98 research outputs found

    Physical layer security for massive MIMO: An overview on passive eavesdropping and active attacks

    Get PDF
    This article discusses opportunities and challenges of physical layer security integration in MaMIMO systems. Specifically, we first show that MaMIMO itself is robust against passive eavesdropping attacks. We then review a pilot contamination scheme that actively attacks the channel estimation process. This pilot contamination attack not only dramatically reduces the achievable secrecy capacity but is also difficult to detect. We proceed by reviewing some methods from literature that detect active attacks on MaMIMO. The last part of the article surveys the open research problems that we believe are the most important to address in the future and give a few promising directions of research to solve them

    Eavesdropping and Jamming via Pilot Attacks in 5G Massive MIMO

    Get PDF
    Cursos e Congresos, C-155[Abstract] In thiswork, we investigate pilot attacks for 5G single-cell multi-user massive multipleinput multiple-output (MaMIMO) systems with a single-antenna active eavesdropper and a single-antenna jammer operating in time-division duplex (TDD) schemes. Firstly, we describe the attacks when the base station (BS) estimates the channel state information (CSI) based on the uplink pilot transmissions. Finally, we propose a reinforcement learning (RL)-based framework for maximizing the system sum rate that proved robust to the eavesdropping and jamming attacksCITIC is funded by the Xunta de Galicia through the collaboration agreement between the Consellería de Cultura, Educación, Formación Profesional e Universidades and the Galician universities for the reinforcement of the research centres of the Galician University System (CIGUS)

    Machine Learning Threatens 5G Security

    Get PDF
    Machine learning (ML) is expected to solve many challenges in the fifth generation (5G) of mobile networks. However, ML will also open the network to several serious cybersecurity vulnerabilities. Most of the learning in ML happens through data gathered from the environment. Un-scrutinized data will have serious consequences on machines absorbing the data to produce actionable intelligence for the network. Scrutinizing the data, on the other hand, opens privacy challenges. Unfortunately, most of the ML systems are borrowed from other disciplines that provide excellent results in small closed environments. The resulting deployment of such ML systems in 5G can inadvertently open the network to serious security challenges such as unfair use of resources, denial of service, as well as leakage of private and confidential information. Therefore, in this article we dig into the weaknesses of the most prominent ML systems that are currently vigorously researched for deployment in 5G. We further classify and survey solutions for avoiding such pitfalls of ML in 5G systems

    A Survey on Wireless Security: Technical Challenges, Recent Advances and Future Trends

    Full text link
    This paper examines the security vulnerabilities and threats imposed by the inherent open nature of wireless communications and to devise efficient defense mechanisms for improving the wireless network security. We first summarize the security requirements of wireless networks, including their authenticity, confidentiality, integrity and availability issues. Next, a comprehensive overview of security attacks encountered in wireless networks is presented in view of the network protocol architecture, where the potential security threats are discussed at each protocol layer. We also provide a survey of the existing security protocols and algorithms that are adopted in the existing wireless network standards, such as the Bluetooth, Wi-Fi, WiMAX, and the long-term evolution (LTE) systems. Then, we discuss the state-of-the-art in physical-layer security, which is an emerging technique of securing the open communications environment against eavesdropping attacks at the physical layer. We also introduce the family of various jamming attacks and their counter-measures, including the constant jammer, intermittent jammer, reactive jammer, adaptive jammer and intelligent jammer. Additionally, we discuss the integration of physical-layer security into existing authentication and cryptography mechanisms for further securing wireless networks. Finally, some technical challenges which remain unresolved at the time of writing are summarized and the future trends in wireless security are discussed.Comment: 36 pages. Accepted to Appear in Proceedings of the IEEE, 201

    Analysis of Channel-Based User Authentication by Key-Less and Key-Based Approaches

    Full text link
    User authentication (UA) supports the receiver in deciding whether a message comes from the claimed transmitter or from an impersonating attacker. In cryptographic approaches messages are signed with either an asymmetric or symmetric key, and a source of randomness is required to generate the key. In physical layer authentication (PLA) instead the receiver checks if received messages presumably coming from the same source undergo the same channel. We compare these solutions by considering the physical-layer channel features as randomness source for generating the key, thus allowing an immediate comparison with PLA (that already uses these features). For the symmetric-key approach we use secret key agreement, while for asymmetric-key the channel is used as entropy source at the transmitter. We focus on the asymptotic case of an infinite number of independent and identically distributed channel realizations, showing the correctness of all schemes and analyzing the secure authentication rate, that dictates the rate at which the probability that UA security is broken goes to zero as the number of used channel resources (to generate the key or for PLA) goes to infinity. Both passive and active attacks are considered and by numerical results we compare the various systems

    Context-Aware Security for 6G Wireless The Role of Physical Layer Security

    Full text link
    Sixth generation systems are expected to face new security challenges, while opening up new frontiers towards context awareness in the wireless edge. The workhorse behind this projected technological leap will be a whole new set of sensing capabilities predicted for 6G devices, in addition to the ability to achieve high precision localization. The combination of these enhanced traits can give rise to a new breed of context-aware security protocols, following the quality of security (QoSec) paradigm. In this framework, physical layer security solutions emerge as competitive candidates for low complexity, low-delay and low-footprint, adaptive, flexible and context aware security schemes, leveraging the physical layer of the communications in genuinely cross-layer protocols, for the first time.Comment: arXiv admin note: text overlap with arXiv:2011.0732

    Physical-layer security in 6G networks

    Get PDF
    The sixth generation (6G) of mobile network will be composed by different nodes, from macro-devices (satellite) to nano-devices (sensors inside the human body), providing a full connectivity fabric all around us. These heterogeneous nodes constitute an ultra dense network managing tons of information, often very sensitive. To trust the services provided by such network, security is a mandatory feature by design. In this scenario, physical-layer security (PLS) can act as a first line of defense, providing security even to low-resourced nodes in different environments. This paper discusses challenges, solutions and visions of PLS in beyond-5G networks
    corecore