• Title/Summary/Keyword: Physical-layer security

Search Result 105, Processing Time 0.026 seconds

Performance Evaluation of Octonion Space-Time Coded Physical Layer Security in MIMO Systems (MIMO 시스템에서 옥토니언 시공간 부호를 이용한 물리계층 보안에 대한 성능 분석)

  • Young Ju Kim;BeomGeun Kwak;Seulmin Lim;Cheon Deok Jin
    • Journal of Broadcast Engineering
    • /
    • v.28 no.1
    • /
    • pp.145-148
    • /
    • 2023
  • Open-loop Octonion space-time block code for 4 transmit antenna system is considered and random phases are applied to 4 transmit antennas for physical layer security. When an illegal hacker estimates the random phases of 1 through 4 transmit antennas with maximum likelihood (ML), this letter analyzes the bit error rate (BER) performances versus signal-to-noise ratio (SNR). And the Octonion code in the literature[1] does not have full orthogonality so, this letter employs the perfect orthogonal Octonion code. When the hacker knows that the random phases are 2-PSK constellations and he should estimate all the 4 random phases, the hacking is impossible until 100dB. When the hacker possibly know that some of the random phases, bit error rate goes down to 10-3 so, the transmit message could be hacked.

A Study on a Plan for Improving an Unmanned Security System According to Security Threat (복합적 보안위협에 따른 기계경비 개선방안 연구)

  • Kong, Byung Seok;Hwang, Hyun Seok;Kim, Kuinam J.
    • Convergence Security Journal
    • /
    • v.14 no.1
    • /
    • pp.71-76
    • /
    • 2014
  • In modern society, a social economic change is brought about, because time space limitation regarded to be restrictive in times past was overcome owing to its rapid development on the basis of IT technology. The creation of new knowledge became the basis of competitiveness of nations and companies. As competition intensifies among nations and countries in relation to the development of core technology, companies make investment with placing much weight on the development of new technology, but on the other hand, technology leakage incident continuously occurs due to a lack of understanding to protect technology. This is the largest cause of impeding the competitiveness of nations and companies. And now, it is urgent to take security measures against this. Therefore, this paper analyzes institution and system weakness in the physical security area in the integrated security environment, and then identifies all problems about this, and proposes a plan for solving these.

A Secure MQAM Scheme Based on Signal Constellation Hopping

  • Zhang, Yingxian;Liu, Aijun;Pan, Xiaofei;Ye, Zhan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.8 no.7
    • /
    • pp.2246-2260
    • /
    • 2014
  • In this paper, a secure multilevel quadrature amplitude modulation (MQAM) scheme is proposed for the physical layer security (PLS) of the wireless communications. In the proposed scheme, each transmitted symbol's signal constellation (SC) is hopping with the control of two unique factors: amplitude distortion (AD) factor and phase hopping (PH) factor. With unknown the two factors, the eavesdropper cannot extract effective information from the received signal. We first introduce a security metric, referred to as secrecy gain, and drive a lower bound on the gain that the secrecy capacity can be improved. Then, we investigate the relationship among the secrecy gain, the signal to noise power ratios (SNRs) of the main and wiretap channels, and the secrecy capacity. Next, we analyze the security of the proposed scheme, and the results indicate that the secrecy capacity is improved by our scheme. Specifically, a positive secrecy capacity is always obtained, whether the quality of the main channel is better than that of the wiretap channel or not. Finally, the numerical results are provided to prove the analytical work, which further suggests the security of the proposed scheme.

Joint optimization of beamforming and power allocation for DAJ-based untrusted relay networks

  • Yao, Rugui;Lu, Yanan;Mekkawy, Tamer;Xu, Fei;Zuo, Xiaoya
    • ETRI Journal
    • /
    • v.40 no.6
    • /
    • pp.714-725
    • /
    • 2018
  • Destination-assisted jamming (DAJ) is usually used to protect confidential information against untrusted relays and eavesdroppers in wireless networks. In this paper, a DAJ-based untrusted relay network with multiple antennas installed is presented. To increase the secrecy, a joint optimization of beamforming and power allocation at the source and destination is studied. A matched-filter precoder is introduced to maximize the cooperative jamming signal by directing cooperative jamming signals toward untrusted relays. Then, based on generalized singular-value decomposition (GSVD), a novel transmitted precoder for confidential signals is devised to align the signal into the subspace corresponding to the confidential transmission channel. To decouple the precoder design and optimal power allocation, an iterative algorithm is proposed to jointly optimize the above parameters. Numerical results validate the effectiveness of the proposed scheme. Compared with other schemes, the proposed scheme shows significant improvement in terms of security performance.

Defense Mechanism against Replay Attack on Remote Keyless Entry System (원격 키리스 엔트리시스템에 대한 재생공격 무력화 기법)

  • Kim, Young Min;Kim, Seong Hwan
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2019.05a
    • /
    • pp.247-250
    • /
    • 2019
  • The first-generation RKE(Remote Keyless Entry) system is very vulnerable to replay attacks and the encryption of the second-generation RKE system is known to be disabled by four to eight signal receptions and analysis. In order to enhance the security of the RKE system, we introduce a physical-layer security methods in the RKE system and propose a technique to disable the replay attack by reducing the quality of the signal received by an eavesdropper.

