Physical Layer Security 2015

 

 
SoS Logo

Physical Layer Security

2015

 

Physical layer security presents the theoretical foundation for a new model for secure communications by exploiting the noise inherent to communications channels. Based on information-theoretic limits of secure communications at the physical layer, the concept has challenges and opportunities related to the designing of physical layer security schemes. The works presented here address the information-theoretical underpinnings of physical layer security and present various approaches and outcomes for communications systems. For the Science of Security community, physical layer security relates to resilience, metrics, and composability. The work cited here was presented in 2015.




A. Saad, A. Mohamed, T. M. Elfouly, T. Khattab, and M. Guizani, “Comparative Simulation for Physical Layer Key Generation Methods,” Wireless Communications and Mobile Computing Conference (IWCMC), 2015 International, Dubrovnik, 2015, pp. 120-125. doi:10.1109/IWCMC.2015.7289068

Abstract: The paper cogitates about a comparative simulation for various distillation, reconciliation, and privacy amplification techniques that are used to generate secure symmetric physical layer keys. Elementary wireless model of two mobile nodes in the presence of a passive eavesdropper is used to perform the comparison process. Important modifications are proposed to some phases' techniques in order to increase the performance of the generation process as a whole. Different metrics were used for comparison in each phase, in the distillation phase, we use the Bit Mismatch Rate (BMR) for different SNR values to compare various extracted random strings of the two intended nodes. On the other hand, the messaging rate and process complexity is exploited to estimate the performance of the compared techniques in both reconciliation and privacy amplification phases. The randomness and entropy properties of the keys are verified using the NIST suite, all the generated keys are 128 bits, it is shown that the success rate of the keys passing the randomness tests depends strongly on the techniques that are used through the three generation phases.

Keywords: cryptography; BMR; SNR values; bit mismatch rate; elementary wireless model; messaging rate; mobile nodes; physical layer key generation methods; process complexity; Complexity theory; Phase measurement; Physical layer; Privacy; Receivers; Security; Signal to noise ratio; Physical layer security; cascaded techniques; distillation; physical layer key generation; privacy amplification; reconciliation (ID#: 16-10535)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7289068&isnumber=7288920

 

M. H. Yilmaz and H. Arslan, “A Survey: Spoofing Attacks in Physical Layer Security,” Local Computer Networks Conference Workshops (LCN Workshops), 2015 IEEE 40th, Clearwater Beach, FL, 2015, pp. 812-817. doi:10.1109/LCNW.2015.7365932

Abstract: Increasing demand on wireless communications also increases the issues related to communication security. Among different security solutions, physical layer security have recently been gaining many interests by the researchers. In this paper, a survey study is provided in one of the most critical attacks, namely spoofing attacks. When a legitimate transmitter stops sending a signal to a legitimate receiver, the spoofer starts to transmit a deceiving signal to the same legitimate receiver by acting as if it is the legitimate transmitter. The aim of the spoofer is to deceive the legitimate receiver. Within this concept, we first review the detection methods and countermeasures to spoofing attacks. To be able to evaluate the proposed techniques, we discuss different metrics provided in the literature. Then, we conclude the paper with the open issues.

Keywords: radio receivers; radio transmitters; telecommunication security; communication security; legitimate receiver; legitimate transmitter; physical layer security; spoofing attack; wireless communication; Jamming; Physical layer; Receivers; Security; Transceivers; Transmitters; Wireless communication; Spoofing attack (ID#: 16-10536)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7365932&isnumber=7365758

 

Long Kong, G. Kaddoum, and M. Taha, “Performance Analysis of Physical Layer Security of Chaos-Based Modulation Schemes,” Wireless and Mobile Computing, Networking and Communications (WiMob), 2015 IEEE 11th International Conference on, Abu Dhabi, 2015, pp. 283-288. doi:10.1109/WiMOB.2015.7347973

Abstract: Chaos-shift-keying (CSK) and differential CSK (DCSK) are the two popular coherent and non-coherent modulation schemes for ultra wide-band (UWB) communications. However, security of these schemes has never been studied formally from the information-theoretic perspective. In this paper, we investigate the physical layer security of CSK and DCSK modulation schemes over AWGN and Rayleigh fading channels from the information-theoretic manner. For this aim, the average secrecy capacity and outage probability are computed and analyzed by considering the variation of bit energy Eb coming from the use of chaotic signal to convey information. Our results show that CSK has better or close secrecy capacity and outage probability compared with DCSK and the conventional spread-spectrum modulation. Additionally, these metrics favor Rayleigh fading channels over AWGN channels. Finally, we conclude that the non-constant bit energy is useful to enhance the physical layer security.

