• Title/Summary/Keyword: Eavesdropper

Search Result 64, Processing Time 0.023 seconds

Self-jamming based opportunistic relaying for a cooperative network (협력 네트워크를 위한 자가 전파방해 기반 기회적 중계 기법)

  • Kim, Jinsu;Lee, Jae Hong
    • Proceedings of the Korean Society of Broadcast Engineers Conference
    • /
    • 2012.07a
    • /
    • pp.371-372
    • /
    • 2012
  • 본 논문은 협력 네트워크(cooperative network)에서 무선 채널의 보안성(security) 강화를 위한 자가 전파방해(self-jamming) 기반 기회적 중계(opportunistic relaying) 기법을 제안한다. 단일 송신 단말 (source)과 단일 수신 단말(destination)이 다중 중계 단말(relay)의 협력을 통해 송수신하는 이중 홉(dualhop) 네트워크에서 도청 단말(eavesdropper)에 의한 정보 절취를 최소화하기 위해 자가 전파방해 기법과 기회적 중계 기법을 결합한다. 이를 통해 무선 채널의 방송(broadcasting) 특성에 기인한 도청 용이성을 저하 시키고, 다중 중계 단말의 송신 전력을 최소화하여 협력 네트워크의 수명(lifetime)을 연장한다. 컴퓨터 모의실험 결과를 통해 제안된 기법이 다중 중계기가 있는 이중 홉 협력 네트워크에서 보안 전송률(secrecy rate)의 불능확률(outage probability) 성능을 제고함을 보인다.

  • PDF

Wiretapping Strategies for Artificial Noise Assisted Communication in MU-MIMO wiretap channel

  • Wang, Shu;Da, Xinyu;Chu, Zhenyong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.10 no.5
    • /
    • pp.2166-2180
    • /
    • 2016
  • We investigate the opposite of artificial noise (AN)-assisted communication in multiple-input-multiple-output (MIMO) wiretap channels for the multiuser case by taking the side of the eavesdropper. We first define a framework for an AN-assisted multiuser multiple-input-multiple-output (MU-MIMO) system, for which eavesdropping methods are proposed with and without knowledge of legitimate users' channel state information (CSI). The proposed method without CSI is based on a modified joint approximate diagonalization of eigen-matrices algorithm, which eliminates permutation indetermination and phase ambiguity, as well as the minimum description length algorithm, which blindly estimates the number of secret data sources. Simulation results show that both proposed methods can intercept information effectively. In addition, the proposed method without legitimate users' CSI performs well in terms of robustness and computational complexity.

A Method Enabling Exploitation of Spatial Diversity and Physical Layer Security in an Extreme Case of Source-Wiretapping without a Jamming Beamformer

  • Tran, Truc Thanh;Kong, Hyung Yun
    • Journal of Communications and Networks
    • /
    • v.17 no.5
    • /
    • pp.482-490
    • /
    • 2015
  • This article exploits spatial diversity for jamming to prevent wiretapping in the extreme case in which an eavesdropper is located near the source and a common jamming signal is unavailable. To address this challenge, the jamming signal is allowed to carry a random binary message. Then, it is proposed that the active intermediate node transmits this jamming signal and the decoding of this signal at both source and destination is physically secured as result of using the physical-layer security method. If the source and the destination securely and correctly decode this jamming message, the source transmits another message which is created from combining its information message and the decoded message using the network-coding method. Therefore, this method prevents the transmissions from being eavesdropped upon by the source-wiretapping.

Secure Transmission for Two-Way Vehicle-to-Vehicle Networks with an Untrusted Relay

  • Gao, Zhenzhen
    • IEIE Transactions on Smart Processing and Computing
    • /
    • v.4 no.6
    • /
    • pp.443-449
    • /
    • 2015
  • This paper considers the physical layer security problem for a two-way vehicle-to-vehicle network, where the two source vehicles can only exchange information through an untrusted relay vehicle. The relay vehicle helps the two-way transmission but also acts as a potential eavesdropper. Each vehicle has a random velocity. By exploiting the random carrier frequency offsets (CFOs) caused by random motions, a secure double-differential two-way relay scheme is proposed. While achieving successful two-way transmission for the source vehicles, the proposed scheme guarantees a high decoding error floor at the untrusted relay vehicle. Average symbol error rate (SER) performance for the source vehicles and the untrusted relay vehicle is analyzed. Simulation results are provided to verify the proposed scheme.

