The search functionality is under construction.

Keyword Search Result

[Keyword] secure communication(17hit)

1-17hit
  • Secure Transmission in Wireless Powered Communication Networks with Full-Duplex Receivers

    Qun LI  Ding XU  

     
    LETTER-Communication Theory and Signals

      Vol:
    E102-A No:5
      Page(s):
    750-754

    This letter studies secure communication in a wireless powered communication network with a full-duplex destination node, who applies either power splitting (PS) or time switching (TS) to coordinate energy harvesting and information decoding of received signals and transmits jamming signals to the eavesdropper using the harvested energy. The secrecy rate is maximized by optimizing PS or TS ratio and power allocation. We propose iterative algorithms with power allocation optimized by the successive convex approximation method. Simulation results demonstrate that the proposed algorithms are superior to other benchmark algorithms.

  • Secure Directional Modulation Using the Symmetrical Multi-Carrier Frequency Diverse Array with Logarithmical Frequency Increment

    Tao XIE  Jiang ZHU  Qian CHENG  Junshan LUO  

     
    PAPER-Communication Theory and Signals

      Vol:
    E102-A No:4
      Page(s):
    633-640

    Wireless communication security has become a hot topic in recent years. The directional modulation (DM) is a promising secure communication technique that has attracted attentions of many researchers. Several different frequency diverse arrays (FDAs) are used to obtain the direction-range-dependent DM signals in previous literatures. However, most of them are not ideal enough to obtain a nonperiodic dot-shaped secure area. In this paper, the symmetrical multi-carrier frequency diverse array with logarithmical frequency increment, named the symmetrical-multilog-FDA, is used to obtain the direction-range-dependent DM signals that are normal at the desired locations while disordered at other locations. Based on the symmetrical-multilog-FDA, we derive the closed-form expression of baseband-weighted vector using the artificial-noise-aided zero-forcing approach. Compared with previous schemes, the proposed scheme can obtain a more fine-focusing nonperiodic dot-shaped secure area at the desired location. In addition, it can achieve a point-to-multipoint secure communication for multiple cooperative receivers at different locations.

  • Novel Secure Communication Based on Chaos Synchronization

    Bo WANG  Xiaohua ZHANG  Xiucheng DONG  

     
    LETTER-Nonlinear Problems

      Vol:
    E101-A No:7
      Page(s):
    1132-1135

    In this paper, the problem on secure communication based on chaos synchronization is investigated. The dual channel information transmitting technology is proposed to increase the security of secure communication system. Based on chaos synchronization, a new digital secure communication scheme is presented for a class of master-slave systems. Finally some numerical simulation examples are given to demonstrate the effectiveness of the given results.

  • Dual-Polarized Phased Array Based Polarization State Modulation for Physical-Layer Secure Communication

    Zhangkai LUO  Huali WANG  

     
    PAPER-Digital Signal Processing

      Vol:
    E101-A No:5
      Page(s):
    740-747

    In this paper, a dual-polarized phased array based polarization state modulation method is proposed to enhance the physical-layer security in millimeter-wave (mm-wave) communication systems. Indeed, we utilize two polarized beams to transmit the two components of the polarized signal, respectively. By randomly selecting the transmitting antennas, both the amplitude and the phase of two beams vary randomly in undesired directions, which lead to the PM constellation structure distortion in side lobes, thus the transmission security is enhanced since the symbol error rate increases at the eavesdropper side. To enhance the security performance when the eavesdropper is close to the legitimate receiver and located in main beam, the artificial noise based on the orthogonal vector approach is inserted randomly between two polarized beams, which can further distort the constellation structure in undesired directions and improve the secrecy capacity in main beam as well. Finally, theoretical analysis and simulation results demonstrate the proposed method can improve the transmission security in mm-wave communication systems.