Keywords: AWGN channels; Rayleigh channels; phase shift keying; ultra wideband communication;  CSK; DCSK; Rayleigh fading channels; UWB communications; chaos-based modulation scheme; chaos-shift-keying; differential CSK; noncoherent modulation scheme; physical layer security; Chaotic communication; Fading; Modulation; Physical layer; Security; Wireless communication; Bit energy;  Outage probability; Secrecy capacity (ID#: 16-10537)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7347973&isnumber=7347915

 

Yongjue Chen, Wei Li, and Huixi Shu, “Wireless Physical-Layer Security with Multiple Receivers and Eavesdroppers: Outage Probability and Average Secrecy Capacity,” Personal, Indoor, and Mobile Radio Communications (PIMRC), 2015 IEEE 26th Annual International Symposium on, Hong Kong, 2015, pp. 662-667. doi:10.1109/PIMRC.2015.7343381

Abstract: The wiretap channel model in a wireless scenario is analyzed where there is a transmitter, multiple legitimate receivers, non-colluding and colluding eavesdroppers; each of them is equipped with one antenna. Furthermore, all the channels are mutually independent and experiencing quasi-static Nakagami-m fading. We derive closed-form expressions for the exact secrecy outage probability as well as the average secrecy capacity with both non-colluding and colluding eavesdroppers. Such performance metrics are used to analyze the impacts of the number of receivers and eavesdroppers on the system. Remarkably, our results reveal that, for non-colluding eavesdroppers, increasing the number of users will cause greater secrecy degradation than the number of eavesdroppers, especially when the main channel is far superior to the wiretap channel or the value of the fading parameter is high. And for the colluding case, it turns out to be the opposite.

Keywords: Nakagami channels; probability; radio receivers; radio transmitters; telecommunication security; average secrecy capacity; closed-form expressions; colluding eavesdroppers; multiple receivers; noncolluding eavesdroppers; outage probability; quasistatic Nakagami-m fading channels; secrecy degradation; transmitter; wireless physical-layer security; wiretap channel model; Communication system security; Fading; Land mobile radio; Receivers; Security; Signal to noise ratio; Wireless communication (ID#: 16-10538)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7343381&isnumber=7343254

 

T. Mazloum and A. Sibille, “Performance of Secret Key Generation in Non Stationary Channels,” 2015 9th European Conference on Antennas and Propagation (EuCAP), Lisbon, 2015, pp. 1-6. doi: (not provided)

Abstract: Secret key generation from the randomness provided by random channels is currently considered as one way to improve security in wireless communications at the physical layer level. However, the relation between the performance of SKG schemes and the characteristics of the radio channel has been moderately investigated. In this work, we evaluate the security performance through a simple channel model based on scatterers distributed around the terminals, which enables going beyond the common assumption of spatial stationarity between the legitimate terminal and the eavesdropper. This performance is assessed both from information theory metrics and from a practical key extraction algorithm.

Keywords: electromagnetic wave scattering; private key cryptography; random processes; telecommunication security; wireless channels; SKG scheme; eavesdropper; information theory metrics; legitimate terminal; nonstationary channel model; physical layer level; practical key extraction algorithm; radio channel; random channel; scatterer distribution; secret key generation; spatial stationarity; wireless communication security; Bit error rate; Channel estimation; Channel models; Correlation; Fading; Rician channels; Security; information security; physical layer; propagation; spatial diversity (ID#: 16-10539)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7228938&isnumber=7228134

 

R. Steinfeld and A. Sakzad, “On Massive MIMO Physical Layer Cyptosystem,” Information Theory Workshop - Fall (ITW), 2015 IEEE, Jeju, 2015, pp. 292-296. doi:10.1109/ITWF.2015.7360782

Abstract: In this paper, we present a zero-forcing (ZF) attack on the physical layer cryptography scheme based on massive multiple-input multiple-output (MIMO). The scheme uses singular value decomposition (SVD) precoder. We show that the eavesdropper can decrypt/decode the information data under the same condition as the legitimate receiver. We then study the advantage for decoding by the legitimate user over the eavesdropper in a generalized scheme using an arbitrary precoder at the transmitter. On the negative side, we show that if the eavesdropper uses a number of receive antennas much larger than the number of legitimate user antennas, then there is no advantage, independent of the precoding scheme employed at the transmitter. On the positive side, for the case where the adversary is limited to have the same number of antennas as legitimate users, we give an O(n2) upper bound on the advantage and show that this bound can be approached using an inverse precoder.

Keywords: MIMO communication; cryptography; radio receivers; singular value decomposition; telecommunication security; SVD precoder; ZF attack; information data; legitimate receiver; massive MIMO physical layer cryptosystem; massive multiple-input multiple-output; physical layer cryptography scheme; singular value decomposition; zero forcing attack; Cryptography; Decoding; MIMO; Receivers; Search problems; Transmitters; Massive MIMO; Physical Layer Cryptography; Precoding; Singular Value; Zero-Forcing (ID#: 16-10540)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7360782&isnumber=7360717

 

J. Rodriguez Parra, T. Chan, I. Land, and Siu-Wai Ho, “Authentication for Two-Way Relay Channel with Physical-Layer Network Coding,” Information Theory Workshop – Fall (ITW), 2015 IEEE, Jeju, 2015, pp. 49-53. doi:10.1109/ITWF.2015.7360732

Abstract: Physical Layer Network coding (PLNC) can significantly improve network performance, but some security issues arise due to the limited information available to the forwarders. This paper analyses authentication in networks with PLNC and show theoretical and practical security limits. In particular, we obtain a lower bound for the probability of an attacker being able to insert a false message such that the message is believed to come from a legitimate source. We prove that an information-theoretic bound similar to the one for point-to-point communication systems can be achieved in networks employing PLNC. Necessary and sufficient conditions to achieve the bound are identified. Finally, a simple but important modification of a previous scheme is proposed to achieve the obtained bound.

