• Title/Summary/Keyword: Secrecy Capacity

Search Result 28, Processing Time 0.033 seconds

Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer (재머를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.3
    • /
    • pp.71-75
    • /
    • 2018
  • In this paper, we study the secrecy outage probability when using jammer in a relay system based on decode-and-forward. The jammer may be selected among the relays not selected to increase the security capacity in the physical layer so as to generate intentional noise. Jammer noise can equally interfere with the receiver and eavesdropper but can enhance the physical layer security by selecting an optimal jammer that makes the channel quality between the sender-eavesdropper links worse than the channel of the sender-receiver link. In this paper, we compute the theoretical formula of the secrecy outage probability with and without jammers, and compare the theoretical value with the simulation value to prove that the equation is valid.

Joint Beamforming and Power Splitting Design for Physical Layer Security in Cognitive SWIPT Decode-and-Forward Relay Networks

  • Xu, Xiaorong;Hu, Andi;Yao, Yingbiao;Feng, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.1
    • /
    • pp.1-19
    • /
    • 2020
  • In an underlay cognitive simultaneous wireless information and power transfer (SWIPT) network, communication from secondary user (SU) to secondary destination (SD) is accomplished with decode-and-forward (DF) relays. Multiple energy-constrained relays are assumed to harvest energy from SU via power splitting (PS) protocol and complete SU secure information transmission with beamforming. Hence, physical layer security (PLS) is investigated in cognitive SWIPT network. In order to interfere with eavesdropper and improve relay's energy efficiency, a destination-assisted jamming scheme is proposed. Namely, SD transmits artificial noise (AN) to interfere with eavesdropping, while jamming signal can also provide harvested energy to relays. Beamforming vector and power splitting ratio are jointly optimized with the objective of SU secrecy capacity maximization. We solve this non-convex optimization problem via a general two-stage procedure. Firstly, we obtain the optimal beamforming vector through semi-definite relaxation (SDR) method with a fixed power splitting ratio. Secondly, the best power splitting ratio can be obtained by one-dimensional search. We provide simulation results to verify the proposed solution. Simulation results show that the scheme achieves the maximum SD secrecy rate with appropriate selection of power splitting ratio, and the proposed scheme guarantees security in cognitive SWIPT networks.

Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer and Diversity (재머와 다이버시티를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석)

  • Park, Sol;Kong, Hyung-Yun
    • The Journal of the Institute of Internet, Broadcasting and Communication
    • /
    • v.18 no.2
    • /
    • pp.49-54
    • /
    • 2018
  • In this paper, we study the secrecy outage probability when using cooperative diversity and jammer in a relay system based on decode-and-forward. MRC method is used in receiver and eavesdroppers to obtain cooperative diversity. To use the MRC technique, direct links between the sender and receiver, and between the sender and the eavesdropper are used, respectively. Jammers are used to generate intentional noise siganls to increase security capacity. Jammers generate intentional noise, degrading the channel quality of the eavesdropper and helping physical layer security be realized. The secrecy outage probability is used to evaluate security performance. Assume that the system is under the Rayleigh fading channel.

The Impact of Hardware Impairments and Imperfect Channel State Information on Physical Layer Security (하드웨어왜곡과 불완전한 채널상태정보가 물리계층보안에 미치는 영향)

  • Shim, Kyusung;Do, Nhu Tri;An, Beongku
    • Journal of the Institute of Electronics and Information Engineers
    • /
    • v.53 no.4
    • /
    • pp.79-86
    • /
    • 2016
  • Physical layer security is cryptography technique to protect information by using physical nature of signals. Currently, many works on physical layer security have been actively researching while those researching models still have some problems to be solved. Eavesdropper does not share its channel state information with legitimate users to hide its presence. And when node transmits signal, hardware impairments are occurred, whereas many current researches assume that node model is ideal node and does not consider hardware impairments. The main features and contributions of this paper to solve these problems are as follows. First, our proposed system model deploys torch node around legitimate user to obtain channel state information of eavesdropper and considers hardware impairments by using channel state information of torch node. Second, we derive closed-form expression of intercept probability for the proposed system model. The results of the performance evaluation through various simulations to find out the effects on proposed system model in physical layer security show that imperfect channel state information does not effect on intercept probability while imperfect node model effects on intercept probability, Ergodic secrecy capacity and secrecy capacity.

