Physical Layer Security

Image removed.

Physical layer security presents the theoretical foundation for new model for secure communications by exploiting the noise inherent to communications channels. Based on information-theoretic limits of secure communications at the physical layer, the concept has challenges and opportunities related to designing of physical layer security schemes. The works presented here address the information-theoretical underpinnings of physical layer security and present various approaches and outcomes for communications systems.

  • Rajeev Singh, Teek Parval Sharma, “A Key Hiding Communication Scheme for Enhancing the Wireless LAN Security,” Wireless Personal Communications: An International Journal, Volume 77 Issue 2, July 2014, (Pages 1145-1165). (ID#:14-1721) Available at: http://dx.doi.org/10.1007/s11277-013-1559-0 Authentication per frame and symmetric key based encryption is an implicit necessity for security in Wireless Local Area Networks (LANs). We propose a novel symmetric key based secure WLAN communication scheme. The scheme provides authentication per frame, generates new secret key for encryption of each frame and involves less message exchanges for maintaining the freshness of key and initial vector (IV). It enhances wireless security by utilizing key hiding concept for sharing the symmetric secret key and IV. The shared secret encryption key and IV are protected using counters and then mixed with each other before sending. We prove security of the scheme in Canetti–Krawczyk model. Keywords: Authentication, SK-secure protocol, Symmetric key encryption, Wireless security, physical layer security
  • Mukherjee, A.; Fakoorian, S.; Huang, J.; Swindlehurst, A., "Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey," Communications Surveys & Tutorials, IEEE, vol. PP, no.99, pp.1, 24, February 2014. (ID#:14-1722) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6739367&isnumber=5451756 This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers, without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical layer message authentication is also briefly introduced. The survey concludes with observations on potential research directions in this area. Keywords: Information-theoretic security; Physical layer security; artificial noise; cooperative jamming; secrecy; secret-key agreement; wiretap channel
  • Saad, Walid; Zhou, Xiangyun; Han, Zhu; Poor, H.Vincent, "On the Physical Layer Security of Backscatter Wireless Systems," Wireless Communications, IEEE Transactions on , vol.13, no.6, pp.3442,3451, June 2014. (ID#:14-1723) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6836141&isnumber=6836134 Backscatter wireless communication lies at the heart of many practical low-cost, low-power, distributed passive sensing systems. The inherent cost restrictions coupled with the modest computational and storage capabilities of passive sensors, such as RFID tags, render the adoption of classical security techniques challenging; which motivates the introduction of physical layer security approaches. Despite their promising potential, little has been done to study the prospective benefits of such physical layer techniques in backscatter systems. In this paper, the physical layer security of wireless backscatter systems is studied and analyzed. First, the secrecy rate of a basic single-reader, single-tag model is studied. Then, the unique features of the backscatter channel are exploited to maximize this secrecy rate. In particular, the proposed approach allows a backscatter system's reader to inject a noise-like signal, added to the conventional continuous wave signal, in order to interfere with an eavesdropper's reception of the tag's information signal. The benefits of this approach are studied for a variety of scenarios while assessing the impact of key factors, such as antenna gains and location of the eavesdropper, on the overall secrecy of the backscatter transmission. Numerical results corroborate our analytical insights and show that, if properly deployed, the injection of artificial noise yields significant performance gains in terms of improving the secrecy of backscatter wireless transmission. Keywords: Backscatter; Communication system security; Noise; Physical layer; Security; Wireless communication; Wireless sensor networks; Secrecy rate; artificial noise; backscatter communication; physical layer security
