scispace - formally typeset
Search or ask a question
Journal ArticleDOI

Wireless Security Employing Opportunistic Relays and an Adaptive Encoder Under Outdated CSI and Dual-Correlated Nakagami- $m$ Fading

01 Mar 2019-IEEE Transactions on Communications (IEEE)-Vol. 67, Iss: 3, pp 2405-2419
TL;DR: This paper gives a novel perspective on physical layer security (PLS) and end-to-end (e2e) analysis under dual correlated Nakagami-LaTeX fading, and finds an extra dimension to existing PLS literature, which has chronically been valid for only integer summations.
Abstract: This paper gives a novel perspective on physical layer security (PLS) and end-to-end (e2e) analysis under dual correlated Nakagami- $m$ fading, and outdated channel state information, by employing 1) decode-and-forward opportunistic relays, and 2) an adaptive encoder with on/off transmission. Assuming an infinite relay buffer size, two new sets of independent results for 1) non-integer fading parameter $m$ , mathematically employing infinite summations, and 2) integer $m$ , mathematically employing finite summations, are obtained. The adaptive encoder deployment improves transmission quality, and simultaneously enhances secrecy performance. The proposed e2e analysis coherently links secrecy, and e2e system performance for the first time under dual correlated Nakagami- $m$ fading. Findings for wireless secrecy, and e2e system analysis with the non-integer fading parameter $m$ offer an extra dimension to existing PLS literature, which has chronically been valid for only integer $m$ . Convergence for infinite summations is achieved for a finite number of terms, realising the practicality of the proposed findings. Monte Carlo simulation successfully validates the new findings for non-integer $m$ , and an asymptotic analysis under several specific scenarios is also presented.
Citations
More filters
Journal ArticleDOI
TL;DR: Simulation results demonstrate that the proposed schemes can improve the security performance for MISO NOMA systems effectively, with and without eavesdropping CSI.
Abstract: Non-orthogonal multiple access (NOMA) is a prospective technology for radio resource constrained future mobile networks. However, NOMA users far from a base station (BS) tend to be more susceptible to eavesdropping because they are allocated more transmit power. In this paper, we aim to jointly optimize the precoding vectors at the BS to ensure the legitimate security in a downlink multiple-input single-output (MISO) NOMA network. When the eavesdropping channel state information (CSI) is available at the BS, we can maximize the sum secrecy rate by joint precoding optimization. Owing to its non-convexity, the problem is converted into a convex one, which is solved by a second-order-cone-programming-based iterative algorithm. When the CSI of the eavesdropping channel is not available, we first consider the case that the secure user is not the farthest from the BS, and the transmit power of the farther users is maximized via joint precoding optimization to guarantee its security. Then, we consider the case when the farthest user from the BS requires secure transmission, and the modified successive interference cancellation order and joint precoding optimization can be adopted to ensure its security. A similar method can be exploited to solve the two non-convex problems when the CSI is unknown. Simulation results demonstrate that the proposed schemes can improve the security performance for MISO NOMA systems effectively, with and without eavesdropping CSI.

57 citations


Additional excerpts

  • ...Some initial information theoretic work on physical layer security was done by Wyner in [23], following which many recent works have been conducted to mitigate the eavesdropping by using different techniques, such as artificial noise (AN) or jamming [24]–[26], joint beamforming [27], relaying [28], [29], interference management [30], [31], etc....

    [...]

Journal ArticleDOI
TL;DR: This work introduces a comprehensive review of the main information-theoretic metrics used to measure the secrecy performance in physical layer security, and a theoretical framework related to the most commonly used physical layerSecurity techniques to improve secrecy performance is provided.
Abstract: Physical layer security is a promising approach that can benefit traditional encryption methods. The idea of physical layer security is to take advantage of the propagation medium’s features and impairments to ensure secure communication in the physical layer. This work introduces a comprehensive review of the main information-theoretic metrics used to measure the secrecy performance in physical layer security. Furthermore, a theoretical framework related to the most commonly used physical layer security techniques to improve secrecy performance is provided. Finally, our work surveys physical layer security research over several enabling 5G technologies, such as massive multiple-input multiple-output, millimeter-wave communications, heterogeneous networks, non-orthogonal multiple access, and full-duplex. We also include the key concepts of each of the technologies mentioned above. Also identified are future fields of research and technical challenges of physical layer security.

35 citations

Proceedings ArticleDOI
01 Oct 2019
TL;DR: This paper provides a comprehensive review of information-theoretic measures of the secrecy performance in physical layer security over several enabling 5G technologies, including massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, and full-duplex.
Abstract: Physical-layer security is emerging approach that can benefit conventional encryption methods. The main idea of physical layer security is to take advantage of the features of the wireless channel and its impairments in order to ensure secure communication in the physical layer. This paper provides a comprehensive review of information-theoretic measures of the secrecy performance in physical layer security. In addition, our work survey research about physical layer security over several enabling 5G technologies, such as massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, and full-duplex, including the key concepts of each of the aforementioned technologies. Finally, future research directions and technical challenges of physical layer security are identified.