Cooperative Decode-and-Forward Relaying for Secure Multicasting

  • Lee, Jong-Ho;Sohn, Illsoo;Song, Sungju;Kim, Yong-Hwa
    • ETRI Journal
    • /
    • v.38 no.5
    • /
    • pp.934-940
    • /
    • 2016
  • In this paper, secure multicasting with the help of cooperative decode-and-forward relays is considered for the case in which a source securely sends a common message to multiple destinations in the presence of a single eavesdropper. We show that the secrecy rate maximization problem in the secure multicasting scenario under an overall power constraint can be solved using semidefinite programing with semidefinite relaxation and a bisection technique. Further, a suboptimal approach using zero-forcing beamforming and linear programming based power allocation is also proposed. Numerical results illustrate the secrecy rates achieved by the proposed schemes under secure multicasting scenarios.

Secure Connectivity Probability of Multi-hop Clustered Randomize-and-Forward Networks

  • Wang, Xiaowei;Su, Zhou;Wang, Guangyi
    • ETRI Journal
    • /
    • v.39 no.5
    • /
    • pp.729-736
    • /
    • 2017
  • This work investigates secure cluster-aided multi-hop randomize-and-forward networks. We present a hop-by-hop multi-hop transmission scheme with relay selection, which evaluates for each cluster the relays that can securely receive the message. We propose an analytical model to derive the secure connectivity probability (SCP) of the hop-by-hop transmission scheme. For comparison, we also analyze SCPs of traditional end-to-end transmission schemes with two relay-selection policies. We perform simulations, and our analytical results verify that the proposed hop-by-hop scheme is superior to end-to-end schemes, especially with a large number of hops or high eavesdropper channel quality. Numerical results also show that the proposed hop-by-hop scheme achieves near-optimal performance in terms of the SCP.

Defense Mechanism against Replay Attack on Remote Keyless Entry System (원격 키리스 엔트리시스템에 대한 재생공격 무력화 기법)

  • Kim, Young Min;Kim, Seong Hwan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.247-250
    • /
    • 2019
  • The first-generation RKE(Remote Keyless Entry) system is very vulnerable to replay attacks and the encryption of the second-generation RKE system is known to be disabled by four to eight signal receptions and analysis. In order to enhance the security of the RKE system, we introduce a physical-layer security methods in the RKE system and propose a technique to disable the replay attack by reducing the quality of the signal received by an eavesdropper.

  • PDF

Power allocation-Assisted secrecy analysis for NOMA enabled cooperative network under multiple eavesdroppers

  • Nayak, V. Narasimha;Gurrala, Kiran Kumar
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.758-768
    • /
    • 2021
  • In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.

Hybrid Resource Allocation Scheme in Secure Intelligent Reflecting Surface-Assisted IoT

  • Su, Yumeng;Gao, Hongyuan;Zhang, Shibo
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.10
    • /
    • pp.3256-3274
    • /
    • 2022
  • With the rapid development of information and communications technology, the construction of efficient, reliable, and safe Internet of Things (IoT) is an inevitable trend in order to meet high-quality demands for the forthcoming 6G communications. In this paper, we study a secure intelligent reflecting surface (IRS)-assisted IoT system where malicious eavesdropper trying to sniff out the desired information from the transmission links between the IRS and legitimate IoT devices. We discuss the system overall performance and propose a hybrid resource allocation scheme for maximizing the secrecy capacity and secrecy energy efficiency. In order to achieve the trade-off between transmission reliability, communication security, and energy efficiency, we develop a quantum-inspired marine predator algorithm (QMPA) for realizing rational configuration of system resources and prevent from eavesdropping. Simulation results demonstrate the superiority of the QMPA over other strategies. It is also indicated that proper IRS deployment and power allocation are beneficial for the enhancement of system overall capacity.

The Impact of Hardware Impairments and Imperfect Channel State Information on Physical Layer Security (하드웨어왜곡과 불완전한 채널상태정보가 물리계층보안에 미치는 영향)

  • Shim, Kyusung;Do, Nhu Tri;An, Beongku
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.4
    • /
    • pp.79-86
    • /
    • 2016
  • Physical layer security is cryptography technique to protect information by using physical nature of signals. Currently, many works on physical layer security have been actively researching while those researching models still have some problems to be solved. Eavesdropper does not share its channel state information with legitimate users to hide its presence. And when node transmits signal, hardware impairments are occurred, whereas many current researches assume that node model is ideal node and does not consider hardware impairments. The main features and contributions of this paper to solve these problems are as follows. First, our proposed system model deploys torch node around legitimate user to obtain channel state information of eavesdropper and considers hardware impairments by using channel state information of torch node. Second, we derive closed-form expression of intercept probability for the proposed system model. The results of the performance evaluation through various simulations to find out the effects on proposed system model in physical layer security show that imperfect channel state information does not effect on intercept probability while imperfect node model effects on intercept probability, Ergodic secrecy capacity and secrecy capacity.