64 resultados para Physical layer security

em QUB Research Portal - Research Directory and Institutional Repository for Queen's University Belfast


Relevância:

100.00% 100.00%

Publicador:

Resumo:

We present two physical layer secure transmission schemes for multi-user multi-relay networks, where the communication from M users to the base station is assisted by direct links and by N decode-and-forward relays. In this network, we consider that a passive eavesdropper exists to overhear the transmitted information, which entails exploiting the advantages of both direct and relay links for physical layer security enhancement. To fulfill this requirement, we investigate two criteria for user and relay selection and examine the achievable secrecy performance. Criterion I performs a joint user and relay selection, while Criterion II performs separate user and relay selections, with a lower implementation complexity. We derive a tight lower bound on the secrecy outage probability for Criterion I and an accurate analytical expression for the secrecy outage probability for Criterion II. We further derive the asymptotic secrecy outage probabilities at high transmit signal-to-noise ratios and high main-to-eavesdropper ratios for both criteria. We demonstrate that the secrecy diversity order is min (MN, M + N) for Criterion I, and N for Criterion II. Finally, we present numerical and simulation results to validate the proposed analysis, and show the occurrence condition of the secrecy outage probability floor

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This paper presents a thorough experimental study on key generation principles, i.e. temporal variation, channel reciprocity, and spatial decorrelation, via a testbed constructed by using wireless open-access research platform (WARP). It is the first comprehensive study through (i) carrying out a number of experiments in different multipath environments, including an anechoic chamber, a reverberation chamber and an indoor office environment, which represents little, rich, and moderate multipath, respectively; (ii) considering static, object moving, and mobile scenarios in these environments, which represents different levels of channel dynamicity; (iii) studying two most popular channel parameters, i.e., channel state information and received signal strength. Through results collected from over a hundred tests, this paper offers insights to the design of a secure and efficient key generation system. We show that multipath is essential and beneficial for key generation as it increases the channel randomness. We also find that the movement of users/objects can help introduce temporal variation/randomness and help users reach an agreement on the keys. This paper complements existing research by experiments constructed by a new hardware platform.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper, we consider a multiuser downlink wiretap network consisting of one base station (BS) equipped with AA antennas, NB single-antenna legitimate users, and NE single-antenna eavesdroppers over Nakagami-m fading channels. In particular, we introduce a joint secure transmission scheme that adopts transmit antenna selection (TAS) at the BS and explores threshold-based selection diversity (tSD) scheduling over legitimate users to achieve a good secrecy performance while maintaining low implementation complexity. More specifically, in an effort to quantify the secrecy performance of the considered system, two practical scenarios are investigated, i.e., Scenario I: the eavesdropper’s channel state information (CSI) is unavailable at the BS, and Scenario II: the eavesdropper’s CSI is available at the BS. For Scenario I, novel exact closed-form expressions of the secrecy outage probability are derived, which are valid for general networks with an arbitrary number of legitimate users, antenna configurations, number of eavesdroppers, and the switched threshold. For Scenario II, we take into account the ergodic secrecy rate as the principle performance metric, and derive novel closed-form expressions of the exact ergodic secrecy rate. Additionally, we also provide simple and asymptotic expressions for secrecy outage probability and ergodic secrecy rate under two distinct cases, i.e., Case I: the legitimate user is located close to the BS, and Case II: both the legitimate user and eavesdropper are located close to the BS. Our important findings reveal that the secrecy diversity order is AAmA and the slope of secrecy rate is one under Case I, while the secrecy diversity order and the slope of secrecy rate collapse to zero under Case II, where the secrecy performance floor occurs. Finally, when the switched threshold is carefully selected, the considered scheduling scheme outperforms other well known existing schemes in terms of the secrecy performance and complexity tradeoff

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In wireless networks, the broadcast nature of the propagation medium makes the communication process vulnerable to malicious nodes (e.g. eavesdroppers) which are in the coverage area of the transmission. Thus, security issues play a vital role in wireless systems. Traditionally, information security has been addressed in the upper layers (e.g. the network layer) through the design of cryptographic protocols. Cryptography-based security aims to design a protocol such that it is computationally prohibitive for the eavesdropper to decode the information. The idea behind this approach relies on the limited computational power of the eavesdroppers. However, with advances in emerging hardware technologies, achieving secure communications relying on protocol-based mechanisms alone become insufficient. Owing to this fact, a new paradigm of secure communications has been shifted to implement the security at the physical layer. The key principle behind this strategy is to exploit the spatial-temporal characteristics of the wireless channel to guarantee secure data transmission without the need of cryptographic protocols.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

