Your browser doesn't support javascript.
loading
Mostrar: 20 | 50 | 100
Resultados 1 - 20 de 102
Filtrar
Mais filtros










Base de dados
Intervalo de ano de publicação
1.
Sensors (Basel) ; 24(11)2024 May 24.
Artigo em Inglês | MEDLINE | ID: mdl-38894178

RESUMO

With the increasing demand for data exchange between nearby devices in proximity-based services, enhancing the security of wireless mutual broadcast (WMB) networks is crucial. However, WMB networks are inherently vulnerable to eavesdropping due to the open broadcast nature of their communication. This paper investigates the improvement of secrecy performance in random-access-based WMB (RA-WMB) networks by integrating physical layer security (PLS) techniques with hybrid duplex (HBD) operations under a stochastic geometry framework. The HBD method balances half-duplex (HD) receiving and full-duplex (FD) transceiving, utilizing self-interference cancellation (SIC) to enhance PLS performance. Key operational parameters, including transmission probability (TxPr), friendly jammer density, and conditions for FD operation, are designed to maximize secrecy performance. The analytical and numerical results demonstrate significant improvements in PLS performance, with SIC playing a critical role, particularly in scenarios with dense legitimate nodes, and with TxPr adjusted to balance HD receiving and FD transceiving based on SIC imperfections. The proposed design principles provide a comprehensive framework for enhancing the security of WMB networks, addressing the complex interplay of interference and SIC in various network configurations.

2.
Entropy (Basel) ; 26(3)2024 Feb 21.
Artigo em Inglês | MEDLINE | ID: mdl-38539693

RESUMO

We propose and experimentally demonstrate a wireless-channel key distribution scheme based on laser synchronization induced by a common wireless random signal. Two semiconductor lasers are synchronized under injection of the drive signal after electrical-optical conversion and emit irregular outputs that are used to generate shared keys. Our proof-of-concept experiment using a complex drive signal achieved a secure key generation rate of up to 150 Mbit/s with a bit error rate below 3.8 × 10-3. Numerical simulation results show that the proposed scheme has the potential to achieve a distribution distance of several hundred meters. It is believed that common-signal-induced laser synchronization paves the way for high-speed wireless physical-layer key distribution.

3.
Sensors (Basel) ; 24(6)2024 Mar 16.
Artigo em Inglês | MEDLINE | ID: mdl-38544169

RESUMO

In this paper, we explore the secrecy performance of a visible light communication (VLC) system consisting of distributed light-emitting diodes (LEDs) and multiple users (UEs) randomly positioned within an indoor environment while considering the presence of an eavesdropper. To enhance the confidentiality of the system, we formulate a problem of maximizing the sum secrecy rate for UEs by searching for an optimal LED for each UE. Due to the non-convex and non-continuous nature of this security maximization problem, we propose an LED selection algorithm based on tabu search to avoid getting trapped in local optima and expedite the search process by managing trial vectors from previous iterations. Moreover, we introduce three LED selection strategies with a low computational complexity. The simulation results demonstrate that the proposed algorithm achieves a secrecy performance very close to the global optimal value, with a gap of less than 1%. Additionally, the proposed strategies exhibit a performance gap of 28% compared to the global optimal.

4.
Sensors (Basel) ; 24(2)2024 Jan 05.
Artigo em Inglês | MEDLINE | ID: mdl-38257430

RESUMO

Reconfigurable intelligent surfaces (RIS) are expected to bring about a revolutionary transformation in vehicular networks, thus paving the way for a future characterized by connected and automated vehicles (CAV). An RIS is a planar structure comprising many passive elements that can dynamically manipulate electromagnetic waves to enhance wireless communication by reflecting, refracting, and focusing signals in a programmable manner. RIS exhibits substantial potential for improving vehicle-to-everything (V2X) communication through various means, including coverage enhancement, interference mitigation, improving signal strength, and providing additional layers of privacy and security. This article presents a comprehensive survey that explores the emerging opportunities arising from the integration of RIS into vehicular networks. To examine the convergence of RIS and V2X communications, the survey adopted a holistic approach, thus highlighting the potential benefits and challenges of this combination. In this study, we examined several applications of RIS-aided V2X communication. Subsequently, we delve into the fundamental emerging technologies that are expected to empower vehicular networks, encompassing mobile edge computing (MEC), non-orthogonal multiple access (NOMA), millimeter-wave communication (mmWave), Artificial Intelligence (AI), and visible light communication (VLC). Finally, to stimulate further research in this domain, we emphasize noteworthy research challenges and potential avenues for future exploration.

