54 research outputs found

    Full duplex component-forward cooperative communication for a secure wireless communication system

    Get PDF
    The technological breakthrough in the form of Internet of Things (IoT), Big data and connected world is increasing the demand of better spectrum utilization. Half-Duplex (HD) transmission is mostly used in the earlier communication systems. The high transmission demand requires the better utilization of the existing spectrum. There are several possible ways to overcome the problem of better spectrum usage. In-Band Full Duplex (IBFD) is one of the techniques that can double the Spectral Efficiency (SE) in a Beyond 5G (B5G) communication system. In this paper, our aim is to use the spectral efficient IBFD scheme to improve the security of the system with minimum interference. The interference can be reduced by the addition of orthogonality between the transmitted and received signal of a relay. A component-forward scheme is proposed in this paper to create such orthogonality. For achieving the desired aim, IBFD is used with Device-to-Device (D2D), Artificial Noise (AN), Modulation based orthogonalization, Radio Frequency Energy Harvesting (RFEH) and proposed Full-Duplex Component Forward (FD-CF) algorithm for multiple relays. We also use non-linear harvested power as one of the sources to reuse the exiting power for evaluating the system performance. The derivation of Secrecy Outage Probability (SOP) and throughput is derived in this paper for the FD-CF cooperative communication and is explored with and without non-linear RFEH. The simulation results show the comparison between the component-forward and decode-and-forward communication with one or more relays

    Managing Service-Heterogeneity using Osmotic Computing

    Full text link
    Computational resource provisioning that is closer to a user is becoming increasingly important, with a rise in the number of devices making continuous service requests and with the significant recent take up of latency-sensitive applications, such as streaming and real-time data processing. Fog computing provides a solution to such types of applications by bridging the gap between the user and public/private cloud infrastructure via the inclusion of a "fog" layer. Such approach is capable of reducing the overall processing latency, but the issues of redundancy, cost-effectiveness in utilizing such computing infrastructure and handling services on the basis of a difference in their characteristics remain. This difference in characteristics of services because of variations in the requirement of computational resources and processes is termed as service heterogeneity. A potential solution to these issues is the use of Osmotic Computing -- a recently introduced paradigm that allows division of services on the basis of their resource usage, based on parameters such as energy, load, processing time on a data center vs. a network edge resource. Service provisioning can then be divided across different layers of a computational infrastructure, from edge devices, in-transit nodes, and a data center, and supported through an Osmotic software layer. In this paper, a fitness-based Osmosis algorithm is proposed to provide support for osmotic computing by making more effective use of existing Fog server resources. The proposed approach is capable of efficiently distributing and allocating services by following the principle of osmosis. The results are presented using numerical simulations demonstrating gains in terms of lower allocation time and a higher probability of services being handled with high resource utilization.Comment: 7 pages, 4 Figures, International Conference on Communication, Management and Information Technology (ICCMIT 2017), At Warsaw, Poland, 3-5 April 2017, http://www.iccmit.net/ (Best Paper Award

    A Survey on Security and Privacy of 5G Technologies: Potential Solutions, Recent Advancements, and Future Directions

    Get PDF
    Security has become the primary concern in many telecommunications industries today as risks can have high consequences. Especially, as the core and enable technologies will be associated with 5G network, the confidential information will move at all layers in future wireless systems. Several incidents revealed that the hazard encountered by an infected wireless network, not only affects the security and privacy concerns, but also impedes the complex dynamics of the communications ecosystem. Consequently, the complexity and strength of security attacks have increased in the recent past making the detection or prevention of sabotage a global challenge. From the security and privacy perspectives, this paper presents a comprehensive detail on the core and enabling technologies, which are used to build the 5G security model; network softwarization security, PHY (Physical) layer security and 5G privacy concerns, among others. Additionally, the paper includes discussion on security monitoring and management of 5G networks. This paper also evaluates the related security measures and standards of core 5G technologies by resorting to different standardization bodies and provide a brief overview of 5G standardization security forces. Furthermore, the key projects of international significance, in line with the security concerns of 5G and beyond are also presented. Finally, a future directions and open challenges section has included to encourage future research.European CommissionNational Research Tomsk Polytechnic UniversityUpdate citation details during checkdate report - A