  • On the Interference Alignment Designs for Secure Multiuser MIMO Systems

    Kha HOANG HA  Thanh TUNG VU  Trung QUANG DUONG  Nguyen-Son VO  

     
    PAPER-Communication Theory and Signals

      Vol:
    E100-A No:2
      Page(s):
    670-679

    In this paper, we propose two secure multiuser multiple-input multiple-output (MIMO) transmission approaches based on interference alignment (IA) in the presence of an eavesdropper. To deal with the information leakage to the eavesdropper as well as the interference signals from undesired transmitters (Txs) at desired receivers (Rxs), our approaches aim to design the transmit precoding and receive subspace matrices to minimize both the total inter-main-link interference and the wiretapped signals (WSs). The first proposed IA scheme focuses on aligning the WSs into proper subspaces while the second one imposes a new structure on the precoding matrices to force the WSs to zero. In each proposed IA scheme, the precoding matrices and the receive subspaces at the legitimate users are alternatively selected to minimize the cost function of a convex optimization problem for every iteration. We provide the feasible conditions and the proofs of convergence for both IA approaches. The simulation results indicate that our two IA approaches outperform the conventional IA algorithm in terms of the average secrecy sum rate.

  • A Matrix Based ORAM: Design, Implementation and Experimental Analysis

    Steven GORDON  Atsuko MIYAJI  Chunhua SU  Karin SUMONGKAYOTHIN  

     
    PAPER

      Pubricized:
    2016/05/31
      Vol:
    E99-D No:8
      Page(s):
    2044-2055

    Oblivious RAM is a technique for hiding the access patterns between a client and an untrusted server. However, current ORAM algorithms incur large communication or storage overhead. We propose a novel ORAM construction using a matrix logical structure for server storage where a client downloads blocks from each row, choosing the column randomly to hide the access pattern. Both a normal construction and recursive construction, where a position map normally stored on the client is also stored on the server, are presented. We show our matrix ORAM achieves constant bandwidth cost for the normal construction, uses similar storage to the existing Path ORAM, and improves open the bandwidth cost compared to Path ORAM under certain conditions in the recursive construction.

  • A Secure Communication Network Infrastructure Based on Quantum Key Distribution Technology

    Yoshimichi TANIZAWA  Ririka TAKAHASHI  Hideaki SATO  Alexander R. DIXON  Shinichi KAWAMURA  

     
    PAPER

      Vol:
    E99-B No:5
      Page(s):
    1054-1069

    Quantum key distribution (QKD), a cryptography technology providing information theoretic security based on physical laws, has moved from the research stage to the engineering stage. Although the communication distance is subject to a limitation attributable to the QKD fundamentals, recent research and development of “key relaying” over a “QKD network” is overcoming this limitation. However, there are still barriers to widespread use of QKD integrated with conventional information systems: applicability and development cost. In order to break down these barriers, this paper proposes a new solution for developing secure network infrastructure based on QKD technology to accommodate multiple applications. The proposed solution introduces 3 functions: (1) a directory mechanism to manage multiple applications hosted on the QKD network, (2) a key management method to share and to allocate the keys for multiple applications, and (3) a cryptography communication library enabling existing cryptographic communication software to be ported to the QKD network easily. The proposed solution allows the QKD network to accommodate multiple applications of various types, and moreover, realizes applicability to conventional information systems easily. It also contributes to a reduction in the development cost per information system, since the development cost of the QKD network can be shared between the multiple applications. The proposed solution was implemented with a network emulating QKD technology and evaluated. The evaluation results show that the proposed solution enables the infrastructure of a single QKD network to host multiple applications concurrently, fairly, and effectively through a conventional application programming interface, OpenSSL API. In addition, the overhead of secure session establishment by the proposed solution was quantitatively evaluated and compared.

  • Secure Communication of the Multi-Antenna Channel Using Cooperative Relaying and Jamming

    Haiyan XU  Qian TIAN  Jianhui WU  Fulong JIANG  

     
    PAPER-Fundamental Theories for Communications

      Vol:
    E96-B No:4
      Page(s):
    948-955

    In this paper we establish a secure communication model where eavesdropper and intended receiver have multiple antennas. We use cooperation and jamming to achieve physical layer security. First, we study how to allocate power between the information bearing signal and the jamming signal. Second, based on this model, we also jointly optimize both the information bearing signal weights and the jamming signal weights to improve physical layer security. The optimal power allocation and the weights are obtained via an iteration algorithm to maximize the secrecy rate. Comparing with equal power allocation and some other different methods, it shows that using cooperative relaying and jamming can significantly improve the physical layer security from the simulation results.