  • Lifeng Wang; Nan Yang; Elkashlan, M.; Phee Lep Yeoh; Jinhong Yuan, "Physical Layer Security of Maximal Ratio Combining in Two-Wave With Diffuse Power Fading Channels," Information Forensics and Security, IEEE Transactions on , vol.9, no.2, pp.247,258, Feb. 2014. (ID#:14-1724) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6698305&isnumber=6705647 This paper advocates physical layer security of maximal ratio combining (MRC) in wiretap two-wave with diffuse power fading channels. In such a wiretap channel, we consider that confidential messages transmitted from a single antenna transmitter to an M-antenna receiver are overheard by an N-antenna eavesdropper. The receiver adopts MRC to maximize the probability of secure transmission, whereas the eavesdropper adopts MRC to maximize the probability of successful eavesdropping. We derive the secrecy performance for two practical scenarios: 1) the eavesdropper's channel state information (CSI) is available at the transmitter and 2) the eavesdropper's CSI is not available at the transmitter. For the first scenario, we develop a new analytical framework to characterize the average secrecy capacity as the principal security performance metric. Specifically, we derive new closed-form expressions for the exact and asymptotic average secrecy capacity. Based on these, we determine the high signal-to-noise ratio power offset to explicitly quantify the impacts of the main channel and the eavesdropper's channel on the average secrecy capacity. For the second scenario, the secrecy outage probability is the primary security performance metric. Here, we derive new closed-form expressions for the exact and asymptotic secrecy outage probability. We also derive the probability of nonzero secrecy capacity. The asymptotic secrecy outage probability explicitly indicates that the positive impact of M is reflected in the secrecy diversity order and the negative impact of N is reflected in the secrecy array gain. Motivated by this, we examine the performance gap between N and N+1 antennas based on their respective secrecy array gains. Keywords: diversity reception; fading channels; telecommunication security; antenna transmitter; asymptotic average secrecy capacity; asymptotic secrecy outage probability; closed form expression; diffuse power fading channel; eavesdropper channel state information; exact secrecy outage probability; maximal ratio combining; nonzero secrecy; physical layer security; wiretap channel; wiretap two wave communication; Antennas; Fading; Physical layer; Receivers; Security; Signal to noise ratio; Transmitters ;Physical layer security; average secrecy capacity; maximal ratio combining; secrecy outage probability; two-wave with diffuse power fading
  • Vaidyanathaswami, Rajaraman; Thangaraj, Andrew, "Robustness of Physical Layer Security Primitives Against Attacks on Pseudorandom Generators," Communications, IEEE Transactions on , vol.62, no.3, pp.1070,1079, March 2014. (ID#:14-1725) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6730892&isnumber=6777265 Physical layer security protocols exploit inviolable physical laws at the signal level for providing guarantees on secrecy of communications. These protocols invariably involve randomized encoding at the transmitter, for which an ideal random number generator is typically assumed in the literature. In this work, we study the impact of using weak Pseudo Random Number Generators (PRNGs) in physical layer security protocols for coding and forward key distribution over Binary Symmetric and Gaussian wiretap channels. In the case of wiretap channel coding, we study fast correlation attacks that aim to retrieve the initial seed used in the PRNGs. Our results show that randomized coset encoding, which forms an important part of wiretap channel coding, provides useful robustness against fast correlation attacks. In the case of single-round or forward key distribution over a Gaussian wiretap channel, the bits from a PRNG are nonlinearly transformed to generate Gaussian-distributed pseudo random numbers at the transmitter. In such cases, we design modified versions of the fast correlation attacks accounting for the effects of the nonlinear transformation and soft input. We observe that, even for moderately high memory, the success probability of the modified fast correlation attacks become the same as that of a random guess in many cases. Keywords: correlation; Encoding; Generators; Physical layer; Protocols; Security; Vectors; Fast correlation; key distribution protocols; physical layer security; wiretap channel
  • Gupta, V.K.; Jindal, P., "Cooperative Jamming and Aloha Protocol for Physical Layer Security," Advanced Computing & Communication Technologies (ACCT), 2014 Fourth International Conference on , vol., no., pp.64,68, 8-9 Feb. 2014. (ID#:14-1726) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6783427&isnumber=6783406 or http://dl.acm.org/citation.cfm?id=2605698.2605832&coll=DL&dl=GUIDE&CFID=507431191&CFTOKEN=68808106 Cooperative jamming, a potential supplement can be used to improve physical layer based security by transmitting a weighted jamming signal to create interference at the eavesdropper. The secrecy rate is derived for cooperative jamming technique in terms of network throughput. We have analyzed the effect of Aloha protocol with cooperative jamming on the secrecy capacity of large scale network. To implement cooperative jamming with Aloha protocol a transmitter can be considered as a source or as a friendly jammer with the massage transmission probability p. We observed that an optimum level of security can