scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Transmit Antenna Selection for Security Enhancement in MIMO Wiretap Channels

TL;DR: It is proved that under the proposed protocols, the secrecy outage probability and the ε-outage secrecy capacity improve with increasing NA, as well as the secrecy diversity order and the secrecy array gain.
Abstract: We propose and analyze transmit antenna selection (TAS) to enhance physical layer security in a wiretap channel with NA antennas at the transmitter, NB antennas at the receiver, and NE antennas at the eavesdropper. We focus on the practical scenario where the transmitter does not have any channel state information (CSI) of the eavesdropper's channel. The transmitter selects a single antenna that maximizes the instantaneous signal-to-noise ratio (SNR) at the receiver. The receiver and the eavesdropper employ either maximal-ratio combining (MRC) or selection combining (SC) to combine the received signals. For the proposed protocols, we derive new closed-form expressions for the probability of non-zero secrecy capacity. We consider Nakagami-m fading with non-identical fading parameters of the main channel, mB, and of the eavesdropper's channel, mE. Next, we derive new closed-form expressions for the exact secrecy outage probability, based on which the e-outage secrecy capacity is characterized. Based on the exact expressions, we derive the asymptotic secrecy outage probability which accurately reveals the secrecy diversity order and the secrecy array gain. We confirm that the proposed protocols achieve identical secrecy diversity orders of NANBmB. An interesting conclusion is reached that this diversity order is independent of NE and mE. Furthermore, we prove that under the proposed protocols, the secrecy outage probability and the e-outage secrecy capacity improve with increasing NA.
Citations
More filters
Journal ArticleDOI
TL;DR: A comprehensive review of the domain of physical layer security in multiuser wireless networks, with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security and observations on potential research directions in this area.
Abstract: This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers, without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical layer message authentication is also briefly introduced. The survey concludes with observations on potential research directions in this area.

1,294 citations

Journal ArticleDOI
TL;DR: This survey introduces the fundamental theories of PHy-security, covering confidentiality and authentication, and provides an overview on the state-of-the-art works on PHY-security technologies that can provide secure communications in wireless systems, along with the discussions on challenges and their proposed solutions.
Abstract: Physical layer security (PHY-security) takes the advantages of channel randomness nature of transmission media to achieve communication confidentiality and authentication. Wiretap coding and signal processing technologies are expected to play vital roles in this new security mechanism. PHY-security has attracted a lot of attention due to its unique features and the fact that our daily life relies heavily on wireless communications for sensitive and private information transmissions. Compared to conventional cryptography that works to ensure all involved entities to load proper and authenticated cryptographic information, PHY-security technologies perform security functions without considering about how those security protocols are executed. In other words, it does not require to implement any extra security schemes or algorithms on other layers above the physical layer. This survey introduces the fundamental theories of PHY-security, covering confidentiality and authentication, and provides an overview on the state-of-the-art works on PHY-security technologies that can provide secure communications in wireless systems, along with the discussions on challenges and their proposed solutions. Furthermore, at the end of this paper, the open issues are identified as our future research directions.

530 citations


Cites background or methods from "Transmit Antenna Selection for Secu..."

  • ...channels [9], Gaussian channels [7], [10], small scale fading channels [11]–[20], multi-antenna channels [21]–[61], and relay channels [62]–[105]....

    [...]

  • ...References [61] and [87] used a SDP relaxation method to...

    [...]

Journal ArticleDOI
TL;DR: This paper proposes to employ a multi-antenna base station (BS) as a source of green interference to enhance secure transmission in the satellite network and presents two beamforming schemes, namely, hybrid zero- forcing and partial zero-forcing to solve the optimization problem and obtain the BF weight vectors in a closed form.
Abstract: This paper investigates the physical layer security of a satellite network, whose downlink spectral resource is shared with a terrestrial cellular network. We propose to employ a multi-antenna base station (BS) as a source of green interference to enhance secure transmission in the satellite network. By taking the mutual interference between these two networks into account, we first formulate a constrained optimization problem to maximize the instantaneous rate of the terrestrial user while satisfying the interference probability constraint of the satellite user. Then, with the assumption that imperfect channel state information (CSI) and statistical CSI of the link between the BS and satellite user are available at the BS, we present two beamforming (BF) schemes, namely, hybrid zero-forcing and partial zero-forcing to solve the optimization problem and obtain the BF weight vectors in a closed form. Moreover, we analyze the secrecy performance of primary satellite network by considering two practical scenarios, namely: Scenario I, the eavesdroppers CSI is unknown at the satellite and Scenario II, the eavesdroppers CSI is known at the satellite. Specifically, we derive the analytical expressions for the secrecy outage probability for Scenario I and the average secrecy rate for Scenario II. Finally, numerical results are provided to confirm the superiority of the proposed BF schemes and the validity of the performance analysis, as well as demonstrate the impacts of various parameters on the secrecy performance of the satellite network.

255 citations


Cites methods from "Transmit Antenna Selection for Secu..."

  • ...In this regard, the SOP is commonly adopted to evaluate the secrecy performance of the system, which is defined as the probability that the instantaneous secrecy rate falls below a predefined rate Rs , namely [40] Pout ( Rs ) = Pr Cs < Rs ) ....

    [...]