  • Information Networks Secured by the Laws of Physics Open Access

    Laszlo B. KISH  Ferdinand PEPER  

     
    INVITED PAPER

      Vol:
    E95-B No:5
      Page(s):
    1501-1507

    In this paper, we survey the state of the art of the secure key exchange method that is secured by the laws of classical statistical physics, and involves the Kirchhoff's law and the generalized Johnson noise equation, too. We discuss the major characteristics and advantages of these schemes especially in comparison with quantum encryption, and analyze some of the technical challenges of its implementation, too. Finally, we outline some ideas about how to use already existing and currently used wire lines, such as power lines, phone lines, internet lines to implement unconditionally secure information networks.

  • Chaos-Based Communications Using Open-Plus-Closed-Loop Control

    Takaya MIYANO  Kazuhiro NISHIMURA  Yusuke YOSHIDA  

     
    PAPER-Nonlinear Problems

      Vol:
    E94-A No:1
      Page(s):
    282-289

    We have applied the open-plus-closed-loop control method, recently devised by Grosu et al., to chaos-based communications. In our method, a message is handled as if it were part of a parameter mismatch between the chaotic oscillators installed on a drive and a response system. In the drive system, the message is encrypted by adding it to a state variable of the oscillator as dynamical noise. In the response system, the message is decrypted by subtracting the chaotic signal reproduced by chaotic synchronization using the open-plus-closed-loop control method from the received signal, followed by differentiation with respect to time. When the oscillators have multiple parameter mismatches, multiple messages can be simultaneously encrypted and decrypted to achieve multiplex secure communications.

  • Authenticated Dynamic Group Key Agreement for Autoconfigurable Mobile Ad Hoc Networks

    Joseph Chee Ming TEO  Chik How TAN  

     
    PAPER-Network

      Vol:
    E89-B No:9
      Page(s):
    2480-2492

    Secure communication in Mobile Ad Hoc Networks (MANETs) is important as nodes communicate over the wireless medium, which can be easily eavesdropped. Currently, the literature of secure IP address autoconfiguration in MANETs is extremely rare. In this paper, we propose five protocols that provide both secure IP address autoconfiguration and authenticated group key agreement (GKA) to give a more efficient and secure solution for MANET communications. Whenever a dynamic group membership event such as node join, node leave, network merge and network partition occurs, our protocols ensure that the IP address allocation table and group key are updated so that there are no address conflicts and leaving and joining users cannot decrypt future and previous communications respectively. A complexity analysis shows that despite having additional capabilities such as IP address autoconfiguration and key authentication, our protocols are still efficient when compared to other GKA protocols.

  • Secure Wireless Network with Movable Base Stations

    Yi LU  Bharat BHARGAVA  Weichao WANG  Yuhui ZHONG  Xiaoxin WU  

     
    PAPER-Mobile Ad Hoc Networks

      Vol:
    E86-B No:10
      Page(s):
    2922-2930

    Security, flexibility, and scalability are critical to the success of wireless communications. Wireless networks with movable base stations combine the advantages of mobile ad hoc networks and wireless LAN to achieve these goals. Hierarchical mobile wireless network (HMWN) is proposed for supporting movable base stations. In such a system, mobile hosts are organized into hierarchical groups. The group agents serve as a distributed trust entity. A secure packet forwarding algorithm and an authentication and key exchange protocol are developed to protect the network infrastructure. A roaming support mechanism and the associated mutual authentication protocol are proposed to secure the foreign group and the mobile host when it roams within the network. The computation overhead of secure packet forwarding and roaming support algorithms is studied via experiments. The results demonstrate that these two security mechanisms only require, respectively, less than 2% and 0.2% to 5% CPU time in a low-end 700 MHz PC.