be achieved for a specific value of jammer power using cooperative jamming and at the moderate value of massage transmission probability p using cooperative jamming with Aloha protocol. Keywords: access protocols; channel capacity; cooperative communication; cryptographic protocols; interference suppression; jamming; radio transmitters; telecommunication security; Aloha protocol; cooperative jamming technique; eavesdropper; interference suppression; massage transmission probability; network throughput; physical layer security; secrecy capacity; secrecy rate; transmitter; weighted jamming signal transmission; Jamming; Physical layer; Protocols; Security; Throughput; Wireless networks; Aloha; friendly jammer; path loss exponent; physical layer security; secrecy capacity
  • Yifei Zhuang; Lampe, Lutz, "Physical layer security in MIMO power line communication networks," Power Line Communications and its Applications (ISPLC), 2014 18th IEEE International Symposium on , vol., no., pp.272,277, March 30 2014-April 2, 2014. (ID#:14-1727) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6812346&isnumber=6812309 or http://dl.acm.org/citation.cfm?id=2580129.2580645&coll=DL&dl=GUIDE&CFID=507431191&CFTOKEN=68808106 It has well been established that multiple-input multiple-output (MIMO) transmission using multiple conductors can improve the data rate of power line communication (PLC) systems. In this paper, we investigate whether the presence of multiple conductors could also facilitate the communication of confidential messages by means of physical layer security methods. In particular, this paper focuses on the secrecy capacity of MIMO PLC. Numerical experiments show that multi-conductor PLC networks can enable a more secure communication compared to the single conductor case. On the other hand, we demonstrate that the keyhole property of PLC channels generally diminishes the secure communication capability compared to what would be achieved in a similar wireless communications setting. Keywords: Conductors; Impedance; MIMO; OFDM; Receivers; Signal to noise ratio; Wireless communication; MIMO; Power line communication; physical layer security
  • Bo Liu; Lijia Zhang; Xiangjun Xin; Yongjun Wang, "Physical Layer Security in OFDM-PON Based on Dimension-Transformed Chaotic Permutation," Photonics Technology Letters, IEEE , vol.26, no.2, pp.127,130, Jan.15, 2014. (ID#:14-1728) Available at:http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6657686&isnumber=6693740 A physical layer security enhanced orthogonal frequency division multiplexing (OFDM) passive optical network based on dimension-transformed chaotic permutation is proposed and experimentally demonstrated. In this scheme, a large key space is obtained by multidomain jointed Rossler permutation, and the corresponding complexity scale caused by multidomain encryption can be reduced through dimension-transformed permutation. An experiment with 10.61-Gb/s encrypted optical OFDM access system is performed to demonstrate the proposed method. Keywords: OFDM modulation; cryptography; optical chaos; optical computing; optical fiber networks; passive optical networks; telecommunication security; OFDM-PON; bit rate 10.61 Gbit/s; corresponding complexity scale; dimension-transformed chaotic permutation; encrypted optical OFDM access system; large key space; multidomain encryption; multidomain jointed Rossler permutation; orthogonal frequency division multiplexing passive optical network; physical layer security; Encryption; OFDM; Optical network units; Passive optical networks; Space vehicles; Transforms; Orthogonal frequency division multiplexing; Rossler mapping; dimension-transform; passive optical network
  • Geraci, G.; Dhillon, H.S.; Andrews, J.G.; Yuan, J.; Collings, I.B., "Physical Layer Security in Downlink Multi-Antenna Cellular Networks," Communications, IEEE Transactions on , vol.62, no.6, pp.2006,2021, June 2014. (ID#:14-1729) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6782290&isnumber=6839072 In this paper, we study physical layer security for the downlink of cellular networks, where the confidential messages transmitted to each mobile user can be eavesdropped by both; 1) the other users in the same cell and 2) the users in the other cells. The locations of base stations and mobile users are modeled as two independent two-dimensional Poisson point processes. Using the proposed model, we analyze the secrecy rates achievable by regularized channel inversion (RCI) precoding by performing a large-system analysis that combines tools from stochastic geometry and random matrix theory. We obtain approximations for the probability of secrecy outage and the mean secrecy rate, and characterize regimes where RCI precoding achieves a non-zero secrecy rate. We find that unlike isolated cells, if one treats interference as noise, the secrecy rate in a cellular network does not grow monotonically with the transmit power, and the network tends to be in secrecy outage if the transmit power grows unbounded. Furthermore, we show that there is an optimal value for the base station deployment density that maximizes the secrecy rate, and this value is a decreasing function of the transmit power. Keywords: Downlink ;Interference; Physical layer; Security; Signal to noise ratio; Stochastic processes; Physical layer security; cellular networks; linear precoding; random matrix theory (RMT); stochastic geometry