12 citations


Additional excerpts

  • ..., correlated channels) are investigated in [26]–[28]....

    [...]

Journal ArticleDOI
TL;DR: In this article, the impact of the transceivers' relative locations on the physical layer security achieved by directional modulation with a random frequency diverse array (DM-RFDA) is analyzed.
Abstract: This work analyzes the impact of the transceivers’ relative locations on the physical layer security achieved by directional modulation with a random frequency diverse array (DM-RFDA). Based on the adopted path loss model, we first derive the probability of non-zero secrecy capacity, denoted by $p_n$ , achieved at a legitimate receiver for an eavesdropper with a fixed location. We then examine how far we need to push the eavesdropper away from the transmitter in order to guarantee $p_n \geq \delta$ , where $\delta$ is a given value determining a certain level of security. The results reveal that the DM-RFDA system ensures a high level of security (e.g., $\delta = 0.95$ ) for the legitimate user who is significantly further away from the transmitter than the eavesdropper. Furthermore, the results demonstrate that it is easier to guarantee the required level of security when there are more resource (e.g., higher bandwidth and a larger number of transmit antennas) in the DM-RFDA system.

9 citations

Posted Content
TL;DR: In this paper, the authors introduce a comprehensive review of the main information-theoretic metrics used to measure the secrecy performance in physical layer security, and present a theoretical framework related to the most commonly used physical-layer security techniques.
Abstract: Physical layer security is a promising approach that can benefit traditional encryption methods. The idea of physical layer security is to take advantage of the features of the propagation medium and its impairments to ensure secure communication in the physical layer. This work introduces a comprehensive review of the main information-theoretic metrics used to measure the secrecy performance in physical layer security. Furthermore, a theoretical framework related to the most commonly used physical layer security techniques to improve the secrecy performance is provided. Finally, our work surveys physical layer security research over several enabling 5G technologies, such as massive multiple-input multiple-output, millimeter-wave communications, heterogeneous networks, non-orthogonal multiple access, and full-duplex. Also, we include the key concepts of each of the aforementioned technologies. Future fields of research and technical challenges of physical layer security are also identified.

9 citations

References
More filters
Journal ArticleDOI
TL;DR: This paper discusses all of these topics, identifying key challenges for future research and preliminary 5G standardization activities, while providing a comprehensive overview of the current literature, and in particular of the papers appearing in this special issue.
Abstract: What will 5G be? What it will not be is an incremental advance on 4G. The previous four generations of cellular technology have each been a major paradigm shift that has broken backward compatibility. Indeed, 5G will need to be a paradigm shift that includes very high carrier frequencies with massive bandwidths, extreme base station and device densities, and unprecedented numbers of antennas. However, unlike the previous four generations, it will also be highly integrative: tying any new 5G air interface and spectrum together with LTE and WiFi to provide universal high-rate coverage and a seamless user experience. To support this, the core network will also have to reach unprecedented levels of flexibility and intelligence, spectrum regulation will need to be rethought and improved, and energy and cost efficiencies will become even more critical considerations. This paper discusses all of these topics, identifying key challenges for future research and preliminary 5G standardization activities, while providing a comprehensive overview of the current literature, and in particular of the papers appearing in this special issue.

7,139 citations

Journal ArticleDOI
TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Abstract: We consider the situation in which digital data is to be reliably transmitted over a discrete, memoryless channel (dmc) that is subjected to a wire-tap at the receiver. We assume that the wire-tapper views the channel output via a second dmc). Encoding by the transmitter and decoding by the receiver are permitted. However, the code books used in these operations are assumed to be known by the wire-tapper. The designer attempts to build the encoder-decoder in such a way as to maximize the transmission rate R, and the equivocation d of the data as seen by the wire-tapper. In this paper, we find the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission. In particular, if d is equal to Hs, the entropy of the data source, then we consider that the transmission is accomplished in perfect secrecy. Our results imply that there exists a C s > 0, such that reliable transmission at rates up to C s is possible in approximately perfect secrecy.

7,129 citations


"Wireless Security Employing Opportu..." refers background in this paper

  • ...Technical Literature Review Concerning theoretical developments for informationtheoretic, a wiretap model was first proposed in [7], and later outlined in [8]....

    [...]