  • A Secure Communication System Using Biometric Identity Verification

    Yasushi YAMAZAKI  Naohisa KOMATSU  

     
    LETTER

      Vol:
    E84-D No:7
      Page(s):
    879-884

    This paper describes a biometric-based key generation method and its application to a secure communication system. In the proposed method, a personal key which is unique to each user is generated by extracting his/her biometric information. Using the generated personal key, a secure communication system which has the functions of confidentiality and user authentication is realized. As an example of the proposed method, we introduce a personal key generation method based on one's handwriting, and a secure telewriting system which enables the encryption of handwriting information as well as the authentication of a writer. Some simulation results indicate the possibility of realizing the above functions by using a writer's personal key.

  • Experiments of Secure Communications Via Chaotic Synchronization of Phase-Locked Loops

    Atsushi SATO  Tetsuro ENDO  

     
    PAPER

      Vol:
    E78-A No:10
      Page(s):
    1286-1290

    Secure communications via chaotic synchronization is experimentally demonstrated using 3-pieces of commercial integrated circuit phase-locked loops, MC14046. Different from the conventional chaotic synchronization secure communication systems where one channel is used, our system uses two channels to send one signal to be concealed. Namely, one channel is used to send a synchronizing chaotic signal. The other channel is used to send the informational signal superimposed on the chaotic masking signal at transmitter side. The synchronizing chaotic signal is applied as a common input to two identical PLL's located at both transmitter and receiver sides. It has been shown previously by us that the VCO inputs of almost identical two PLL's driven by a common chaotic signal become chaotic, and synchronized with each other. This synchronization is only possible for those who knows exact internal configuration and exact parameter values of the PLL at transmitter side. Therefore, we can use the synchronized VCO input signal as a masking signal which can be used as a key for secure communications. The advantage of this method compared to the previous one channel method is that informational signal frequency range does not affect the quality of recovered signal. Our experiments demonstrate good masking and recovery characteristics for sinusoidal, triangular, and square waves.

  • On Chaotic Synchronization and Secure Communications

    Ljupco M. KOCAREV  Toni D. STOJANOVSKI  

     
    PAPER

      Vol:
    E78-A No:9
      Page(s):
    1142-1147

    In this paper we present a system for secure communications based on chaos synchronization. Unlike the existing systems for communication via chaotic synchronization, our system extracts the information at the receiver without error. A possibility for secure communications using Lorenz system is given. A practical algorithm for secret-key cryptography is suggested and is evaluated through statistical tests that have not shown any weakness. Furthermore, the algorithm is extremely simple for implementation in a program.

  • Chaos Synchronization in Discrete-Time Dynamical Systems and Its Applications

    Makoto ITOH  Hiroyuki MURAKAMI  

     
    PAPER-Nonlinear Phenomena and Analysis

      Vol:
    E77-A No:12
      Page(s):
    2092-2097

    In this paper, chaos synchronization in coupled discrete-time dynamical systems is studied. Computer results display the interesting synchronization behaviors in the mutually coupled systems. As possible applications of chaos synchronization, parameter estimations and secure communications are proposed. Furthermore, a modified OGY method is given, which converts a chaotic motion into a periodic motion.

  • Analysis of Multidimensional Linear Periodically Shift-Variant Digital Filters and Its Application to Secure Communication of Images

    Masayuki KAWAMATA  Sho MURAKOSHI  Tatsuo HIGUCHI  

     
    PAPER

      Vol:
    E76-A No:3
      Page(s):
    326-336

    This paper studies multidimensional linear periodically shift-variant digital filters (LPSV filters). The notion of a generalized multidimensional transfer function is presented for LPSV filters. The frequency characteristic of the filters is discussed in terms of this transfer function. Since LPSV filters can decompose the spectrum of an input signal into some spectral partitions and rearrange the spectrum, LPSV filters can serve as a frequency scrambler. To show the effect of multidimensional frequency scramble, 2-D LPSV filters are designed based on the 1-D Parks-McClellan algorithm. The resultant LPSV filters divide the input spectrum into some components that are permuted and possibly inverted with keeping the symmetric of the spectrum. Experimental results are presented to illustrate the effectiveness of frequency scramble for real images.