Keywords: network coding; probability; relay networks (telecommunication) telecommunication security; PLNC; legitimate source; physical layer network coding; point-to-point communication systems; probability; two way relay channel authentication; Authentication; Encoding; Network coding; Receivers; Relays; Uplink; Information security; Network Coding; Relay Networks (ID#: 16-10541)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7360732&isnumber=7360717

 

L. Zhang, H. Zhang, D. Wu, and D. Yuan, “Improving Physical Layer Security for MISO Systems via Using Artificial Noise,” 2015 IEEE Global Communications Conference (GLOBECOM), San Diego, CA, USA, 2015, pp. 1-6. doi:10.1109/GLOCOM.2015.7417842

Abstract: Physical layer security approaches enable secure message transmission without upper layer data encryption and thus draw intensive attention recently years. Following this topic, this paper proposes a novel approach to improve the security of multiple-input single-output (MISO) communications links in the presence of non-colluding passive Poisson distributed eavesdroppers. In the proposed approach, it is assumed that the channel state information (CSI) of the main channel is known and that of the eavesdropper channel is unknown. Through beamforming vectors, the transmitter transmits information signal to the legitimate receiver along with artificial noise (AN) to confuse the eavesdroppers. Secrecy outage probability (SOP) is adopted to describe the secrecy performance, and based on it, security region (SR) is used from the perspective of space to illustrate the security. In obtaining the SOP of the described transmission link, stochastic geometry theory is adopted. It is shown that the stochastic geometry theory provides a powerful tool in obtaining a solution of SOP. Furthermore, the secrecy performance between transmitting approaches with AN and without AN is compared. The SR is plotted and the factors impacting security are analyzed accordingly.

Keywords: Array signal processing; Fading channels; Null space; Receivers; Security; Transmitters (ID#: 16-10542)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7417842&isnumber=7416057

 

C. Rusu, N. González-Prelcic, and R. W. Heath, “An Attack on Antenna Subset Modulation for Millimeter Wave Communication,” Acoustics, Speech and Signal Processing (ICASSP), 2015 IEEE International Conference on, South Brisbane, QLD, 2015, pp. 2914-2918. doi:10.1109/ICASSP.2015.7178504

Abstract: Antenna subset modulation (ASM) is a physical layer security technique that is well suited for millimeter wave communication systems. The key idea is to vary the radiation pattern at the symbol rate by selecting one from a subset of patterns with a similar main lobe and different side lobes. This paper shows that ASM is not robust to an eavesdropper that makes multiple simultaneous measurements at multiple angles. The measurements are combined and used to formulate an estimation problem to undo the effects of the side lobe randomization. Simulations show the performance of the estimation algorithms and how the eavesdropper can effectively recover the information if the signal-to-noise ratio exceeds a certain threshold. Using fewer active radio frequency chains makes it harder for the attacker to recover the transmit symbol, at the expense of more grating lobes.

Keywords: antenna radiation patterns; estimation theory; millimetre wave antenna arrays; modulation; radio networks; set theory; telecommunication security; ASM; active radio frequency chains; antenna subset modulation; estimation problem; grating lobes; large antenna arrays; millimeter wave communication systems; multiple simultaneous measurements; physical layer security technique; radiation pattern; side lobe randomization; signal-to-noise ratio; symbol rate; transmit symbol recovery; Antenna arrays; Antenna radiation patterns; Estimation; Modulation; Receivers; Security; Antenna subset modulation;millimeter wave communication; physical layer security (ID#: 16-10543)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7178504&isnumber=7177909

 

L. Zhang, L. Jin, W. Luo, Y. Tang, and D. Yu, “Robust Joint Beamforming and Artificial Noise Design for Amplify-and-Forward Multi-Antenna Relay Systems,” Acoustics, Speech and Signal Processing (ICASSP), 2015 IEEE International Conference on, South Brisbane, QLD, 2015, pp. 1732-1736. doi:10.1109/ICASSP.2015.7178267

Abstract: In this paper, we address physical layer security for amplify-and-forward (AF) multi-antenna relay systems in the presence of multiple eavesdroppers. A robust joint design of cooperative beamforming (CB) and artificial noise (AN) is proposed with imperfect channel state information (CSI) of both the destination and the eavesdroppers. We aim to maximize the worst-case secrecy rate subject to the sum power and the per-antenna power constraints at the relay. Such joint design problem is non-convex. By utilizing the semidefinite relaxation (SDR) technique, S-procedure and the successive convex approximation (SCA) algorithm, the original non-convex optimization problem is recast into a series of semidefinite programs (SDPs) which can be efficiently solved using interior-methods. Simulation results are presented to verify the effectiveness of the proposed design.