5.
Adv Mater ; 36(11): e2303891, 2024 Mar.
Artigo em Inglês | MEDLINE | ID: mdl-37726008

RESUMO

Symmetries and tunability are of fundamental importance in wave scattering control, but symmetries are often obvious upon visual inspection, which constitutes a significant vulnerability of metamaterial wave devices to reverse-engineering risks. Here, it is theoretically and experimentally shown that a symmetry in the reduced basis of the "primary meta-atoms" that are directly connected to the outside world is sufficient; meanwhile, a suitable topology of non-local interactions between them, mediated by the internal "secondary" meta-atoms, can hide the symmetry from sight in the canonical basis. Covert symmetry-based scattering control in a cable-network metamaterial featuring a hidden parity ( P $\mathcal {P}$ ) symmetry in combination with hidden- P $\mathcal {P}$ -symmetry-preserving and hidden- P $\mathcal {P}$ -symmetry-breaking tuning mechanisms is experimentally demonstrated. Physical-layer security in wired communications is achieved using the domain-wise hidden P $\mathcal {P}$ -symmetry as a shared secret between the sender and the legitimate receiver. Within the approximation of negligible absorption, the first tuning of a complex scattering metamaterial without mirror symmetry to feature exceptional points (EPs) of PT $\mathcal {PT}$ -symmetric reflectionless states, as well as quasi-bound states in the continuum, is reported. These results are reproduced in metamaterials involving non-reciprocal interactions between meta-atoms, including the first observation of reflectionless EPs in a non-reciprocal system.

6.
Sensors (Basel) ; 23(23)2023 Nov 23.
Artigo em Inglês | MEDLINE | ID: mdl-38067734

RESUMO

Aiming at the problem that the traditional physical layer technology cannot realize secure transmission due to the large number of users and wide dispersion in the multicast system, a layered transmission method is proposed, and a scheme for the secure transmission of the multicast group physical layer is designed. Firstly, the hierarchical transmission system model is established. Then, the array weighted vector of each layer is optimized according to the design criterion of maximizing the artificial noise interference power. At the same time, in the case where the number of users in a single multicast group is greater than the number of transmitting antennas, a multicast grouping strategy is introduced, and the singular value decomposition and Lagrange multiplier algorithms are utilized to obtain the optimal solution. Simulation results show that the proposed method can realize the secure communication of users with different distances in the same direction and can distinguish the multicast users with the same direction angle and different distances under the premise of mutual non-interference, thus realizing the secure communication of large-scale multicast users.

7.
Entropy (Basel) ; 25(12)2023 Nov 28.
Artigo em Inglês | MEDLINE | ID: mdl-38136474

RESUMO

The paper proposes a novel artificial noise (AN) injection strategy in multiple-input single-output multiple-antenna-eavesdropper (MISOME) systems under imperfect channel estimation at the legitimate channel to achieve zero secrecy outage probability under any circumstance. The zero secrecy outage is proved to always be achievable regardless of the eavesdropper's number of antennas or location when the pair secrecy and codeword rates are chosen properly. The results show that when there is perfect channel state information, the zero-outage secrecy throughput increases with the transmit power, which is important for secrecy design. Additionally, an analysis of the secrecy throughput and secrecy energy efficiency gives further insight into the effectiveness of the proposed scheme.

8.
Entropy (Basel) ; 25(12)2023 Dec 06.
Artigo em Inglês | MEDLINE | ID: mdl-38136506

RESUMO

This paper studies the performance of location-based beamforming with the presence of artificial noise (AN). Secure transmission can be achieved using the location information of the user. However, the shape of the beam depends on the number of antennas used. When the scale of the antenna array is not sufficiently large, it becomes difficult to differentiate the performance between the legitimate user and eavesdroppers nearby. In this paper, we leverage AN to minimize the area near the user with eavesdropping risk. The impact of AN is considered for both the legitimate user and the eavesdropper. Closed-form expressions are derived for the expectations of the signal to interference plus noise ratios (SINRs) and the bit error rates. Then, a secure beamforming scheme is proposed to ensure a minimum SINR requirement for the legitimate user and minimize the SINR of the eavesdropper. Numerical results show that, even with a small number of antennas, the proposed beamforming scheme can effectively degrade the performance of eavesdroppers near the legitimate user.

