300 research outputs found

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    A Survey on Wireless Security: Technical Challenges, Recent Advances and Future Trends

    Full text link
    This paper examines the security vulnerabilities and threats imposed by the inherent open nature of wireless communications and to devise efficient defense mechanisms for improving the wireless network security. We first summarize the security requirements of wireless networks, including their authenticity, confidentiality, integrity and availability issues. Next, a comprehensive overview of security attacks encountered in wireless networks is presented in view of the network protocol architecture, where the potential security threats are discussed at each protocol layer. We also provide a survey of the existing security protocols and algorithms that are adopted in the existing wireless network standards, such as the Bluetooth, Wi-Fi, WiMAX, and the long-term evolution (LTE) systems. Then, we discuss the state-of-the-art in physical-layer security, which is an emerging technique of securing the open communications environment against eavesdropping attacks at the physical layer. We also introduce the family of various jamming attacks and their counter-measures, including the constant jammer, intermittent jammer, reactive jammer, adaptive jammer and intelligent jammer. Additionally, we discuss the integration of physical-layer security into existing authentication and cryptography mechanisms for further securing wireless networks. Finally, some technical challenges which remain unresolved at the time of writing are summarized and the future trends in wireless security are discussed.Comment: 36 pages. Accepted to Appear in Proceedings of the IEEE, 201

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Secrecy Energy Efficiency of MIMOME Wiretap Channels with Full-Duplex Jamming

    Full text link
    Full-duplex (FD) jamming transceivers are recently shown to enhance the information security of wireless communication systems by simultaneously transmitting artificial noise (AN) while receiving information. In this work, we investigate if FD jamming can also improve the systems secrecy energy efficiency (SEE) in terms of securely communicated bits-per- Joule, when considering the additional power used for jamming and self-interference (SI) cancellation. Moreover, the degrading effect of the residual SI is also taken into account. In this regard, we formulate a set of SEE maximization problems for a FD multiple-input-multiple-output multiple-antenna eavesdropper (MIMOME) wiretap channel, considering both cases where exact or statistical channel state information (CSI) is available. Due to the intractable problem structure, we propose iterative solutions in each case with a proven convergence to a stationary point. Numerical simulations indicate only a marginal SEE gain, through the utilization of FD jamming, for a wide range of system conditions. However, when SI can efficiently be mitigated, the observed gain is considerable for scenarios with a small distance between the FD node and the eavesdropper, a high Signal-to-noise ratio (SNR), or for a bidirectional FD communication setup.Comment: IEEE Transactions on Communication

    Visible Light Communication Cyber Security Vulnerabilities For Indoor And Outdoor Vehicle-To-Vehicle Communication

    Get PDF
    Light fidelity (Li-Fi), developed from the approach of Visible Light Communication (VLC), is a great replacement or complement to existing radio frequency-based (RF) networks. Li-Fi is expected to be deployed in various environments were, due to Wi-Fi congestion and health limitations, RF should not be used. Moreover, VLC can provide the future fifth generation (5G) wireless technology with higher data rates for device connectivity which will alleviate the traffic demand. 5G is playing a vital role in encouraging the modern applications. In 2023, the deployment of all the cellular networks will reach more than 5 billion users globally. As a result, the security and privacy of 5G wireless networks is an essential problem as those modern applications are in people\u27s life everywhere. VLC security is as one of the core physical-layer security (PLS) solutions for 5G networks. Due to the fact that light does not penetrate through solid objects or walls, VLC naturally has higher security and privacy for indoor wireless networks compared to RF networks. However, the broadcasting nature of VLC caused concerns, e.g., eavesdropping, have created serious attention as it is a crucial step to validate the success of VLC in wild. The aim of this thesis is to properly address the security issues of VLC and further enhance the VLC nature security. We analyzed the secrecy performance of a VLC model by studying the characteristics of the transmitter, receiver and the visible light channel. Moreover, we mitigated the security threats in the VLC model for the legitimate user, by 1) implementing more access points (APs) in a multiuser VLC network that are cooperated, 2) reducing the semi-angle of LED to help improve the directivity and secrecy and, 3) using the protected zone strategy around the AP where eavesdroppers are restricted. According to the model\u27s parameters, the results showed that the secrecy performance in the proposed indoor VLC model and the vehicle-to-vehicle (V2V) VLC outdoor model using a combination of multiple PLS techniques as beamforming, secure communication zones, and friendly jamming is enhanced. The proposed model security performance was measured with respect to the signal to noise ratio (SNR), received optical power, and bit error rate (BER) Matlab simulation results