Keywords: amplify and forward communication; antenna arrays; approximation theory; array signal processing; concave programming; convex programming; relaxation theory; relay networks (telecommunication); telecommunication security; wireless channels; AF multi-antenna relay system; AN; CB; CSI; S-procedure algorithm; SCA algorithm; SDP; SDR technique; amplify and forward multiantenna relay system; artificial noise design; channel state information; interior method; multiple eavesdropper; nonconvex optimization; physical layer security; robust joint cooperative beamforming; semidefinite program; semidefinite relaxation technique; successive convex approximation algorithm; worst-case secrecy maximization; Algorithm design and analysis; Array signal processing; Joints; Noise; Relays; Robustness; Security; Physical layer security; amplify-and-forward relaying; artificial noise; cooperative beamforming; secrecy rate (ID#: 16-10544)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7178267&isnumber=7177909

 

T. Mazloum and A. Sibille, “Performance of Secret Key Generation in Non Stationary Channels,” 2015 9th European Conference on Antennas and Propagation (EuCAP), Lisbon, 2015, pp. 1-6. doi: (not provided)

Abstract: Secret key generation from the randomness provided by random channels is currently considered as one way to improve security in wireless communications at the physical layer level. However, the relation between the performance of SKG schemes and the characteristics of the radio channel has been moderately investigated. In this work, we evaluate the security performance through a simple channel model based on scatterers distributed around the terminals, which enables going beyond the common assumption of spatial stationarity between the legitimate terminal and the eavesdropper. This performance is assessed both from information theory metrics and from a practical key extraction algorithm.

Keywords: electromagnetic wave scattering; private key cryptography; random processes; telecommunication security; wireless channels; SKG scheme; eavesdropper; information theory metrics; legitimate terminal; nonstationary channel model; physical layer level; practical key extraction algorithm; radio channel; random channel; scatterer distribution; secret key generation; spatial stationarity; wireless communication security; Bit error rate; Channel estimation; Channel models; Correlation; Fading; Rician channels; Security; information security; physical layer; propagation; spatial diversity (ID#: 16-10545)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7228938&isnumber=7228134

 

S. R. Aghdam, T. M. Duman, and M. Di Renzo, “On Secrecy Rate Analysis of Spatial Modulation and Space Shift Kkeying,” Communications and Networking (BlackSeaCom), 2015 IEEE International Black Sea Conference on, Constanta, 2015, pp. 63-67. doi:10.1109/BlackSeaCom.2015.7185087

Abstract: Spatial modulation (SM) and space shift keying (SSK) represent transmission methods for low-complexity implementation of multiple-input multiple-output (MIMO) wireless systems in which antenna indices are employed for data transmission. In this paper, we focus our attention on the secrecy behavior of SSK and SM. Using an information-theoretic framework, we derive expressions for the mutual information and consequently compute achievable secrecy rates for SSK and SM via numerical evaluations. We also characterize the secrecy behavior of SSK by showing the effects of increasing the number of antennas at the transmitter as well as the number of antennas at the legitimate receiver and the eavesdropper. We further evaluate the secrecy rates achieved by SM with different sizes of the underlying signal constellation and compare the secrecy performance of this scheme with those of general MIMO and SIMO systems. The proposed framework unveils that SM is capable of achieving higher secrecy rates than the conventional single-antenna transmission schemes. However, it underperfoms compared to a general MIMO system in terms of the achievable secrecy rates.

Keywords: MIMO communication; antenna arrays; information theory; modulation; receiving antennas; transmitting antennas; MIMO wireless system; SIMO system; SM; SSK; antenna index; data transmission; eavesdropper; information-theoretic framework; multiple-input multiple-output wireless system; mutual information; receiving antenna; secrecy behavior; secrecy rate analysis; signal constellation; single-antenna transmission scheme; space shift keying; spatial modulation; transmitting antenna; MIMO; Modulation; Mutual information; Receiving antennas; Signal to noise ratio; Transmitting antennas; MIMO wiretap channel; Physical layer security; secrecy capacity; space shift keying; spatial modulation (ID#: 16-10546)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7185087&isnumber=7185069

 

C. R. Janda, M. Wiese, J. Nötzel, H. Boche, and E. A. Jorswieck, “Wiretap-Channels Under Constrained Active and Passive Attacks,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, 2015, pp. 16-21. doi:10.1109/CNS.2015.7346805

Abstract: In this paper, the pessimistic multi letter common randomness assisted secrecy capacity for the Arbitrarily Varying Wiretap Channel (AVWC) under input and state constraints is derived.

Keywords: channel capacity; information theory; telecommunication security; AVWC; arbitrarily varying wiretap channel; assisted secrecy capacity; constrained active attacks; passive attacks; pessimistic multiletter common randomness; Communication system security; Compounds; Conferences; Decoding; Error probability; Receivers; Yttrium; AVWC; Active Eavesdroppers; Constraints; Physical Layer Secrecy (ID#: 16-10547)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346805&isnumber=7346791

 

S. M. Shah and V. Sharma, “Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel,” Wireless Communications and Networking Conference (WCNC), 2015 IEEE, New Orleans, LA, 2015, pp. 759-764. doi:10.1109/WCNC.2015.7127565

Abstract: We consider a two user multiple-access channel with an eavesdropper at the receiving end. We use previously transmitted messages as a key in the next slot till we achieve the capacity region of the usual multiple access channel (MAC).

