The search functionality is under construction.

Keyword Search Result

[Keyword] secrecy(41hit)

1-20hit(41hit)

  • Secrecy Outage Probability and Secrecy Diversity Order of Alamouti STBC with Decision Feedback Detection over Time-Selective Fading Channels Open Access

    Gyulim KIM  Hoojin LEE  Xinrong LI  Seong Ho CHAE  

     
    LETTER-Communication Theory and Signals

      Pubricized:
    2023/09/19
      Vol:
    E107-A No:6
      Page(s):
    923-927

    This letter studies the secrecy outage probability (SOP) and the secrecy diversity order of Alamouti STBC with decision feedback (DF) detection over the time-selective fading channels. For given temporal correlations, we have derived the exact SOPs and their asymptotic approximations for all possible combinations of detection schemes including joint maximum likehood (JML), zero-forcing (ZF), and DF at Bob and Eve. We reveal that the SOP is mainly influenced by the detection scheme of the legitimate receiver rather than eavesdropper and the achievable secrecy diversity order converges to two and one for JML only at Bob (i.e., JML-JML/ZF/DF) and for the other cases (i.e., ZF-JML/ZF/DF, DF-JML/ZF/DF), respectively. Here, p-q combination pair indicates that Bob and Eve adopt the detection method p ∈ {JML, ZF, DF} and q ∈ {JML, ZF, DF}, respectively.

  • On Secrecy Performance Analysis for Downlink RIS-Aided NOMA Systems

    Shu XU  Chen LIU  Hong WANG  Mujun QIAN  Jin LI  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2022/11/21
      Vol:
    E106-B No:5
      Page(s):
    402-415

    Reconfigurable intelligent surface (RIS) has the capability of boosting system performance by manipulating the wireless propagation environment. This paper investigates a downlink RIS-aided non-orthogonal multiple access (NOMA) system, where a RIS is deployed to enhance physical-layer security (PLS) in the presence of an eavesdropper. In order to improve the main link's security, the RIS is deployed between the source and the users, in which a reflecting element separation scheme is developed to aid data transmission of both the cell-center and the cell-edge users. Additionally, the closed-form expressions of secrecy outage probability (SOP) are derived for the proposed RIS-aided NOMA scheme. To obtain more deep insights on the derived results, the asymptotic performance of the derived SOP is analyzed. Moreover, the secrecy diversity order is derived according to the asymptotic approximation in the high signal-to-noise ratio (SNR) and main-to-eavesdropper ratio (MER) regime. Furthermore, based on the derived results, the power allocation coefficient and number of elements are optimized to minimize the system SOP. Simulations demonstrate that the theoretical results match well with the simulation results and the SOP of the proposed scheme is clearly less than that of the conventional orthogonal multiple access (OMA) scheme obviously.

  • Biometric Identification Systems with Both Chosen and Generated Secret Keys by Allowing Correlation

    Vamoua YACHONGKA  Hideki YAGI  

     
    PAPER-Shannon Theory

      Pubricized:
    2022/09/06
      Vol:
    E106-A No:3
      Page(s):
    382-393

    We propose a biometric identification system where the chosen- and generated-secret keys are used simultaneously, and investigate its fundamental limits from information theoretic perspectives. The system consists of two phases: enrollment and identification phases. In the enrollment phase, for each user, the encoder uses a secret key, which is chosen independently, and the biometric identifier to generate another secret key and a helper data. In the identification phase, observing the biometric sequence of the identified user, the decoder estimates index, chosen- and generated-secret keys of the identified user based on the helper data stored in the system database. In this study, the capacity region of such system is characterized. In the problem settings, we allow chosen- and generated-secret keys to be correlated. As a result, by permitting the correlation of the two secret keys, the sum rate of the identification, chosen- and generated-secret key rates can achieve a larger value compared to the case where the keys do not correlate. Moreover, the minimum amount of the storage rate changes in accordance with both the identification and chosen-secret key rates, but that of the privacy-leakage rate depends only on the identification rate.