    Physical Layer Authentication Using Intelligent Reflective Surfaces

    Get PDF
    The Intelligent Reflective Surface (IRS) is one of the key technologies that will increase the coverage of cellular networks and enhance their performance at a low cost. Moreover, the IRS will improve the performance of the Channel-based Physical layer Authentication security mechanism. In this thesis, we propose an authentication scheme that takes advantage of the presence of the IRS in the IRS-assisted multiple input multiple output (MIMO) system to improve the security performance of the system. The proposed cascaded channel estimation authentication scheme has been developed and compared with a systematic channel estimation authentication scheme. We consider a non-line of sight communication between the transmitter and the receiver through the IRS. We will also demonstrate the efficiency of the proposed scheme by comparing it with one of the commonly used schemes. Moreover, we will formulate the optimal attack strategies to test the security of the proposed scheme. The performance of the proposed scheme is evaluated, and the numerical results show the merit of the proposed approach that can be adopted as a Physical layer authentication mechanism.The Intelligent Reflective Surface (IRS) is one of the key technologies that will increase the coverage of cellular networks and enhance their performance at a low cost. Moreover, the IRS will improve the performance of the Channel-based Physical layer Authentication security mechanism. In this thesis, we propose an authentication scheme that takes advantage of the presence of the IRS in the IRS-assisted multiple input multiple output (MIMO) system to improve the security performance of the system. The proposed cascaded channel estimation authentication scheme has been developed and compared with a systematic channel estimation authentication scheme. We consider a non-line of sight communication between the transmitter and the receiver through the IRS. We will also demonstrate the efficiency of the proposed scheme by comparing it with one of the commonly used schemes. Moreover, we will formulate the optimal attack strategies to test the security of the proposed scheme. The performance of the proposed scheme is evaluated, and the numerical results show the merit of the proposed approach that can be adopted as a Physical layer authentication mechanism

    A Lightweight Secure and Resilient Transmission Scheme for the Internet of Things in the Presence of a Hostile Jammer

    Get PDF
    In this article, we propose a lightweight security scheme for ensuring both information confidentiality and transmission resiliency in the Internet-of-Things (IoT) communication. A single-Antenna transmitter communicates with a half-duplex single-Antenna receiver in the presence of a sophisticated multiple-Antenna-Aided passive eavesdropper and a multiple-Antenna-Assisted hostile jammer (HJ). A low-complexity artificial noise (AN) injection scheme is proposed for drowning out the eavesdropper. Furthermore, for enhancing the resilience against HJ attacks, the legitimate nodes exploit their own local observations of the wireless channel as the source of randomness to agree on shared secret keys. The secret key is utilized for the frequency hopping (FH) sequence of the proposed communication system. We then proceed to derive a new closed-form expression for the achievable secret key rate (SKR) and the ergodic secrecy rate (ESR) for characterizing the secrecy benefits of our proposed scheme, in terms of both information secrecy and transmission resiliency. Moreover, the optimal power sharing between the AN and the message signal is investigated with the objective of enhancing the secrecy rate. Finally, through extensive simulations, we demonstrate that our proposed system model outperforms the state-of-The-Art transmission schemes in terms of secrecy and resiliency. Several numerical examples and discussions are also provided to offer further engineering insights
    • …
    corecore