This paper presents a new encryption scheme implemented at the physical layer of wireless networks employing orthogonal frequency-division multiplexing (OFDM). The new scheme obfuscates the subcarriers by randomly reserving several subcarriers for dummy data and resequences the training symbol by a new secure sequence. Subcarrier obfuscation renders the OFDM transmission more secure and random, while training symbol resequencing protects the entire physical layer packet, but does not affect the normal functions of synchronization and channel estimation of legitimate users while preventing eavesdroppers from performing these functions. The security analysis shows the system is robust to various attacks by analyzing the search space using an exhaustive key search. Our scheme is shown to have a better performance in terms of search space, key rate and complexity in comparison with other OFDM physical layer encryption schemes. The scheme offers options for users to customize the security level and key rate according to the hardware resource. Its low complexity nature also makes the scheme suitable for resource limited devices. Details of practical design considerations are highlighted by applying the approach to an IEEE 802.11 OFDM system case study.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

A combined antennas and propagation study has been undertaken with a view to directly improving link conditions for wireless body area networks. Using tissue-equivalent numerical and experimental phantoms representative of muscle tissue at 2.45 GHz, we show that the node to node [S-21] path gain performance of a new wearable integrated antenna (WIA) is up to 9 dB better than a conventional compact Printed-F antenna, both of which are suitable for integration with wireless node circuitry. Overall, the WIA performed extremely well with a measured radiation efficiency of 38% and an impedance bandwidth of 24%. Further benefits were also obtained using spatial diversity, with the WIA providing up to 7.7 dB of diversity gain for maximal ratio combining. The results also show that correlation was lower for a multipath environment leading to higher diversity gain. Furthermore, a diversity implementation with the new antenna gave up to 18 dB better performance in terms of mean power level and there was a significant improvement in level crossing rates and average fade durations when moving from a single-branch to a two-branch diversity system.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper, we investigate the physical layer secrecy performance of a single-input single-output system that consists of single antenna devices and operates in the presence of a single antenna passive eavesdropper over dissimilar fading channels. In particular, we consider two scenarios in terms of dissimilar fading channel arrangements: the legal/illegal channels are subject to Rayleigh/Rician fading, respectively; and the legal/illegal channels are subject to Rician/Rayleigh fading, respectively. Specifically, analytical expressions for the probability of the existence of a non-zero secrecy capacity and the secrecy outage probability are derived by using statistical characteristics of the signal-to-noise ratio. Numerical results are provided for selected scenarios to illustrate applications of the developed analytical expressions.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

Unlike the mathematical encryption and decryption adopted in the classical cryptographic technology at the higher protocol layers, it is shown that characteristics intrinsic to the physical layer, such as wireless channel propagation, can be exploited to lock useful information. This information then can be automatically unlocked using real time analog RF means. In this paper retrodirective array, RDA, technology for spatial encryption in the multipath environment is for the first time combined with the directional modulation, DM, method normally associated with free space secure physical layer communications. We show that the RDA can be made to operate more securely by borrowing DM concepts and that the DM enhanced RDA arrangement is suitable for use in a multipath environment.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

A means for scrambling the digital modulation content in the sidelobes of a radio transmission from a steerable antenna array is presented. The method uses a Fourier transform beam-forming network simultaneously excited by an RF information stream and orthogonally injected interference streams. The proposed system is implemented using a Fourier Rotman lens and its operational characteristics are validated for a 10 GHz QPSK transmission.

Relevância:

100.00% 100.00%

Publicador:

Resumo:

In this paper, we propose physical layer security for cooperative cognitive radio networks (CCRNs) with relay selection in the presence of multiple primary users and multiple eavesdroppers. To be specific, we propose three relay selection schemes, namely, opportunistic relay selection (ORS), suboptimal relay selection (SoRS), and partial relay selection (PRS) for secured CCRNs, which are based on the availability of channel state information (CSI) at the receivers. For each approach, we derive exact and asymptotic expressions for the secrecy outage probability. Results show that under the assumption of perfect CSI, ORS outperforms both SoRS and PRS.