  • Fundamental Limits of Biometric Identification System Under Noisy Enrollment

    Vamoua YACHONGKA  Hideki YAGI  

     
    PAPER-Information Theory

      Pubricized:
    2020/07/14
      Vol:
    E104-A No:1
      Page(s):
    283-294

    In this study, we investigate fundamental trade-off among identification, secrecy, template, and privacy-leakage rates in biometric identification system. Ignatenko and Willems (2015) studied this system assuming that the channel in the enrollment process of the system is noiseless and they did not consider the template rate. In the enrollment process, however, it is highly considered that noise occurs when bio-data is scanned. In this paper, we impose a noisy channel in the enrollment process and characterize the capacity region of the rate tuples. The capacity region is proved by a novel technique via two auxiliary random variables, which has never been seen in previous studies. As special cases, the obtained result shows that the characterization reduces to the one given by Ignatenko and Willems (2015) where the enrollment channel is noiseless and there is no constraint on the template rate, and it also coincides with the result derived by Günlü and Kramer (2018) where there is only one individual.

  • Time Allocation in Ambient Backscatter Assisted RF-Powered Cognitive Radio Network with Friendly Jamming against Eavesdropping

    Ronghua LUO  Chen LIU  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2020/03/03
      Vol:
    E103-B No:9
      Page(s):
    1011-1018

    In this paper, we study a radio frequency (RF)-powered backscatter assisted cognitive radio network (CRN), where an eavesdropper exists. This network includes a primary transmitter, a pair of secondary transmitter and receiver, a friendly jammer and an eavesdropper. We assume that the secondary transmitter works in ambient backscatter (AmBack) mode and the friendly jammer works in harvest-then-transmit (HTT) mode, where the primary transmitter serves as energy source. To enhance the physical layer security of the secondary user, the friendly jammer uses its harvested energy from the primary transmitter to transmit jamming noise to the eavesdropper. Furthermore, for maximizing the secrecy rate of secondary user, the optimal time allocation including the energy harvesting and jamming noise transmission phases is obtained. Simulation results verify the superiority of the proposed scheme.

  • Energy Efficiency Optimization for Secure SWIPT System

    Chao MENG  Gang WANG  Bingjian YAN  Yongmei LI  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2019/10/29
      Vol:
    E103-B No:5
      Page(s):
    582-590

    This paper investigates the secrecy energy efficiency maximization (SEEM) problem in a simultaneous wireless information and power transfer (SWIPT) system, wherein a legitimate user (LU) exploits the power splitting (PS) scheme for simultaneous information decoding (ID) and energy harvesting (EH). To prevent interference from eavesdroppers on the LU, artificial noise (AN) is incorporated into the confidential signal at the transmitter. We maximize the secrecy energy efficiency (SEE) by joining the power of the confidential signal, the AN power, and the PS ratio, while taking into account the minimum secrecy rate requirement of the LU, the required minimum harvested energy, the allowed maximum radio frequency transmission power, and the PS ratio. The formulated SEEM problem involves nonconvex fractional programming and is generally intractable. Our solution is Lagrangian relaxation method than can transform the original problem into a two-layer optimization problem. The outer layer problem is a single variable optimization problem with a Lagrange multiplier, which can be solved easily. Meanwhile, the inner layer one is fractional programming, which can be transformed into a subtractive form solved using the Dinkelbach method. A closed-form solution is derived for the power of the confidential signal. Simulation results verify the efficiency of the proposed SEEM algorithm and prove that AN-aided design is an effective method for improving system SEE.

  • Enhanced Secure Transmission for Indoor Visible Light Communications

    Sheng-Hong LIN  Jin-Yuan WANG  Ying XU  Jianxin DAI  

     
    LETTER-Information Network

      Pubricized:
    2020/02/25
      Vol:
    E103-D No:5
      Page(s):
    1181-1184

    This letter investigates the secure transmission improvement scheme for indoor visible light communications (VLC) by using the protected zone. Firstly, the system model is established. For the input signal, the non-negativity and the dimmable average optical intensity constraint are considered. Based on the system model, the secrecy capacity for VLC without considering the protected zone is obtained. After that, the protected zone is determined, and the construction of the protected zone is also provided. Finally, the secrecy capacity for VLC with the protected zone is derived. Numerical results show that the secure performance of VLC improves dramatically by employing the protected zone.

  • Secrecy Rate Optimization for RF Powered Two-Hop Untrusted Relay Networks with Non-Linear EH Model Open Access

    Xiaochen LIU  Yuanyuan GAO  Nan SHA  Guozhen ZANG  Kui XU  

     
    LETTER

      Vol:
    E103-A No:1
      Page(s):
    215-220

    In this letter, we investigate the secure transmission in radio frequency (RF) powered two-hop untrusted relay networks, where the source node and untrusted relay are both wireless powered by an RF power supplier. Specifically, considering the non-linear energy-harvesting (EH) model, the two-process communication protocol is proposed. The secrecy rate is maximized by jointly designing the beamforming vector at source and beamforming matrix at relay, under the constraints of transmit power at RF power supplier and destination. The secrecy rate maximization (SRM) is non-convex, hence we propose an alternative optimization (AO) based iterative algorithm. Numerical results demonstrate that the proposed scheme can significantly increase the secrecy rate compared to the baseline schemes.