9.
Sensors (Basel) ; 23(21)2023 Oct 26.
Artigo em Inglês | MEDLINE | ID: mdl-37960448

RESUMO

In this paper, we investigate the performance of covert communications in different types of a relay system: decode-and-forward (DF), compress-and-forward (CF) and amplify-and-forward (AF). We consider a source node that attempts to send both public and covert messages to a destination node through a relay on which a covert message detector is embedded. By taking the minimum detection error probability (DEP) at the relay into account, we optimize the power distribution between the public and covert messages to achieve the maximum covert rate. We further make a delay-aware comparison among DF, CF and AF relay systems with the obtained closed-form covert rates and conduct an extensive examination on the asymptotic behaviors in different limits. Our analyses reveal that CF or AF tend to outperform DF for high source transmit power or low relay transmit power, while various system parameters such as the processing delay, minimum required quality of service for public messages and DEP threshold lead to different performance relationships among DF, CF and AF for high relay transmit power. Numerical results verify our investigation into the performance comparison in various channel models.

10.
Entropy (Basel) ; 25(10)2023 Sep 26.
Artigo em Inglês | MEDLINE | ID: mdl-37895506

RESUMO

Secrecy capacity is usually employed as the performance metric of the physical layer security in fiber-optic wiretap channels. However, secrecy capacity can only qualitatively evaluate the physical layer security, and it cannot quantitatively evaluate the physical layer security of an imperfect security system. Furthermore, secrecy capacity cannot quantitatively evaluate the amount of information leakage to the eavesdropper. Based on the channel model of an optical CDMA network using wiretap code, the information leakage rate is analyzed to evaluate the physical layer security. The numerical results show that the information leakage rate can quantitatively evaluate the physical layer security of an optical CDMA wiretap channel, and it is related to transmission distance, eavesdropping position, confidential information rate and optical code.

11.
Entropy (Basel) ; 25(10)2023 Sep 29.
Artigo em Inglês | MEDLINE | ID: mdl-37895518

RESUMO

Many physical-layer security works in the literature rely on purely theoretical work or simulated results to establish the value of physical-layer security in securing communications. We consider the secrecy capacity of a wireless Gaussian wiretap channel using channel sounding measurements to analyze the potential for secure communication in a real-world scenario. A multi-input, multi-output, multi-eavesdropper (MIMOME) system is deployed using orthogonal frequency division multiplexing (OFDM) over an 802.11n wireless network. Channel state information (CSI) measurements were taken in an indoor environment to analyze time-varying scenarios and spatial variations. It is shown that secrecy capacity is highly affected by environmental changes, such as foot traffic, network congestion, and propagation characteristics of the physical environment. We also present a numerical method for calculating MIMOME secrecy capacity in general and comment on the use of OFDM with regard to calculating secrecy capacity.

12.
Sensors (Basel) ; 23(18)2023 Sep 12.
Artigo em Inglês | MEDLINE | ID: mdl-37765900

RESUMO

In this paper, a new physical layer authenticated encryption (PLAE) scheme based on the multi-parameter fractional Fourier transform-Orthogonal frequency division multiplexing (MP-FrFT-OFDM) is suggested for secure image transmission over the IoT network. In addition, a new robust multi-cascaded chaotic modular fractional sine map (MCC-MF sine map) is designed and analyzed. Also, a new dynamic chaotic biometric signature (DCBS) generator based on combining the biometric signature and the proposed MCC-MF sine map random chaotic sequence output is also designed. The final output of the proposed DCBS generator is used as a dynamic secret key for the MPFrFT OFDM system in which the encryption process is applied in the frequency domain. The proposed DCBS secret key generator generates a very large key space of 22200. The proposed DCBS secret keys generator can achieve the confidentiality and authentication properties. Statistical analysis, differential analysis and a key sensitivity test are performed to estimate the security strengths of the proposed DCBS-MP-FrFT-OFDM cryptosystem over the IoT network. The experimental results show that the proposed DCBS-MP-FrFT-OFDM cryptosystem is robust against common signal processing attacks and provides a high security level for image encryption application.

13.
Sensors (Basel) ; 23(17)2023 Sep 02.
Artigo em Inglês | MEDLINE | ID: mdl-37688073

RESUMO

This paper investigates the security-reliability of simultaneous wireless information and power transfer (SWIPT)-assisted amplify-and-forward (AF) full-duplex (FD) relay networks. In practice, an AF-FD relay harvests energy from the source (S) using the power-splitting (PS) protocol. We propose an analysis of the related reliability and security by deriving closed-form formulas for outage probability (OP) and intercept probability (IP). The next contribution of this research is an asymptotic analysis of OP and IP, which was generated to obtain more insight into important system parameters. We validate the analytical formulas and analyze the impact on the key system parameters using Monte Carlo simulations. Finally, we propose a deep learning network (DNN) with minimal computation complexity and great accuracy for OP and IP predictions. The effects of the system's primary parameters on OP and IP are examined and described, along with the numerical data.

