• 제목/요약/키워드: Eavesdropper

검색결과 64건 처리시간 0.031초

물리 계층에서 보안 재밍 신호 공유의 한계점과 이진 재밍 메시지 도청의 해결책 (A Solution of Binary Jamming Message to Source-Wiretapping and Disadvantage of Sharing the Jamming Signal in Physical-Layer Security)

  • 공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제14권6호
    • /
    • pp.63-67
    • /
    • 2014
  • 협력 재밍 기술에 기반한 분산 제로 빔포밍은 도청자가 시드 공유를 감지 할 수 없으며, 도청자가 도청하기 위해 송신단 주변에 위치한 경우 기존의 기법은 제한적으로 적용된다. 따라서 본 논문에서는 이러한 특수한 시나리오에 대한 해결책을 제시한다. 첫 번째 시간 슬롯에서 중계기는 이진 재밍 메시지를 무작위로 생성하고 송신단과 수신단으로 전송한다. 두 수신기가 안전하고 정확하게 메시지를 복호할 때, 송신단은 정보 메시지와 복호된 메시지에 대한 배타적 논리합 기법을 기반으로 다른 메시지를 만들고 전송하게 되며 도청 노드에 의한 도청을 방지할 수 있다. 마지막으로 본 프로토콜을 기존의 기법과 비교하여 성능을 분석하였으며 도청 노드의 위치에 따른 결과가 우수함을 확인하였다.

밀리미터파 대역에서 지향성 안테나 사용에 의한 도청공격 대응 효율성의 수학적 분석 (Mathematical Analysis for Efficiency of Eavesdropping Attack Using Directional Antenna in mmWave Band)

  • 김미정;김정녀
    • 한국통신학회논문지
    • /
    • 제38C권11호
    • /
    • pp.1074-1077
    • /
    • 2013
  • 본 논문은 밀리미터파 대역에서 발생할 수 있는 도청공격에 대한 지향성 안테나의 보호 효과를 수학적으로 모델화하고 분석하였다. 원 홉 통신에서 지향성 안테나의 사용으로 인한 노출영역의 분석에 기반을 두고 한 장치가 도청장치에 의해 탐지될 확률을 분석하였다. 지향성 안테나 사용이 도청공격의 대응에 얼마나 효율적인지를 표현하기 위하여 상대도청율이라는 개념을 도입하였다. 분석 결과는 도청장치의 목적장치 탐지확률을 최대화하는 네트워크 내의 최적의 장치 수가 존재하며, 그 수는 안테나 각 등 여러 모수에 따라 달라짐을 보여준다, 또한 대부분의 경우에서 지향성 안테나의 사용이 전방향 안테나의 사용에 비해 도청공격으로부터 장치를 보호해 줌을 알 수 있다.

재머와 다이버시티를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석 (Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer and Diversity)

  • 박솔;공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권2호
    • /
    • pp.49-54
    • /
    • 2018
  • 본 논문에서는 복호 후 재전송 기반의 중계기 시스템에서 협력 다이버시티와 재머를 사용했을 때의 보안 불능 확률을 연구한다. 협력 다이버시티를 얻기 위해서 수신자와 도청자에서 MRC 기법을 사용한다. MRC 기법을 사용하기 위해서 송신자와 수신자, 송신자와 도청자 사이의 직접 링크를 사용한다. 보안용량을 증가시키기 위해서 의도적인 잡음 신호를 발생 시키는 재머를 사용한다. 재머는 의도적인 잡음을 발생시켜 도청자의 채널 품질을 떨어뜨리고 물리 계층 보안이 실현될 수 있도록 돕는다. 보안 성능을 평가하기 위해서 보안 불능 확률이 사용된다. 시스템은 레일리 페이딩 채널 하에 있다고 가정한다.