  • Mathematical Analysis of Secrecy Amplification in Key Infection: The Whispering Mode

    Dae HYUN YUM  

     
    LETTER-Information Network

      Pubricized:
    2019/09/12
      Vol:
    E102-D No:12
      Page(s):
    2599-2602

    A wireless sensor network consists of spatially distributed devices using sensors to monitor physical and environmental conditions. Key infection is a key distribution protocol for wireless sensor networks with a partially present adversary; a sensor node wishing to communicate secretly with other nodes simply sends a symmetric encryption key in the clear. The partially present adversary can eavesdrop on only a small fraction of the keys. Secrecy amplification is a post-deployment strategy to improve the security of key infection by combining multiple keys propagated along different paths. The previous mathematical analysis of secrecy amplification assumes that sensor nodes always transmit packets at the maximum strength. We provide a mathematical analysis of secrecy amplification where nodes adjust their transmission power adaptively (a.k.a. whispering mode).

  • Enhancing Physical Layer Security Performance in Downlink Cellular Networks through Cooperative Users

    Shijie WANG  Yuanyuan GAO  Xiaochen LIU  Guangna ZHANG  Nan SHA  Mingxi GUO  Kui XU  

     
    LETTER-Graphs and Networks

      Vol:
    E102-A No:12
      Page(s):
    2008-2014

    In this paper, we explore how to enhance the physical layer security performance in downlink cellular networks through cooperative jamming technology. Idle user equipments (UE) are used to cooperatively transmit jamming signal to confuse eavesdroppers (Eve). We propose a threshold-based jammer selection scheme to decide which idle UE should participate in the transmission of jamming signal. Threshold conditions are carefully designed to decrease interference to legitimate channel, while maintain the interference to the Eves. Moreover, fewer UE are activated, which is helpful for saving energy consumptions of cooperative UEs. Analytical expressions of the connection and secrecy performances are derived, which are validated through Monte Carlo simulations. Theoretical and simulation results reveal that our proposed scheme can improve connection performance, while approaches the secrecy performance of [12]. Furthermore, only 43% idle UEs of [12] are used for cooperative jamming, which helps to decrease energy consumption of network.

  • Secure Multiuser Communications with Multiple Untrusted Relays over Nakagami-m Fading Channels

    Dechuan CHEN  Yunpeng CHENG  Weiwei YANG  Jianwei HU  Yueming CAI  Junquan HU  Meng WANG  

     
    LETTER-Mobile Information Network and Personal Communications

      Vol:
    E102-A No:8
      Page(s):
    978-981

    In this letter, we investigate the physical layer security in multi-user multi-relay networks, where each relay is not merely a traditional helper, but at the same time, can become a potential eavesdropper. We first propose an efficient low-complexity user and relay selection scheme to significantly reduce the amount of channel estimation as well as the amount of potential links for comparison. For the proposed scheme, we derive the closed-form expression for the lower bound of ergodic secrecy rate (ESR) to evaluate the system secrecy performance. Simulation results are provided to verify the validity of our expressions and demonstrate how the ESR scales with the number of users and relays.

  • Robust Beamforming and Power Splitting for Secure CR Network with Practical Energy Harvesting

    Lei NI  Xinyu DA  Hang HU  Miao ZHANG  Hehao NIU  

     
    PAPER-Fundamental Theories for Communications

      Pubricized:
    2019/01/25
      Vol:
    E102-B No:8
      Page(s):
    1547-1553