Keywords: information theory; telecommunication channels; MAC; Shannon capacity region; multiple access wiretap channel; secrecy rate region; Channel capacity; Conferences; Encoding; Receivers; Security; Transmitters; Zinc; Secret key; multiple access channel; physical layer security; secrecy capacity (ID#: 16-10548)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7127565&isnumber=7127309

 

J. Zhu, Y. Chen, Y. Nakamura, X. Jiang, O. Takahashi, and N. Shiratori, “Outage Performance of Secure Multicasting in the Presence of Multiple Eavesdroppers,” Mobile Computing and Ubiquitous Networking (ICMU), 2015 Eighth International Conference on, Hakodate, 2015, pp. 138-142. doi:10.1109/ICMU.2015.7061056

Abstract: Recently, there has been a growing interest in applying multiple antennas to achieve information-theoretic security in wireless communication networks. In this paper, we consider the transmission of common confidential data from a single-antenna transmitter to multiple multi-antenna receivers in the presence of multiple multi-antenna eavesdroppers. Both the receivers and eavesdroppers employ maximal-ratio combining (MRC) to combine the signals received at multiple antennas. For the considered system, we derive its connection outage probability and secrecy outage probability to characterize the reliability level and the security level, respectively. Numerical results are also provided to analyze the tradeoff among the reliability and security performances and the number of antennas (or nodes) of either receivers or eavesdroppers.

Keywords: data communication; diversity reception; information theory; multicast communication; probability; radio networks; radio receivers; radio transmitters; receiving antennas; security of data; telecommunication network reliability; telecommunication security; transmitting antennas; MRC; confidential data; connection outage probability; information-theoretic security; maximal-ratio combining; multiantenna eavesdroppers; multiantenna receivers; secrecy outage probability; secure multicasting; single-antenna transmitter; wireless communication networks; Fading; Multicast communication; Receiving antennas; Security; Transmitters; Physical layer security; multicast; multiple antennas; secrecy outage probability (ID#: 16-10549)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7061056&isnumber=7061015

 

S. Farhang, Y. Hayel, and Quanyan Zhu, “PHY-Layer Location Privacy-Preserving Access Point Selection Mechanism in Next-Generation Wireless Networks,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, 2015, pp. 263-271. doi: 10.1109/CNS.2015.7346836

Abstract: The deployment of small-cell base stations in 5G wireless networks is an emerging technology to meet an increasing demand for high data rates of a growing number of heterogeneous devices. The standard algorithms designed for the physical layer communications exhibit security and privacy vulnerabilities. As a 5G network consists of increasingly small cells to improve the throughput, the knowledge of which cell a mobile user communicates to can easily reveal valuable information about the user's location. This paper investigates the location privacy of the access point selection algorithms in 5G mobile networks, and we show that the stable matching of mobile users to access points at the physical layer reveals information related to users' location and their preferences. Traditional location privacy is mainly treated at the application or network layer but the investigation from the physical layer is missing. In this work, we first establish a matching game model to capture the preferences of mobile users and base stations using physical layer system parameters, and then investigate the location privacy of the associated Gale-Shapley algorithm. We develop a differential privacy framework for the physical layer location privacy issues, and design decentralized differential private algorithms to guarantee privacy to a large number of users in the heterogeneous 5G network. Numerical experiments and case studies will be used to corroborate the results.

Keywords: 5G mobile communication; cellular radio; game theory; mobility management (mobile radio); next generation networks; 5G wireless networks; PHY-layer location privacy; access point selection algorithms; access point selection mechanism; application layer; associated Gale-Shapley algorithm; decentralized differential private algorithms; heterogeneous 5G network; heterogeneous devices; matching game model; mobile user; network layer; next-generation wireless networks; physical layer communications; small-cell base stations; Algorithm design and analysis; Bismuth; Physical layer; Privacy; Wireless networks (ID#: 16-10550)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346836&isnumber=7346791

 

M. I. Poulakis, S. Vassaki, and A. D. Panagopoulos, “Opportunistic Transmission Scheduling for Secure Wireless Links: An Optimal Stopping Approach,” Vehicular Technology Conference (VTC Spring), 2015 IEEE 81st, Glasgow, 2015, pp. 1-5. doi: 10.1109/VTCSpring.2015.7145979

Abstract: Secure communications constitute a major concern in wireless networks' design. Toward this direction, physical layer security can achieve confidential data transmission from an information-theoretic viewpoint. This paper focuses on investigating the secure transmission of information over Nakagami-m fading channels in the presence of an eavesdropper. Specifically, we propose a distributed scheduler that opportunistically exploits the time-varying fading channel characteristics with a view to maximizing the expected secrecy throughput of a wireless link. The proposed multi-threshold scheduling policy postpones the communication up to an acceptable deadline until the secure-optimal time instant is found, based on the optimal stopping theory. The performance of the proposed scheduler is evaluated through simulations for various link parameters, while its achieved secrecy gain is examined and compared with other heuristic schemes.