Journal ArticleDOI
TL;DR: A comprehensive survey of the recent works on cooperative relaying and jamming techniques for securing wireless transmissions against eavesdropping nodes, which attempt to intercept the transmissions.
Abstract: Physical layer security (PLS) has been extensively explored as an alternative to conventional cryptographic schemes for securing wireless links. Many studies have shown that the cooperation between the legitimate nodes of a network can significantly enhance their secret communications performance, relative to the noncooperative case. Motivated by the importance of this class of PLS systems, this paper provides a comprehensive survey of the recent works on cooperative relaying and jamming techniques for securing wireless transmissions against eavesdropping nodes, which attempt to intercept the transmissions. First, it provides a in-depth overview of various secure relaying strategies and schemes. Next, a review of recently proposed solutions for cooperative jamming techniques is provided with an emphasis on power allocation and beamforming techniques. Then, the latest developments in hybrid techniques, which use both cooperative relaying and jamming, are elaborated. Finally, several key challenges in the domain of cooperative security are presented along with an extensive discussion on the applications of cooperative security in key enablers for 5G communications, such as nonorthogonal multiple access, device-to-device communications, and massive multiple-input multiple-output systems.

207 citations


Cites background from "Transmit Antenna Selection for Secu..."

  • ...Probability of strictly positive secrecy capacity (SPSC) is the probability that the secrecy capacity Csec remains higher than 0 [43], [44], which is given as...

    [...]

Journal ArticleDOI
TL;DR: The impact of antenna correlation on secrecy performance of multiple-input multiple-output wiretap channels where transmitter employs transmit antenna selection while receiver and eavesdropper perform maximal-ratio combining with arbitrary correlation is analyzed.
Abstract: We analyze the impact of antenna correlation on secrecy performance of multiple-input multiple-output wiretap channels where transmitter employs transmit antenna selection while receiver and eavesdropper perform maximal-ratio combining with arbitrary correlation. New closed-form expressions are derived for the exact and asymptotic (high signal-to-noise ratio in transmitter-receiver channel) secrecy outage probability.

202 citations

References
More filters
Journal ArticleDOI
TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Abstract: THE problems of cryptography and secrecy systems furnish an interesting application of communication theory.1 In this paper a theory of secrecy systems is developed. The approach is on a theoretical level and is intended to complement the treatment found in standard works on cryptography.2 There, a detailed study is made of the many standard types of codes and ciphers, and of the ways of breaking them. We will be more concerned with the general mathematical structure and properties of secrecy systems.

8,777 citations

Journal ArticleDOI
TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Abstract: We consider the situation in which digital data is to be reliably transmitted over a discrete, memoryless channel (dmc) that is subjected to a wire-tap at the receiver. We assume that the wire-tapper views the channel output via a second dmc). Encoding by the transmitter and decoding by the receiver are permitted. However, the code books used in these operations are assumed to be known by the wire-tapper. The designer attempts to build the encoder-decoder in such a way as to maximize the transmission rate R, and the equivocation d of the data as seen by the wire-tapper. In this paper, we find the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission. In particular, if d is equal to Hs, the entropy of the data source, then we consider that the transmission is accomplished in perfect secrecy. Our results imply that there exists a C s > 0, such that reliable transmission at rates up to C s is possible in approximately perfect secrecy.

7,129 citations

Journal ArticleDOI
TL;DR: Given two discrete memoryless channels (DMC's) with a common input, a single-letter characterization is given of the achievable triples where R_{e} is the equivocation rate and the related source-channel matching problem is settled.
Abstract: Given two discrete memoryless channels (DMC's) with a common input, it is desired to transmit private messages to receiver 1 rate R_{1} and common messages to both receivers at rate R_{o} , while keeping receiver 2 as ignorant of the private messages as possible. Measuring ignorance by equivocation, a single-letter characterization is given of the achievable triples (R_{1},R_{e},R_{o}) where R_{e} is the equivocation rate. Based on this channel coding result, the related source-channel matching problem is also settled. These results generalize those of Wyner on the wiretap channel and of Korner-Marton on the broadcast Channel.

3,570 citations

Journal ArticleDOI
TL;DR: Wyner's results for discrete memoryless wire-tap channels are extended and it is shown that the secrecy capacity Cs is the difference between the capacities of the main and wire.tap channels.
Abstract: Wyner's results for discrete memoryless wire-tap channels are extended to the Gaussian wire-tap channel. It is shown that the secrecy capacity Cs is the difference between the capacities of the main and wire.tap channels. It is further shown that Rd= Cs is the upper boundary of the achievable rate-equivocation region.

2,079 citations

Journal ArticleDOI
TL;DR: A practical secure communication protocol is developed, which uses a four-step procedure to ensure wireless information-theoretic security and is shown that the protocol is effective in secure key renewal-even in the presence of imperfect channel state information.
Abstract: This paper considers the transmission of confidential data over wireless channels. Based on an information-theoretic formulation of the problem, in which two legitimates partners communicate over a quasi-static fading channel and an eavesdropper observes their transmissions through a second independent quasi-static fading channel, the important role of fading is characterized in terms of average secure communication rates and outage probability. Based on the insights from this analysis, a practical secure communication protocol is developed, which uses a four-step procedure to ensure wireless information-theoretic security: (i) common randomness via opportunistic transmission, (ii) message reconciliation, (iii) common key generation via privacy amplification, and (iv) message protection with a secret key. A reconciliation procedure based on multilevel coding and optimized low-density parity-check (LDPC) codes is introduced, which allows to achieve communication rates close to the fundamental security limits in several relevant instances. Finally, a set of metrics for assessing average secure key generation rates is established, and it is shown that the protocol is effective in secure key renewal-even in the presence of imperfect channel state information.

1,759 citations