Secrecy Performances of Multicast Underlay Cognitive Protocols with Partial Relay Selection and without Eavesdropper's Information

  • Duy, Tran Trung;Son, Pham Ngoc
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권11호
    • /
    • pp.4623-4643
    • /
    • 2015
  • This paper considers physical-layer security protocols in multicast cognitive radio (CR) networks. In particular, we propose dual-hop cooperative decode-and-forward (DF) and randomize-and-forward (RF) schemes using partial relay selection method to enhance secrecy performance for secondary networks. In the DF protocol, the secondary relay would use same codebook with the secondary source to forward the source's signals to the secondary destination. Hence, the secondary eavesdropper can employ either maximal-ratio combining (MRC) or selection combining (SC) to combine signals received from the source and the selected relay. In RF protocol, different codebooks are used by the source and the relay to forward the source message secretly. For each scheme, we derive exact and asymptotic closed-form expressions of secrecy outage probability (SOP), non-zero secrecy capacity probability (NzSCP) in both independent and identically distributed (i.i.d.) and independent but non-identically distributed (i.n.i.d.) networks. Moreover, we also give a unified formula in an integral form for average secrecy capacity (ASC). Finally, our derivations are then validated by Monte-Carlo simulations.

Physical Layer Security for Two-Way Relay NOMA Systems with Energy Harvesting

  • Li, Hui;Chen, Yaping;Zou, Borong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권6호
    • /
    • pp.2094-2114
    • /
    • 2022
  • Due to the wide application of fifth generation communication, wireless sensor networks have become an indispensable part in our daily life. In this paper, we analyze physical layer security for two-way relay with energy harvesting (EH), where power splitter is considered at relay. And two kinds of combined methods, i.e., selection combining (SC) and maximum ratio combining (MRC) schemes, are employed at eavesdropper. What's more, the closed-form expressions for security performance are derived. For comparison purposes, this security behaviors for orthogonal multiple access (OMA) networks are also investigated. To gain deeper insights, the end-to-end throughput and approximate derivations of secrecy outage probability (SOP) under the high signal-to-noise ratio (SNR) regime are studied. Practical Monte-Carlo simulative results verify the numerical analysis and indicate that: i) The secure performance of SC scheme is superior to MRC scheme because of being applied on eavesdropper; ii) The secure behaviors can be affected by various parameters like power allocation coefficients, transmission rate, etc; iii) In the low and medium SNR region, the security and channel capacity are higher for cooperative non-orthogonal multiple access (NOMA) systems in contrast with OMA systems; iv) The systematic throughput can be improved by changing the energy conversion efficiency and power splitting factor. The purpose of this study is to provide theoretical direction and design of secure communication.

Secure Communication in Multiple Relay Networks Through Decode-and-Forward Strategies

  • Bassily, Raef;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • 제14권4호
    • /
    • pp.352-363
    • /
    • 2012
  • In this paper, we study the role of cooperative relays to provide and improve secure communication rates through decodeand-forward (DF) strategies in a full-duplex multiple relay network with an eavesdropper. We consider the DF scheme as a basis for cooperation and propose several strategies that implement different versions of this scheme suited for cooperation with multiple relays. Our goal is to give an efficient cooperation paradigm based on the DF scheme to provide and improve secrecy in a multiple relay network. We first study the DF strategy for secrecy in a single relay network. We propose a suboptimal DF with zero forcing (DF/ZF) strategy for which we obtain the optimal power control policy. Next, we consider the multiple relay problem. We propose three different strategies based on DF/ZF and obtain their achievable secrecy rates. The first strategy is a single hop strategy whereas the other two strategies are multiple hop strategies. In the first strategy, we show that it is possible to eliminate all the relays' signals from the eavesdropper's observation (full ZF), however, the achievable secrecy rate is limited by the worst source-relay channel. Our second strategy overcomes the drawback of the first strategy, however, with the disadvantage of enabling partial ZF only. Our third strategy provides a reasonable compromise between the first two strategies. That is, in this strategy, full ZF is possible and the rate achieved does not suffer from the drawback of the first strategy. We conclude our study by a set of numerical results to illustrate the performance of each of the proposed strategies in terms of the achievable rates in different practical scenarios.