    This paper introduces an energy-efficient transmit design for multiple-input single-output (MISO) energy-harvesting cognitive radio (CR) networks in the presence of external eavesdroppers (Eves). Due to the inherent characteristics of CR network with simultaneous wireless information and power transfer (SWIPT), Eves may illegitimately access the primary user (PU) bands, and the confidential message is prone to be intercepted in wireless communications. Assuming the channel state information (CSI) of the Eves is not perfectly known at the transmitter, our approach to guaranteeing secrecy is to maximize the secrecy energy efficiency (SEE) by jointly designing the robust beamforming and the power splitting (PS) ratio, under the constraints of total transmit power, harvested energy at secondary receiver (SR) and quality of service (QoS) requirement. Specifically, a non-linear energy harvesting (EH) model is adopted for the SR, which can accurately characterize the property of practical RF-EH circuits. To solve the formulated non-convex problem, we first employ fractional programming theory and penalty function to recast it as an easy-to-handle parametric problem, and then deal with the non-convexity by applying S-Procedure and constrained concave convex procedure (CCCP), which enables us to exploit the difference of concave functions (DC) programming to seek the maximum worst-case SEE. Finally, numerical results are presented to verify the performance of the proposed scheme.

  • Secure Transmission in Wireless Powered Communication Networks with Full-Duplex Receivers

    Qun LI  Ding XU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E102-A No:5
      Page(s):
    750-754

    This letter studies secure communication in a wireless powered communication network with a full-duplex destination node, who applies either power splitting (PS) or time switching (TS) to coordinate energy harvesting and information decoding of received signals and transmits jamming signals to the eavesdropper using the harvested energy. The secrecy rate is maximized by optimizing PS or TS ratio and power allocation. We propose iterative algorithms with power allocation optimized by the successive convex approximation method. Simulation results demonstrate that the proposed algorithms are superior to other benchmark algorithms.

  • Secure Spatial Modulation Based on Dynamic Multi-Parameter WFRFT

    Qian CHENG  Jiang ZHU  Junshan LUO  

     
    PAPER-Wireless Communication Technologies

      Pubricized:
    2018/05/08
      Vol:
    E101-B No:11
      Page(s):
    2304-2312

    A novel secure spatial modulation (SM) scheme based on dynamic multi-parameter weighted-type fractional Fourier transform (WFRFT), abbreviated as SMW, is proposed. Each legitimate transmitter runs WFRFT on the spatially modulated super symbols before transmit antennas, the parameters of which are dynamically updated using the transmitting bits. Each legitimate receiver runs inverse WFRFT to demodulate the received signals, the parameters of which are also dynamically generated using the recovered bits with the same updating strategies as the transmitter. The dynamic update strategies of WFRFT parameters are designed. As a passive eavesdropper is ignorant of the initial WFRFT parameters and the dynamic update strategies, which are indicated by the transmitted bits, it cannot recover the original information, thereby guaranteeing the communication security between legitimate transmitter and receiver. Besides, we formulate the maximum likelihood (ML) detector and analyze the secrecy capacity and the upper bound of BER. Simulations demonstrate that the proposed SMW scheme can achieve a high level of secrecy capacity and maintain legitimate receiver's low BER performance while deteriorating the eavesdropper's BER.

  • Secure Communications for Primary Users in Cognitive Radio Networks with Collusive Eavesdroppers

    Ding XU  Qun LI  

     
    LETTER-Communication Theory and Signals

      Vol:
    E101-A No:11
      Page(s):
    1970-1974

    This letter studies physical-layer security in a cognitive radio (CR) network, where a primary user (PU) is eavesdropped by multiple collusive eavesdroppers. Under the PU secrecy outage constraint to protect the PU, the secondary users (SUs) are assumed to be allowed to transmit. The problem of joint SU scheduling and power control to maximize the SU ergodic transmission rate is investigated for both the scenarios of perfect and imperfect channel state information (CSI). It is shown that, although collusive eavesdroppers degrade the PU performance compared to non-collusive eavesdroppers, the SU performance is actually improved when the number of eavesdroppers is large. It is also shown that our proposed scheme with imperfect CSI can guarantee that the PU performance is unaffected by imperfect CSI.

  • Secrecy Energy Efficiency Optimization for MIMO SWIPT Systems

    Yewang QIAN  Tingting ZHANG  Haiyang ZHANG  

     
    LETTER-Communication Theory and Signals

      Vol:
    E101-A No:7
      Page(s):
    1141-1145

    In this letter, we consider a multiple-input multiple-output (MIMO) simultaneous wireless information and power transfer (SWIPT) system, in which the confidential message intended for the information receiver (IR) should be kept secret from the energy receiver (ER). Our goal is to design the optimal transmit covariance matrix so as to maximize the secrecy energy efficiency (SEE) of the system while guaranteeing the secrecy rate, energy harvesting and transmit power constraints. To deal with the original non-convex optimization problem, we propose an alternating optimization (AO)- based algorithm and also prove its convergence. Simulation results show that the proposed algorithm outperforms conventional design methods in terms of SEE.