    A Lightweight and Privacy-Preserving Authentication Protocol for Mobile Edge Computing

    Get PDF
    With the advent of the Internet-of-Things (IoT), vehicular networks and cyber-physical systems, the need for real-time data processing and analysis has emerged as an essential pre-requite for customers' satisfaction. In this direction, Mobile Edge Computing (MEC) provides seamless services with reduced latency, enhanced mobility, and improved location awareness. Since MEC has evolved from Cloud Computing, it inherited numerous security and privacy issues from the latter. Further, decentralized architectures and diversified deployment environments used in MEC platforms also aggravate the problem; causing great concerns for the research fraternity. Thus, in this paper, we propose an efficient and lightweight mutual authentication protocol for MEC environments; based on Elliptic Curve Cryptography (ECC), one-way hash functions and concatenation operations. The designed protocol also leverages the advantages of discrete logarithm problems, computational Diffie-Hellman, random numbers and time-stamps to resist various attacks namely-impersonation attacks, replay attacks, man-in-the-middle attacks, etc. The paper also presents a comparative assessment of the proposed scheme relative to the current state-of-the-art schemes. The obtained results demonstrate that the proposed scheme incurs relatively less communication and computational overheads, and is appropriate to be adopted in resource constraint MEC environments.Comment: To appear in IEEE GLOBECOM 201

    Performance Study of Strongly Coupled Magnetic Resonance

    Full text link
    Strongly Coupled Magnetic Resonance (SCMR) uses electromagnetic resonance in order to efficiently transfer power wirelessly over mid-range distances. Since the energy exchange capability of resonant objects higher than non-resonant objects, strongly coupled systems are able to achieve more efficient energy transfer than other wireless power transfer systems. The paper presents detailed experimental and simulated analysis of the performance of the SCMR system. A prototype of the SCMR system was implemented and experiments were conducted to analyze the performance of the system. Finally, the resonant frequency of the system was experimentally verified and the factors influencing the wireless power transfer were also studie

    LiSA: A Lightweight and Secure Authentication Mechanism for Smart Metering Infrastructure

    Full text link
    Smart metering infrastructure (SMI) is the core component of the smart grid (SG) which enables two-way communication between consumers and utility companies to control, monitor, and manage the energy consumption data. Despite their salient features, SMIs equipped with information and communication technology are associated with new threats due to their dependency on public communication networks. Therefore, the security of SMI communications raises the need for robust authentication and key agreement primitives that can satisfy the security requirements of the SG. Thus, in order to realize the aforementioned issues, this paper introduces a lightweight and secure authentication protocol, "LiSA", primarily to secure SMIs in SG setups. The protocol employs Elliptic Curve Cryptography at its core to provide various security features such as mutual authentication, anonymity, replay protection, session key security, and resistance against various attacks. Precisely, LiSA exploits the hardness of the Elliptic Curve Qu Vanstone (EVQV) certificate mechanism along with Elliptic Curve Diffie Hellman Problem (ECDHP) and Elliptic Curve Discrete Logarithm Problem (ECDLP). Additionally, LiSA is designed to provide the highest level of security relative to the existing schemes with least computational and communicational overheads. For instance, LiSA incurred barely 11.826 ms and 0.992 ms for executing different passes across the smart meter and the service providers. Further, it required a total of 544 bits for message transmission during each session.Comment: To appear in IEEE Globecom 201

    A dipole sub-array with reduced mutual coupling for large antenna array applications

    Get PDF
    The use of large array antennas in multiple-input multiple-output (MIMO) exploits diversity and reduces the overall transmission power making it a key enabling technology for 5G. Despite all the benefits, mutual coupling (MC) between elements in these array antennas is a concerning issue as it affects the antenna terminal impedance, reflection coefficients, etc. In this paper, a four-element printed dipole sub-array with reduced MC for S-band has been proposed. A balanced transmission line structure has been designed with two dipole arms on the opposite side of the substrate. Simulated and measured results are in good agreement making the design suitable for large array applications such as phased array radars. The proposed array exhibits good impedance matching with a reflection coefficient of -45 dB and resonating at the center frequency of 2.8 GHz. Moreover, isolation of -20 dB has been achieved for each element in a 2×2 planar array structure using out of band, parasitic elements, and planar shift by distributing the separation between the elements
    corecore