Journal ArticleDOI
TL;DR: This survey makes an exhaustive review of wireless evolution toward 5G networks, including the new architectural changes associated with the radio access network (RAN) design, including air interfaces, smart antennas, cloud and heterogeneous RAN, and underlying novel mm-wave physical layer technologies.
Abstract: The vision of next generation 5G wireless communications lies in providing very high data rates (typically of Gbps order), extremely low latency, manifold increase in base station capacity, and significant improvement in users’ perceived quality of service (QoS), compared to current 4G LTE networks. Ever increasing proliferation of smart devices, introduction of new emerging multimedia applications, together with an exponential rise in wireless data (multimedia) demand and usage is already creating a significant burden on existing cellular networks. 5G wireless systems, with improved data rates, capacity, latency, and QoS are expected to be the panacea of most of the current cellular networks’ problems. In this survey, we make an exhaustive review of wireless evolution toward 5G networks. We first discuss the new architectural changes associated with the radio access network (RAN) design, including air interfaces, smart antennas, cloud and heterogeneous RAN. Subsequently, we make an in-depth survey of underlying novel mm-wave physical layer technologies, encompassing new channel model estimation, directional antenna design, beamforming algorithms, and massive MIMO technologies. Next, the details of MAC layer protocols and multiplexing schemes needed to efficiently support this new physical layer are discussed. We also look into the killer applications, considered as the major driving force behind 5G. In order to understand the improved user experience, we provide highlights of new QoS, QoE, and SON features associated with the 5G evolution. For alleviating the increased network energy consumption and operating expenditure, we make a detail review on energy awareness and cost efficiency. As understanding the current status of 5G implementation is important for its eventual commercialization, we also discuss relevant field trials, drive tests, and simulation experiments. Finally, we point out major existing research issues and identify possible future research directions.

2,624 citations


"Wireless Security Employing Opportu..." refers methods in this paper

  • ...The best relay is an OR with the highest instantaneous SNR under perfect-coherence conditions by employing selection combining (SC); Scenario 2: Transmission from Source to Destination using the NLoS SD link — Communications from Source to Destination occurs over one stage, where Scenario 2 is useful for backhaul, macro-macro, or micro-macro under 5G communications [3]....

    [...]

Journal ArticleDOI
TL;DR: A practical secure communication protocol is developed, which uses a four-step procedure to ensure wireless information-theoretic security and is shown that the protocol is effective in secure key renewal-even in the presence of imperfect channel state information.
Abstract: This paper considers the transmission of confidential data over wireless channels. Based on an information-theoretic formulation of the problem, in which two legitimates partners communicate over a quasi-static fading channel and an eavesdropper observes their transmissions through a second independent quasi-static fading channel, the important role of fading is characterized in terms of average secure communication rates and outage probability. Based on the insights from this analysis, a practical secure communication protocol is developed, which uses a four-step procedure to ensure wireless information-theoretic security: (i) common randomness via opportunistic transmission, (ii) message reconciliation, (iii) common key generation via privacy amplification, and (iv) message protection with a secret key. A reconciliation procedure based on multilevel coding and optimized low-density parity-check (LDPC) codes is introduced, which allows to achieve communication rates close to the fundamental security limits in several relevant instances. Finally, a set of metrics for assessing average secure key generation rates is established, and it is shown that the protocol is effective in secure key renewal-even in the presence of imperfect channel state information.

1,759 citations


"Wireless Security Employing Opportu..." refers background in this paper

  • ...Technical Literature Review Concerning theoretical developments for informationtheoretic, a wiretap model was first proposed in [7], and later outlined in [8]....

    [...]

Journal ArticleDOI
TL;DR: A baseline analytical approach based on stochastic geometry that allows the computation of the statistical distributions of the downlink signal-to-interference-plus-noise ratio (SINR) and also the per link data rate, which depends on the SINR as well as the average load is presented.
Abstract: We provide a comprehensive overview of mathematical models and analytical techniques for millimeter wave (mmWave) cellular systems. The two fundamental physical differences from conventional sub-6-GHz cellular systems are: 1) vulnerability to blocking and 2) the need for significant directionality at the transmitter and/or receiver, which is achieved through the use of large antenna arrays of small individual elements. We overview and compare models for both of these factors, and present a baseline analytical approach based on stochastic geometry that allows the computation of the statistical distributions of the downlink signal-to-interference-plus-noise ratio (SINR) and also the per link data rate, which depends on the SINR as well as the average load. There are many implications of the models and analysis: 1) mmWave systems are significantly more noise-limited than at sub-6 GHz for most parameter configurations; 2) initial access is much more difficult in mmWave; 3) self-backhauling is more viable than in sub-6-GHz systems, which makes ultra-dense deployments more viable, but this leads to increasingly interference-limited behavior; and 4) in sharp contrast to sub-6-GHz systems cellular operators can mutually benefit by sharing their spectrum licenses despite the uncontrolled interference that results from doing so. We conclude by outlining several important extensions of the baseline model, many of which are promising avenues for future research.

767 citations


"Wireless Security Employing Opportu..." refers background or methods in this paper

  • ...INTRODUCTION PHYSICAL layer security (PLS) has become an important research topic in recent years because of the booming of smart devices, which may wiretap into other transmission [1]–[6], causing security breach....

    [...]

  • ...Because PLS analysis under dual correlated Nakagami-m fading environments has not yet been performed in the existing literature, the severity of m ∈ [12 , 1) has not been thoroughly understood....

    [...]