Entanglement Swapping을 이용한 안전한 직접 통신 프로토콜 (Secure Direct Communication protocol Using Entanglement Swapping)

  • 홍창호;이화연;김지인;임종인;양형진
    • 정보보호학회논문지
    • /
    • 제16권1호
    • /
    • pp.3-12
    • /
    • 2006
  • 본 논문에서는 entanglement swapping을 이용하여 직접적인 통신이 가능한 통신 프로토콜을 제안한다. 이 프로토콜은 암호화된 메시지가 공개 채널 상으로 전달되지 않음으로 도청자로 부터의 안전성을 높였다. 효율성에 있어서도 한 세션에 두 비트의 고전 정보가 전달되므로 Bostrom 과 Felbinger에 의해 제시된 ping-pong 프로토콜 보다 두 배의 효율성 향상을 가져왔다. 본 프로토콜에서 사용하고 있는 검증 모드는 $75\%$의 확률로 도청자의 존재를 확인할 수 있기 때문에 충분한 검증 절차를 거치면 이론적으로 도청자로부터 거의 완벽한 안전성을 보장받을 수 있다.

Practical Schemes for Tunable Secure Network Coding

  • Liu, Guangjun
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권3호
    • /
    • pp.1193-1209
    • /
    • 2015
  • Network coding is promising to maximize network throughput and improve the resilience to random network failures in various networking systems. In this paper, the problem of providing efficient confidentiality for practical network coding system against a global eavesdropper (with full eavesdropping capabilities to the network) is considered. By exploiting a novel combination between the construction technique of systematic Maximum Distance Separable (MDS) erasure coding and traditional cryptographic approach, two efficient schemes are proposed that can achieve the maximum possible rate and minimum encryption overhead respectively on top of any communication network or underlying linear network code. Every generation is first subjected to an encoding by a particular matrix generated by two (or three) Vandermonde matrices, and then parts of coded vectors (or secret symbols) are encrypted before transmitting. The proposed schemes are characterized by tunable and measurable degrees of security and also shown to be of low overhead in computation and bandwidth.

Survey on Physical Layer Security in Downlink Networks

  • Abbas, Mohammed Adil;Hong, Jun-Pyo
    • Journal of information and communication convergence engineering
    • /
    • 제15권1호
    • /
    • pp.14-20
    • /
    • 2017
  • In this paper, we discuss physical layer security techniques in downlink networks, including eavesdroppers. The main objective of using physical layer security is delivering a perfectly secure message from a transmitter to an intended receiver in the presence of passive or active eavesdroppers who are trying to wiretap the information or disturb the network stability. In downlink networks, based on the random feature of channels to terminals, opportunistic user scheduling can be exploited as an additional tool for enhancing physical layer security. We introduce user scheduling strategies and discuss the corresponding performances according to different levels of channel state information (CSI) at the base station (BS). We show that the availability of CSI of eavesdroppers significantly affects not only the beamforming strategy but also the user scheduling. Eventually, we provide intuitive information on the effect of CSI on the secrecy performance by considering three scenarios: perfect, imperfect, and absence of eavesdropper's CSI at the BS.

Physical Layer Security in Underlay CCRNs with Fixed Transmit Power

  • Wang, Songqing;Xu, Xiaoming;Yang, Weiwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제9권1호
    • /
    • pp.260-279
    • /
    • 2015
  • In this paper, we investigate physical layer security for multiple decode-and-forward (DF) relaying underlay cognitive radio networks (CRNs) with fixed transmit power at the secondary network against passive eavesdropping attacks. We propose a simple relay selection scheme to improve wireless transmission security based on the instantaneous channel information of all legitimate users and the statistical information about the eavesdropper channels. The closed-form expressions of the probability of non-zero secrecy capacity and the secrecy outage probability (SOP) are derived over independent and non-identically distributed Rayleigh fading environments. Furthermore, we conduct the asymptotic analysis to evaluate the secrecy diversity order performance and prove that full diversity is achieved by using the proposed relay selection. Finally, numerical results are presented to verify the theoretical analysis and depict that primary interference constrain has a significant impact on the secure performance and a proper transmit power for the second transmitters is preferred to be energy-efficient and improve the secure performance.