pure and mixed strategies, with and without channel state information (CSI) feedback. Contributions to the eavesdropping problem include a novel feedback scheme for transmitting secret messages between two legitimate parties, over an eavesdropped communication link, presented in Chapter 4. Relative to Wyner’s traditional encoding scheme, our feedback-based encoding often yields larger rate-equivocation regions and achievable secrecy rates. More importantly, by exploiting the channel randomness inherent in the feedback channels, our scheme achieves a strictly positive secrecy rate even when the eavesdropper’s channel is less noisy than the legitimate receiver’s channel. In Chapter 5 we study the problem of active eavesdropping in fast fading channels. The active eavesdropper is a more powerful adversary than the classical eavesdropper. It can choose between two functional modes: eavesdropping the transmission between the legitimate parties (Ex mode), and jamming it (Jx mode) – the active eavesdropper cannot function in full duplex mode. We consider two scenarios: the best-case scenario, when the transmitter knows the eavesdropper’s strategy in advance – and hence can adaptively choose an encoding strategy – and the worst-case scenario, when the active eavesdropper can choose its strategy based on the legitimate transmitter-receiver pair’s strategy. For the second scenario, we introduce a novel encoding scheme, based on very limited and unprotected feedback – the Block-Markov Wyner (BMW) encoding scheme – which outperforms any schemes currently available

    A Critical Review of Physical Layer Security in Wireless Networking

    Get PDF
    Wireless networking has kept evolving with additional features and increasing capacity. Meanwhile, inherent characteristics of wireless networking make it more vulnerable than wired networks. In this thesis we present an extensive and comprehensive review of physical layer security in wireless networking. Different from cryptography, physical layer security, emerging from the information theoretic assessment of secrecy, could leverage the properties of wireless channel for security purpose, by either enabling secret communication without the need of keys, or facilitating the key agreement process. Hence we categorize existing literature into two main branches, namely keyless security and key-based security. We elaborate the evolution of this area from the early theoretic works on the wiretap channel, to its generalizations to more complicated scenarios including multiple-user, multiple-access and multiple-antenna systems, and introduce not only theoretical results but practical implementations. We critically and systematically examine the existing knowledge by analyzing the fundamental mechanics for each approach. Hence we are able to highlight advantages and limitations of proposed techniques, as well their interrelations, and bring insights into future developments of this area
    corecore