  • Romero-Zurita, N.; McLernon, D.; Ghogho, M., "Physical Layer Security By Robust Masked Beamforming And Protected Zone Optimization," Communications, IET , vol.8, no.8, pp.1248,1257, May 22, 2014. (ID#:14-1730) Available at: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6827061&isnumber=6827053 The authors address the physical layer security in multiple-input-single-output communication systems. This study introduces a robust strategy to cope with the channel state information errors in the main link to convey confidential information towards a legitimate receiver while artificial noise is broadcast to confuse an unknown eavesdropper. The authors study how an eavesdropper physically located in the vicinity of the transmitter can put at risk the network's security, and hence, as a countermeasure, a 'protected zone' was deployed to prevent the close-quarters eavesdropping attacks. The authors determine the size of the protected zone and transmission covariance matrices of the steering information and the artificial noise to maximize the worst-case secrecy rate in a resource-constrained system and to minimize the use of resources to ensure an average secrecy rate. The proposed robust masked beamforming scheme offers a secure performance even with erroneous estimates of the main channel showing that a protected zone not only enhances the transmission security but it allows us to make an efficient use of energy by prioritizing the available resources. Keywords: (not provided)
  • Saeed Ur Rehman, Kevin W. Sowerby, Colin Coghill, “Analysis of Impersonation Attacks On Systems Using RF Fingerprinting And Low-End Receivers,” Journal of Computer and System Sciences, Volume 80 Issue 3, May, 2014, (Pages 591-601). (ID#:14-1731) Available at: http://dl.acm.org/citation.cfm?id=2567015.2567377&coll=DL&dl=GUIDE&CFID=507431191&CFTOKEN=68808106 or http://dx.doi.org/10.1016/j.jcss.2013.06.013 Recently, physical layer security commonly known as Radio Frequency (RF) fingerprinting has been proposed to provide an additional layer of security for wireless devices. A unique RF fingerprint can be used to establish the identity of a specific wireless device in order to prevent masquerading/impersonation attacks. In the literature, the performance of RF fingerprinting techniques is typically assessed using high-end (expensive) receiver hardware. However, in most practical situations receivers will not be high-end and will suffer from device specific impairments which affect the RF fingerprinting process. This paper evaluates the accuracy of RF fingerprinting employing low-end receivers. The vulnerability to an impersonation attack is assessed for a modulation-based RF fingerprinting system employing low-end commodity hardware (by legitimate and malicious users alike). Our results suggest that receiver impairment effectively decreases the success rate of impersonation attack on RF fingerprinting. In addition, the success rate of impersonation attack is receiver dependent. Keywords: Hardware security, Impersonation attack, Physical layer security, Radio fingerprinting
  • Peng Xu, Xiaodong Xu, “A Cooperative Transmission Scheme for the Secure Wireless Multicasting,” Wireless Personal Communications: An International Journal, Volume 77 Issue 2, July 2014, (Pages 1239-1248). (ID#:14-1732) Available at: http://dl.acm.org/citation.cfm?id=2633692.2633744&coll=DL&dl=GUIDE&CFID=507431191&CFTOKEN=68808106 or http://dx.doi.org/10.1007/s11277-013-1563-4 In this paper, a wireless multicast scenario with secrecy constraints is considered, where the source wishes to send a common message to two intended destinations in the presence of a passive eavesdropper. One destination is equipped with multiple antennas, and all of the other three nodes are equipped with a single antenna. Different to the conventional direct transmission, we propose a cooperative transmission scheme based on the cooperation between the two destinations. The basic idea is to divide the multicast scenario into two cooperative unicast transmissions at two phases and the two destinations help each other to jam the eavesdropper in turns. Such a cooperative transmission does not require the knowledge of the eavesdropper's channel state information. Both analytic and numerical results demonstrate that the proposed cooperative scheme can achieve zero-approaching outage probability. Keywords: Cooperative transmission, Multicast, Outage probability, Secrecy rate

Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to SoS.Project (at) SecureDataBank.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.