  • PDF

Power allocation-Assisted secrecy analysis for NOMA enabled cooperative network under multiple eavesdroppers

  • Nayak, V. Narasimha;Gurrala, Kiran Kumar
    • ETRI Journal
    • /
    • v.43 no.4
    • /
    • pp.758-768
    • /
    • 2021
  • In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.

Task Scheduling in Fog Computing - Classification, Review, Challenges and Future Directions

  • Alsadie, Deafallah
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.4
    • /
    • pp.89-100
    • /
    • 2022
  • With the advancement in the Internet of things Technology (IoT) cloud computing, billions of physical devices have been interconnected for sharing and collecting data in different applications. Despite many advancements, some latency - specific application in the real world is not feasible due to existing constraints of IoT devices and distance between cloud and IoT devices. In order to address issues of latency sensitive applications, fog computing has been developed that involves the availability of computing and storage resources at the edge of the network near the IoT devices. However, fog computing suffers from many limitations such as heterogeneity, storage capabilities, processing capability, memory limitations etc. Therefore, it requires an adequate task scheduling method for utilizing computing resources optimally at the fog layer. This work presents a comprehensive review of different task scheduling methods in fog computing. It analyses different task scheduling methods developed for a fog computing environment in multiple dimensions and compares them to highlight the advantages and disadvantages of methods. Finally, it presents promising research directions for fellow researchers in the fog computing environment.

Distributed Matching Algorithms for Spectrum Access: A Comparative Study and Further Enhancements

  • Ali, Bakhtiar;Zamir, Nida;Ng, Soon Xin;Butt, Muhammad Fasih Uddin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1594-1617
    • /
    • 2018
  • In this paper, we consider a spectrum access scenario which consists of two groups of users, namely Primary Users (PUs) and Secondary Users (SUs) in Cooperative Cognitive Radio Networks (CCRNs). SUs cooperatively relay PUs messages based on Amplify-and-Forward (AF) and Decode-and-Forward (DF) cooperative techniques, in exchange for accessing some of the spectrum for their secondary communications. From the literatures, we found that the Conventional Distributed Algorithm (CDA) and Pragmatic Distributed Algorithm (PDA) aim to maximize the PU sum-rate resulting in a lower sum-rate for the SU. In this contribution, we have investigated a suit of distributed matching algorithms. More specifically, we investigated SU-based CDA (CDA-SU) and SU-based PDA (PDA-SU) that maximize the SU sum-rate. We have also proposed the All User-based PDA (PDA-ALL), for maximizing the sum-rates of both PU and SU groups. A comparative study of CDA, PDA, CDA-SU, PDA-SU and PDA-ALL is conducted, and the strength of each scheme is highlighted. Different schemes may be suitable for different applications. All schemes are investigated under the idealistic scenario involving perfect coding and perfect modulation, as well as under practical scenario involving actual coding and actual modulation. Explicitly, our practical scenario considers the adaptive coded modulation based DF schemes for transmission flexibility and efficiency. More specifically, we have considered the Self-Concatenated Convolutional Code (SECCC), which exhibits low complexity, since it invokes only a single encoder and a single decoder. Furthermore, puncturing has been employed for enhancing the bandwidth efficiency of SECCC. As another enhancement, physical layer security has been applied to our system by introducing a unique Advanced Encryption Standard (AES) based puncturing to our SECCC scheme.

Simple Precoding Scheme Considering Physical Layer Security in Multi-user MISO Interference Channel (다중 사용자 MISO 간섭 채널에서 물리 계층 보안을 고려한 간단한 프리코딩 기법)

  • Seo, Bangwon
    • The Journal of Korean Institute of Information Technology
    • /
    • v.17 no.10
    • /
    • pp.49-55
    • /
    • 2019
  • In this paper, we propose a simple precoding vector design scheme for multi-user multiple-input single-output (MISO) interference channel when there are multiple eavesdroppers. We aim to obtain a mathematical closed-form solution of the secrecy rate optimization problem. For this goal, we design the precoding vector based on the signal-to-leakage plus noise ratio (SLNR). More specifically, the proposed precoding vector is designed to completely eliminate a wiretap channel capacity for refraining the eavesdroppers from detecting the transmitted information, and to maximize the transmitter-receiver link achievable rate. We performed simulation for the performance investigation. Simulation results show that the proposed scheme has better secrecy rate than the conventional scheme over all signal-to-noise ratio (SNR) range even though the special condition among the numbers of transmit antennas, transmitter-receiver links, and eavesdroppers is not satisfied.

Towards Robust Key Extraction from Multipath Wireless Channels

  • Shehadeh, Youssef El Hajj;Alfandi, Omar;Hogrefe, Dieter
    • Journal of Communications and Networks
    • /
    • v.14 no.4
    • /
    • pp.385-395
    • /
    • 2012
  • This paper tackles the problem of generating shared secret keys based on the physical characteristics of the wireless channel. We propose intelligent quantization mechanisms for key generation, achieving high secret bits generation rate. Moreover, some practical issues affecting the performance of the key generation mechanism are deeply investigated. Mainly, we investigate the effects of delay and mobility on the performance and we enhance the key generation mechanism accordingly. As a result, this paper presents a framework towards robust key generation from multipath wireless channels.