Keywords: Nakagami channels; information theory; radio links; telecommunication scheduling; telecommunication security; time-varying channels; Nakagami-m fading channels; confidential data transmission; distributed scheduler; eavesdropper; information-theoretic viewpoint; multithreshold scheduling policy; opportunistic transmission scheduling; optimal stopping approach; optimal stopping theory; physical layer security; secrecy throughput; secure communications; secure transmission; secure wireless links; time-varying fading channel characteristics; wireless networks; Communication system security; Fading; Physical layer; Security; Signal to noise ratio; Throughput; Wireless communication (ID#: 16-10551)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7145979&isnumber=7145573

 

Kyoung-Young Song, Ki-Soon Yu, and Daewoon Lim, “Secure Frame Format for Avoiding Replay Attack in Distributed Network Protocol (DNP3),” Information and Communication Technology Convergence (ICTC), 2015 International Conference on, Jeju, 2015, pp. 344-349. doi:10.1109/ICTC.2015.7354560

Abstract: Distributed Network Protocol (DNP3) is a set of communications protocols used between components in industrial control systems, especially power electric systems. Those systems should have integrity, low complexity, authentication and so on. Among them, the scheme using cyclic shift operation that can satisfy the integrity and complexity is addressed. Furthermore, another scheme using undetected burst error pattern is also proposed.

Keywords: computer network security; cryptographic protocols; data integrity; DNP3 communication protocol; authentication; cyclic shift operation; distributed network protocol; industrial control system; integrity; low complexity; power electric system; replay attack avoidance; secure frame format; undetected burst error pattern; Complexity theory; Cryptography; Decoding; Payloads; Physical layer; Protocols; SCADA systems (ID#: 16-10552)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7354560&isnumber=7354472

 

“Table of Contents,” Wireless Communications and Mobile Computing Conference (IWCMC), 2015 International, Dubrovnik, 2015, pp. 1-34. doi: 10.1109/IWCMC.2015.7288925

Abstract: The following topics are dealt with: LEO satellite networks; mobile ad hoc networks; delay tolerant networks; QoS; QoE; wireless networking management; physical layer security; mobile computing; information theory; routing mechanisms; WSN; coding; next generation networks; MIMO; OFDMA; M2M communication; LTE; 5G wireless networks; MAC protocols; and multimedia communications.

Keywords: 5G mobile communication; Long Term Evolution; MIMO communication; OFDM modulation; access protocols; delay tolerant networks; encoding; frequency division multiple access; information theory; mobile ad hoc networks; mobile computing; multimedia communication; next generation networks; quality of experience; quality of service; satellite communication; telecommunication network management; telecommunication network routing; telecommunication security; wireless sensor networks; 5G wireless network; LEO satellite network; LTE; Long Term Evolution; M2M communication; MAC protocol; MIMO; OFDMA; QoE; QoS; WSN; coding; delay tolerant network; information theory; medium access control protocol; mobile ad hoc network; mobile computing; multimedia communication; multiple-input multiple-output; next generation network; orthogonal frequency division multiple access; physical layer security; quality of experience; quality of service; routing mechanism; wireless networking management; wireless sensor network (ID#: 16-10553)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7288925&isnumber=7288920

 

A. Yener, “New Directions in Information Theoretic Security: Benefits of Bidirectional Signaling,” Information Theory Workshop (ITW), 2015 IEEE, Jerusalem, 2015, pp. 1-5. doi: 10.1109/ITW.2015.7133165

Abstract: The past decade has witnessed significant effort towards establishing reliable and information theoretically secure rates in communication networks, taking advantage of the properties of the communication medium. Such efforts include those in the wireless medium where simultaneous transmissions and the ensuing interference can prove advantageous from an information theoretic secrecy point of view. With the goal of obtaining a secrecy rate that scales with transmit power, structured signaling with simultaneous favorable signal alignment at the legitimate receiver(s) and unfavorable signal alignment at the eavesdropper(s) has proven particularly useful in multi-terminal Gaussian channels. Many challenges remain however in realizing the vision of absolute security provided by the wireless physical layer including handling more realistic models. In this paper, we provide a brief overview of the state of the art, the forward look and argue for an additional asset that could be utilized for secrecy, i.e., bidirectional signaling. Taking the bidirectional wiretap channel as an example, Gaussian signaling is demonstrated to be as good as structured signaling from the degrees of freedom point of view, while observed to be performing better with finite transmit power. Moreover, taking bidirectional signals explicitly into account for encoding performs even better and provides a way forward to synergistically combine physical layer based secrecy and encryption.

Keywords: Gaussian channels; cryptography; Gaussian signaling; bidirectional signaling; encryption; information theoretic security; multi-terminal Gaussian channels; secrecy; wireless physical layer; Interference; Jamming; Receivers; Security; Signal to noise ratio; Transmitters; Wireless communication (ID#: 16-10554)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7133165&isnumber=7133075

 

M. H. Taieb and J. Y. Chouinard, “Enhancing Secrecy of the Gaussian Wiretap Channel Using Rate Compatible LDPC Codes with Error Amplification,” Information Theory (CWIT), 2015 IEEE 14th Canadian Workshop on, St. John's, NL, 2015, pp. 41-45. doi:10.1109/CWIT.2015.7255148

