scispace - formally typeset
Open AccessJournal ArticleDOI

Coding With Scrambling, Concatenation, and HARQ for the AWGN Wire-Tap Channel: A Security Gap Analysis

Marco Baldi, +2 more
- 01 Jun 2012 - 
- Vol. 7, Iss: 3, pp 883-894
Reads0
Chats0
TLDR
While Eve's channel has a quality equal to or better than that of Bob's channel, it is shown that the use of a hybrid automatic repeat-request protocol with authentication still allows achieving a sufficient level of security.
Abstract
This paper examines the use of nonsystematic channel codes to obtain secure transmissions over the additive white Gaussian noise wire-tap channel. Unlike the previous approaches, we propose to implement nonsystematic coded transmission by scrambling the information bits, and characterize the bit error rate of scrambled transmissions through theoretical arguments and numerical simulations. We have focused on some examples of Bose-Chaudhuri-Hocquenghem and low-density parity-check codes to estimate the security gap, which we have used as a measure of physical layer security, in addition to the bit error rate. Based on a number of numerical examples, we found that such a transmission technique can outperform alternative solutions. In fact, when an eavesdropper (Eve) has a worse channel than the authorized user (Bob), the security gap required to reach a given level of security is very small. The amount of degradation of Eve's channel with respect to Bob's that is needed to achieve sufficient security can be further reduced by implementing scrambling and descrambling operations on blocks of frames, rather than on single frames. While Eve's channel has a quality equal to or better than that of Bob's channel, we have shown that the use of a hybrid automatic repeat-request protocol with authentication still allows achieving a sufficient level of security. Finally, the secrecy performance of some practical schemes has also been measured in terms of the equivocation rate about the message at the eavesdropper and compared with that of ideal codes.

read more

Citations
More filters
Journal ArticleDOI

A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

TL;DR: This paper provides a latest survey of the physical layer security research on various promising 5G technologies, includingPhysical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, and so on.
Journal ArticleDOI

Physical Layer Security for Next Generation Wireless Networks: Theories, Technologies, and Challenges

TL;DR: This survey introduces the fundamental theories of PHy-security, covering confidentiality and authentication, and provides an overview on the state-of-the-art works on PHY-security technologies that can provide secure communications in wireless systems, along with the discussions on challenges and their proposed solutions.
Journal ArticleDOI

Classifications and Applications of Physical Layer Security Techniques for Confidentiality: A Comprehensive Survey

TL;DR: A conceptual, generic, and expandable framework for classifying the existing PLS techniques against wireless passive eavesdropping is proposed, and the security techniques that are reviewed are divided into two primary approaches: signal-to-interference-plus-noise ratio- based approach and complexity-based approach.
Journal ArticleDOI

A Survey of Optimization Approaches for Wireless Physical Layer Security

TL;DR: In this article, the authors present a comprehensive survey of the state-of-the-art optimization approaches on each research topic of physical layer security, such as secrecy rate maximization, secrecy outrage probability minimization, power consumption minimization and secure energy efficiency maximization.
Journal ArticleDOI

Error-Control Coding for Physical-Layer Secrecy

TL;DR: System engineers are provided with explicit tools to build simple secrecy codes in order to stimulate interest and foster their integration in communication system prototypes, and the open challenges and opportunities faced for the integration of these codes in practical systems are highlighted.
References
More filters
Journal ArticleDOI

The wire-tap channel

TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Journal ArticleDOI

The capacity of low-density parity-check codes under message-passing decoding

TL;DR: The results are based on the observation that the concentration of the performance of the decoder around its average performance, as observed by Luby et al. in the case of a binary-symmetric channel and a binary message-passing algorithm, is a general phenomenon.
Journal ArticleDOI

Iterative decoding of binary block and convolutional codes

TL;DR: Using log-likelihood algebra, it is shown that any decoder can be used which accepts soft inputs-including a priori values-and delivers soft outputs that can be split into three terms: the soft channel and aPriori inputs, and the extrinsic value.
Journal ArticleDOI

Shift-register synthesis and BCH decoding

TL;DR: It is shown in this paper that the iterative algorithm introduced by Berlekamp for decoding BCH codes actually provides a general solution to the problem of synthesizing the shortest linear feedback shift register capable of generating a prescribed finite sequence of digits.
Journal ArticleDOI

The Gaussian wire-tap channel

TL;DR: Wyner's results for discrete memoryless wire-tap channels are extended and it is shown that the secrecy capacity Cs is the difference between the capacities of the main and wire.tap channels.