Secure Broadcasting Using Multiple Antennas

  • Ekrem, Ersen;Ulukus, Sennur
    • Journal of Communications and Networks
    • /
    • v.12 no.5
    • /
    • pp.411-432
    • /
    • 2010
  • We consider three different secure broadcasting scenarios: i) Broadcast channels with common and confidential messages (BCC), ii) multi-receiver wiretap channels with public and confidential messages, and iii) compound wiretap channels. The BCC is a broadcast channel with two users, where in addition to the common message sent to both users, a private message, which needs to be kept hidden as much as possible from the other user, is sent to each user. In this model, each user treats the other user as an eavesdropper. The multi-receiver wiretap channel is a broadcast channel with two legitimate users and an external eavesdropper, where the transmitter sends a pair of public and confidential messages to each legitimate user. Although there is no secrecy concern about the public messages, the confidential messages need to be kept perfectly secret from the eavesdropper. The compound wiretap channel is a compound broadcast channel with a group of legitimate users and a group of eavesdroppers. In this model, the transmitter sends a common confidential message to the legitimate users, and this confidential message needs to be kept perfectly secret from all eavesdroppers. In this paper, we provide a survey of the existing information-theoretic results for these three forms of secure broadcasting problems, with a closer look at the Gaussian multiple-input multiple-output (MIMO) channel models. We also present the existing results for the more general discrete memoryless channel models, as they are often the first step in obtaining the capacity results for the corresponding Gaussian MIMO channel models.

RFID Mutual Authentication Protocol on Insecure Channel for Improvement of ID Search (ID 검색 개선을 위한 비보호채널상의 RFID 상호인증 프로토콜)

  • Park, Mi-Og;Oh, Gi-Oug
    • Journal of the Korea Society of Computer and Information
    • /
    • v.15 no.10
    • /
    • pp.121-128
    • /
    • 2010
  • In this paper, we proposed a new secure RFID(Radio Frequency IDentification) mutual authentication protocol on insecure communication channel which assumed that all communication channels between the database, the reader and the tag are insecure communication channels. The proposed protocol used a secure one-way hash function and the goal is to improve search time of a tag ID and overload of hash calculational load in DB. In addition, the proposed protocol supports not only basic security requirements to be provided by RFID mutual authentication protocol but also forward secrecy, and the tag does not generate a random number to reduce overload of processing capacity in it.

Physical Layer Security for Two-Way Relay NOMA Systems with Energy Harvesting

  • Li, Hui;Chen, Yaping;Zou, Borong
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.6
    • /
    • pp.2094-2114
    • /
    • 2022
  • Due to the wide application of fifth generation communication, wireless sensor networks have become an indispensable part in our daily life. In this paper, we analyze physical layer security for two-way relay with energy harvesting (EH), where power splitter is considered at relay. And two kinds of combined methods, i.e., selection combining (SC) and maximum ratio combining (MRC) schemes, are employed at eavesdropper. What's more, the closed-form expressions for security performance are derived. For comparison purposes, this security behaviors for orthogonal multiple access (OMA) networks are also investigated. To gain deeper insights, the end-to-end throughput and approximate derivations of secrecy outage probability (SOP) under the high signal-to-noise ratio (SNR) regime are studied. Practical Monte-Carlo simulative results verify the numerical analysis and indicate that: i) The secure performance of SC scheme is superior to MRC scheme because of being applied on eavesdropper; ii) The secure behaviors can be affected by various parameters like power allocation coefficients, transmission rate, etc; iii) In the low and medium SNR region, the security and channel capacity are higher for cooperative non-orthogonal multiple access (NOMA) systems in contrast with OMA systems; iv) The systematic throughput can be improved by changing the energy conversion efficiency and power splitting factor. The purpose of this study is to provide theoretical direction and design of secure communication.

A New Key Management Mechanism and Performance Improvement for Conditional Access System (제한수신시스템을 위한 키 관리 메카니즘과 성능향상 방안)

  • 조현숙;이상호
    • The KIPS Transactions:PartC
    • /
    • v.8C no.1
    • /
    • pp.75-87
    • /
    • 2001
  • The Conditional Access System is the complete system for ensuring that broadcasting services are only accessible to those who are entitled to receive them. Four major parts to this system are scrambling, descrambling, authentication and encryption. For the proper operation, which means hard-to- break and uninterrupted service, secure key management and efficient delivery mechanism are very important design factors to this system. Performance analysis is another important factor to this system that is used in massive subscriber environment. In this thesis, one of the secure and efficient key management mechanisms is proposed. For the secrecy of this mechanism, hierarchical stacking of keys and key generation matrix are proposed. For the proof of efficient delivery of those keys, simulation results and performance analysis. which is based on queuing analysis, are presented. Lastly, optimal key generation and delivery period, maximal and minimal key deliver time, and communication capacity for data collection are presented for various subscriber volume.

  • PDF