2,237 research outputs found

    Multiuser Diversity for Secrecy Communications Using Opportunistic Jammer Selection -- Secure DoF and Jammer Scaling Law

    Full text link
    In this paper, we propose opportunistic jammer selection in a wireless security system for increasing the secure degrees of freedom (DoF) between a transmitter and a legitimate receiver (say, Alice and Bob). There is a jammer group consisting of SS jammers among which Bob selects KK jammers. The selected jammers transmit independent and identically distributed Gaussian signals to hinder the eavesdropper (Eve). Since the channels of Bob and Eve are independent, we can select the jammers whose jamming channels are aligned at Bob, but not at Eve. As a result, Eve cannot obtain any DoF unless it has more than KNjKN_j receive antennas, where NjN_j is the number of jammer's transmit antenna each, and hence KNjKN_j can be regarded as defensible dimensions against Eve. For the jamming signal alignment at Bob, we propose two opportunistic jammer selection schemes and find the scaling law of the required number of jammers for target secure DoF by a geometrical interpretation of the received signals.Comment: Accepted with minor revisions, IEEE Trans. on Signal Processin

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    Weak Secrecy in the Multi-Way Untrusted Relay Channel with Compute-and-Forward

    Full text link
    We investigate the problem of secure communications in a Gaussian multi-way relay channel applying the compute-and-forward scheme using nested lattice codes. All nodes employ half-duplex operation and can exchange confidential messages only via an untrusted relay. The relay is assumed to be honest but curious, i.e., an eavesdropper that conforms to the system rules and applies the intended relaying scheme. We start with the general case of the single-input multiple-output (SIMO) L-user multi-way relay channel and provide an achievable secrecy rate region under a weak secrecy criterion. We show that the securely achievable sum rate is equivalent to the difference between the computation rate and the multiple access channel (MAC) capacity. Particularly, we show that all nodes must encode their messages such that the common computation rate tuple falls outside the MAC capacity region of the relay. We provide results for the single-input single-output (SISO) and the multiple-input single-input (MISO) L-user multi-way relay channel as well as the two-way relay channel. We discuss these results and show the dependency between channel realization and achievable secrecy rate. We further compare our result to available results in the literature for different schemes and show that the proposed scheme operates close to the compute-and-forward rate without secrecy.Comment: submitted to JSAC Special Issue on Fundamental Approaches to Network Coding in Wireless Communication System

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    The Wiretap Channel with Feedback: Encryption over the Channel

    Full text link
    In this work, the critical role of noisy feedback in enhancing the secrecy capacity of the wiretap channel is established. Unlike previous works, where a noiseless public discussion channel is used for feedback, the feed-forward and feedback signals share the same noisy channel in the present model. Quite interestingly, this noisy feedback model is shown to be more advantageous in the current setting. More specifically, the discrete memoryless modulo-additive channel with a full-duplex destination node is considered first, and it is shown that the judicious use of feedback increases the perfect secrecy capacity to the capacity of the source-destination channel in the absence of the wiretapper. In the achievability scheme, the feedback signal corresponds to a private key, known only to the destination. In the half-duplex scheme, a novel feedback technique that always achieves a positive perfect secrecy rate (even when the source-wiretapper channel is less noisy than the source-destination channel) is proposed. These results hinge on the modulo-additive property of the channel, which is exploited by the destination to perform encryption over the channel without revealing its key to the source. Finally, this scheme is extended to the continuous real valued modulo-Λ\Lambda channel where it is shown that the perfect secrecy capacity with feedback is also equal to the capacity in the absence of the wiretapper.Comment: Submitted to IEEE Transactions on Information Theor

    On the Secrecy Degress of Freedom of the Multi-Antenna Block Fading Wiretap Channels

    Full text link
    We consider the multi-antenna wiretap channel in which the transmitter wishes to send a confidential message to its receiver while keeping it secret to the eavesdropper. It has been known that the secrecy capacity of such a channel does not increase with signal-to-noise ratio when the transmitter has no channel state information (CSI) under mild conditions. Motivated by Jafar's robust interference alignment technique, we study the so-called staggered multi-antenna block-fading wiretap channel where the legitimate receiver and the eavesdropper have different temporal correlation structures. Assuming no CSI at transmitter, we characterize lower and upper bounds on the secrecy degrees of freedom (s.d.o.f.) of the channel at hand. Our results show that a positive s.d.o.f. can be ensured whenever two receivers experience different fading variation. Remarkably, very simple linear precoding schemes provide the optimal s.d.o.f. in some cases of interest.Comment: to appear in Proc. of IEEE International Symposium on Information Theory (ISIT2010
    • …
    corecore