Abstract: This paper proposes a physical layer coding scheme to secure communications over the Gaussian wiretap channel. This scheme is based on non-systematic Rate-Compatible Low-Density-Parity-Check (RC-LDPC) codes. The rate compatibility involves the presence of a feedback channel that allows transmission at the minimum rate required for legitimate successful decoding. Whenever the decoding is unsuccessful, a feedback request is sent back by the intended receiver, favoring the legitimate recipient over an unauthorized receiver (eavesdropper). The proposed coding scheme uses a finer granularity rate compatible code to increase the eavesdropper decoding failure rate. However, finer granularity also implies longer decoding delays. For this reason, a rate estimator based on the wiretap channel capacity is used. For this purpose, a set of packets is sent at once and then successive small packets are added subsequently as needed until successful decoding by the legitimate receiver is achieved. Since the secrecy level can be assessed through the bit error rate (BER) at the unintended receiver, an error amplifier is proposed to convert the loss of only few packets in the wiretap channel into much higher BERs for the eavesdroppers. Simulation results show the secrecy improvements obtained in terms of error amplification with the proposed coding scheme. Negative security gaps can also be achieved at the physical layer.

Keywords: Gaussian channels; channel capacity; channel coding; error statistics; parity check codes; telecommunication security; BER; Gaussian wiretap channel; RC-LDPC codes; bit error rate; eavesdropper decoding failure rate; enhancing secrecy; error amplification; feedback channel; granularity rate compatible code; nonsystematic rate compatible low density parity check codes; physical layer coding scheme; rate compatibility; rate estimator; secure communications; wiretap channel capacity; Bit error rate; Decoding; Encoding; Error probability; Parity check codes; Receivers; Security (ID#: 16-10555)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7255148&isnumber=7255133

 

K. Deguchi and M. Isaka, “Approximate Performance Bound for Coding in Secret Key Agreement from the Gaussian Channel,” Wireless Communications and Networking Conference (WCNC), 2015 IEEE, New Orleans, LA, 2015, pp. 458-463. doi: 10.1109/WCNC.2015.7127513

Abstract: We analyze a coding scheme used in secret key agreement based on noisy resource for physical layer security. We discuss approximate performance bound for a variant of asymmetric Slepian-Wolf coding system, or source coding with side information at the decoder. Numerical results indicate that the derived bound provides accurate prediction of error probability when noisy resource is the binary-input Gaussian channel.

Keywords: Gaussian processes; approximation theory; cryptographic protocols; approximate performance bound; asymmetric Slepian-Wolf coding system; binary-input Gaussian channel; decoder; noisy resource; physical layer security; secret key agreement; source coding; Approximation methods; Conferences; Decoding; Encoding; Error probability; Noise measurement; Upper bound (ID#: 16-10556)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7127513&isnumber=7127309

 

R. Santini, C. Foglietta, and S. Panzieri, “A Graph-Based Evidence Theory for Assessing Risk,” Information Fusion (Fusion), 2015 18th International Conference on, Washington, DC, 2015, pp. 1467-1474. doi: (not provided)

Abstract: The increasing exploitation of the internet leads to new uncertainties, due to interdependencies and links between cyber and physical layers. As an example, the integration between telecommunication and physical processes, that happens when the power grid is managed and controlled, yields to epistemic uncertainty. Managing this uncertainty is possible using specific frameworks, usually coming from fuzzy theory such as Evidence Theory. This approach is attractive due to its flexibility in managing uncertainty by means of simple rule-based systems with data coming from heterogeneous sources. In this paper, Evidence Theory is applied in order to evaluate risk. Therefore, the authors propose a frame of discernment with a specific property among the elements based on a graph representation. This relationship leads to a smaller power set (called Reduced Power Set) that can be used as the classical power set, when the most common combination rules, such as Dempster or Smets, are applied. The paper demonstrates how the use of the Reduced Power Set yields to more efficient algorithms for combining evidences and to application of Evidence Theory for assessing risk.

Keywords: Internet; fuzzy set theory; graph theory; knowledge based systems; risk management; security of data; cyber-physical layers; epistemic uncertainty management; fuzzy theory; graph representation; graph-based evidence theory; heterogeneous sources; power grid; reduced power set; risk assessment; risk evaluation; rule-based systems; Electronic mail; Power grids; Risk management; Security; Uncertainty (ID#: 16-10557)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7266730&isnumber=7266535

 

Jin-Ning Tioh and Mani Mina, “Digital Defenders: Computer Security Literacy via Game-Based Learning,” Frontiers in Education Conference (FIE), 2015. 32614 2015. IEEE, El Paso, TX, 2015, pp. 1-5. doi:10.1109/FIE.2015.7344164

Abstract: Within the field of computer and information security, there has been a relatively recent surge of interest on a multitude of topics. However, this body of research typically focuses on the implementation or theory of security controls and mechanisms at the application, operating system, network, and physical layers. The user layer, long recognized as the weakest link in the security chain, has had little to no attention paid to it by comparison, especially from a sociotechnical perspective which is fairly new to engineering. With the introduction of new technologies putting modern society in an almost constant state of flux, familiarity with technology is no longer simply a luxury, but almost a necessity. To that end, we propose the development of an educational game to help instill vital engineering skills as well as practical and relevant computer security practices to users who might not necessarily have a technical background. This approach would take advantage of the relatively recent explosion in the popularity of video games and digital distribution platforms such as Steam to reach a wider potential audience base. In addition, we would assess the effectiveness of this approach utilizing the evaluation of training programs as proposed by Kirkpatrick.