  • Attribute Revocable Multi-Authority Attribute-Based Encryption with Forward Secrecy for Cloud Storage

    Kenta NOMURA  Masami MOHRI  Yoshiaki SHIRAISHI  Masakatu MORII  

     
    PAPER

      Pubricized:
    2017/07/21
      Vol:
    E100-D No:10
      Page(s):
    2420-2431

    Internet of Things (IoT) has been widely applied in various fields. IoT data can also be put to cloud, but there are still concerns regarding security and privacy. Ciphertext-Policy Attribute-Based Encryption (CP-ABE) is attracted attention in cloud storage as a suitable encryption scheme for confidential data share and transmission. In CP-ABE, the secret key of a user is associated with a set of attributes; when attributes satisfy the access structure, the ciphertext is able to be decrypted. It is necessary that multiple authorities issue and manage secret keys independently. Authorities that generate the secret key can be regarded as managing the attributes of a user in CP-ABE. CP-ABE schemes that have multiple authorities have been proposed. The other hand, it should consider that a user's operation at the terminals is not necessary when a user drop an attribute and key is updated and the design of the communication system is a simple. In this paper, we propose CP-ABE scheme that have multiple key authorities and can revoke attribute immediately with no updating user's secret key for attribute revocation. In addition, the length of ciphertext is fixed. The proposed scheme is IND-CPA secure in DBDH assumption under the standard model. We compare the proposed scheme and the other CP-ABE schemes and show that the proposed scheme is more suitable for cloud storage.

  • Joint User and Power Allocation in Underlay Cognitive Radio Networks with Multiple Primary Users' Security Constraints

    Ding XU  Qun LI  

     
    LETTER-Communication Theory and Signals

      Vol:
    E100-A No:9
      Page(s):
    2061-2064

    In this letter, we consider a cognitive radio network where multiple secondary users (SUs) share the spectrum bands with multiple primary users (PUs) who are facing security threats from multiple eavesdroppers. By adopting the PU secrecy outage constraint to protect the PUs, we optimize the joint user and power allocation for the SUs to maximize the SU ergodic transmission rate. Simulation results are presented to verify the effectiveness of the proposed algorithm. It is shown that the proposed algorithm outperforms the existing scheme, especially for a large number of PUs and a small number of SUs. It is also shown that the number of eavesdroppers has negligible impact on the performance improvement of the proposed algorithm compared to the existing scheme. In addition, it is shown that increasing the number of eavesdroppers has insignificant impact on the SU performance if the number of eavesdroppers is already large.

  • Reliability-Security Tradeoff for Secure Transmission with Untrusted Relays

    Dechuan CHEN  Weiwei YANG  Jianwei HU  Yueming CAI  Xin LIU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E99-A No:12
      Page(s):
    2597-2599

    In this paper, we identify the tradeoff between security and reliability in the amplify-and-forward (AF) distributed beamforming (DBF) cooperative network with K untrusted relays. In particular, we derive the closed-form expressions for the connection outage probability (COP), the secrecy outage probability (SOP), the tradeoff relationship, and the secrecy throughput. Analytical and simulation results demonstrate that increasing K leads to the enhancement of the reliability performance, but the degradation of the security performance. This tradeoff also means that there exists an optimal K maximizing the secrecy throughput.

  • Secure Outage Analysis of Buffer-Aided Cognitive Relay Networks with Multiple Primary Users

    Aiwei SUN  Tao LIANG  Hui TIAN  

     
    LETTER-Information Theoretic Security

      Vol:
    E99-A No:12
      Page(s):
    2296-2300

    This letter investigates the physical layer security for a buffer-aided underlay cooperative cognitive radio network in the presence of an eavesdropper, wherein, the relay is equipped with a buffer so that it can store packets received from the secondary source. To improve the secure performance of cognitive radio networks, we propose a novel cognitive secure link selection scheme which incorporates the instantaneous strength of the wireless links as well as the status of relay's buffer, the proposed scheme adapts the link selection decision on the strongest available link by dynamically switching between relay reception and transmission. Closed-form expressions of secrecy outage probability (SOP) for cognitive radio network is obtained based on the Markov chain. Numerical results demonstrate that the proposed scheme can significantly enhance the secure performance compared to the conventional relay selection scheme.

1-20hit(41hit)