Keywords: computer based training; computer games; security of data; video signal processing; Steam; computer security literacy; digital defenders; digital distribution platforms; educational game development; engineering skills; game-based learning; information security; operating system; physical layers; security controls theory; training programs evaluation; user layer; video games; Computer crime; Computers; Games; Operating systems; Training; computer security literacy; education; educational game; game-based learning (ID#: 16-10558)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7344164&isnumber=7344011

 

S. Salimi, E. A. Jorswieck, M. Skoglund, and P. Papadimitratos, “Key Agreement over an Interference Channel with Noiseless Feedback: Achievable Region & Distributed Allocation,” Communications and Network Security (CNS), 2015 IEEE Conference on, Florence, 2015, pp. 59-64. doi:10.1109/CNS.2015.7346811

Abstract: Secret key establishment leveraging the physical layer as a source of common randomness has been investigated in a range of settings. We investigate the problem of establishing, in an information-theoretic sense, a secret key between a user and a base-station (BS) (more generally, part of a wireless infrastructure), but for two such user-BS pairs attempting the key establishment simultaneously. The challenge in this novel setting lies in that a user can eavesdrop another BS-user communications. It is thus paramount to ensure the two keys are established with no leakage to the other user, in spite the interference across neighboring cells. We model the system with BS-user communication through an interference channel and user-BS communication through a public channel. We find the region including achievable secret key rates for the general case that the interference channel (IC) is discrete and memoryless. Our results are examined for a Gaussian IC. In this setup, we investigate the performance of different transmission schemes for power allocation. The chosen transmission scheme by each BS essentially affects the secret key rate of the other BS-user. Assuming base stations are trustworthy but that they seek to maximize the corresponding secret key rate, a game-theoretic setting arises to analyze the interaction between the base stations. We model our key agreement scenario in normal form for different power allocation schemes to understand performance without cooperation. Numerical simulations illustrate the inefficiency of the Nash equilibrium outcome and motivate further research on cooperative or coordinated schemes.

Keywords: Gaussian channels; channel allocation; game theory; private key cryptography; radiofrequency interference; wireless channels; BS-user communication; Gaussian IC; Nash equilibrium; Noiseless Feedback; base station; game theoretic; interference channel allocation; key agreement; power allocation; public channel; secret key establishment; Base stations; Downlink; Interference channels; Resource management; Security; Yttrium (ID#: 16-10559)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7346811&isnumber=7346791

 

Taotao Ma, Jianming Yong, Hua Wang, and Yueai Zhao, “Causal Dependencies of Provenance Data in Healthcare Environment,” Computer Supported Cooperative Work in Design (CSCWD), 2015 IEEE 19th International Conference on, Calabria, 2015, pp. 643-648. doi:10.1109/CSCWD.2015.7231033

Abstract: Open Provenance Model (OPM) is a provenance model that can capture provenance data in terms of causal dependencies among the provenance data model components. Causal dependencies are relationships between an event (the cause) and a second event (the effect), where the second event is understood as a physical consequence of the first. Causal dependencies can represent a set of entities that are necessary and sufficient to explain the presence of another entity. A provenance model is able to describe the provenance of any data at an abstract layer, but does not explicitly capture causal dependencies that are a vital challenge since the lacks of the relations in OPM, especially in healthcare environment. In this paper, we analyse the causal dependencies between entities in a medical workflow system with OPM graphs.

Keywords: authorisation; causality; graph theory; health care; medical information systems; open systems; OPM graph; access control; causal dependency; health care environment; medical workflow system; open provenance model; provenance data; Artificial intelligence; Blood pressure; Kidney; Lifting equipment; Medical services; Registers; causal dependencies; provenance; security (ID#: 16-10560)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7231033&isnumber=7230917

 

Jiazi Zhang and Lalitha Sankar, “Implementation of Unobservable State-Preserving Topology Attacks,” North American Power Symposium (NAPS), 2015, Charlotte, NC, 2015, pp. 1-6. doi:10.1109/NAPS.2015.7335175

Abstract: This paper studies the vulnerability of AC state estimation (SE) with respect to a class of unobservable state-preserving topology attacks, in which the topology data are changed by attacker while the states remain unchanged. An algorithm based on breadth-first search (BFS) is developed to determine the subset of topology data and measurements required to launch successful unobservable state-preserving topology attacks. It is shown that the proposed algorithm can enable an attacker to obtain the localized topology and corresponding measurement data to mount an attack that bypasses bad data detector and successfully changes topology information of the system in the cyber layer.

Keywords: power system security; search problems; set theory; state estimation; topology; AC state estimation vulnerability; breadth-first search; cyber layer; localized topology; measurement data; topology data; topology data subset; topology information; unobservable state-preserving topology attacks; Computers; Irrigation; Lead; Cyber physical system security; breadth-first search; power system state and topology estimation; topology attack (ID#: 16-10561)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7335175&isnumber=7335079

 


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.