14.
Sensors (Basel) ; 23(17)2023 Sep 04.
Artigo em Inglês | MEDLINE | ID: mdl-37688109

RESUMO

Multihop transmission is one of the important techniques to overcome the transmission coverage of each node in wireless sensor networks (WSNs). However, multihop transmission has a security issue due to the nature of a wireless medium. Additionally, the eavesdropper also attempts to interrupt the legitimate users' transmission. Thus, in this paper, we study the secrecy performance of a multihop transmission under various eavesdropping attacks for WSNs. To improve the secrecy performance, we propose two node selection schemes in each cluster, namely, minimum node selection (MNS) and optimal node selection (ONS) schemes. To exploit the impact of the network parameters on the secrecy performance, we derive the closed-form expression of the secrecy outage probability (SOP) under different eavesdropping attacks. From the numerical results, the ONS scheme shows the most robust secrecy performance compared with the other schemes. However, the ONS scheme requires a lot of channel information to select the node in each cluster and transmit information. On the other side, the MNS scheme can reduce the amount of channel information compared with the ONS scheme, while the MNS scheme still provides secure transmission. In addition, the impact of the network parameters on the secrecy performance is also insightfully discussed in this paper. Moreover, we evaluate the trade-off of the proposed schemes between secrecy performance and computational complexity.

15.
Sensors (Basel) ; 23(10)2023 May 17.
Artigo em Inglês | MEDLINE | ID: mdl-37430735

RESUMO

This paper investigates the problem of buffer-aided relay selection to achieve reliable and secure communications in a two-hop amplify-and-forward (AF) network with an eavesdropper. Due to the fading of wireless signals and the broadcast nature of wireless channels, transmitted signals over the network may be undecodable at the receiver end or have been eavesdropped by eavesdroppers. Most available buffer-aided relay selection schemes consider either reliability or security issues in wireless communications; rarely is work conducted on both reliability and security issues. This paper proposes a buffer-aided relay selection scheme based on deep Q-learning (DQL) that considers both reliability and security. By conducting Monte Carlo simulations, we then verify the reliability and security performances of the proposed scheme in terms of the connection outage probability (COP) and secrecy outage probability (SOP), respectively. The simulation results show that two-hop wireless relay network can achieve reliable and secure communications by using our proposed scheme. We also performed comparison experiments between our proposed scheme and two benchmark schemes. The comparison results indicate that our proposed scheme outperforms the max-ratio scheme in terms of the SOP.

16.
Entropy (Basel) ; 25(7)2023 Jul 10.
Artigo em Inglês | MEDLINE | ID: mdl-37509985

RESUMO

The mutual information of the observed channel phase between devices can serve as an entropy source for secret key generation in line-of-sight scenarios. However, so far only simulated and numeric results were available. This paper derives the probability distribution of the channel phase and corresponding expressions for the mutual information. Moreover, the orientation distribution is optimized in order to maximize the mutual information. All presented results are validated numerically. These outcomes serve as a basis for further analytic investigations on the secret key generation rate and subsequent physical layer security performance analysis in line-of-sight scenarios, such as those encountered in drone-aided communications.

17.
Entropy (Basel) ; 25(7)2023 Jul 11.
Artigo em Inglês | MEDLINE | ID: mdl-37509987

RESUMO

In this paper, we consider information transmission over a three-node physical layer security system. Based on the imperfect estimations of the main channel and the eavesdropping channel, we propose reducing the outage probability and interception probability by hindering transmissions in cases where the main channel is too strong or too weak, which is referred to as an SNR-gated transmission control scheme. Specifically, Alice gives up its chance to transmit a packet if the estimated power gain of the main channel is smaller than a certain threshold so that possible outages can be avoided; Alice also becomes silent if the estimated power gain is larger than another threshold so that possible interceptions at Eve can be avoided. We also consider the timeliness of the network in terms of the violation probability of the peak age of information (PAoI). We present the outage probability, interception probability, and PAoI violation probability explicitly; we also investigate the trade-off among these probabilities, considering their weight sum. Our numerical and Monte Carlo results show that by using the SNR-gated transmission control, both the outage probability and the interception probability are reduced.

18.
Entropy (Basel) ; 25(7)2023 Jul 24.
Artigo em Inglês | MEDLINE | ID: mdl-37510049

RESUMO

In this work, we investigate a novel intelligent surface-assisted multiuser multiple-input single-output multiple-eavesdropper (MU-MISOME) secure communication network where an intelligent reflecting surface (IRS) is deployed to enhance the secrecy performance and an intelligent transmission surface (ITS)-based transmitter is utilized to perform energy-efficient beamforming. A weighted sum secrecy rate (WSSR) maximization problem is developed by jointly optimizing transmit power allocation, ITS beamforming, and IRS phase shift. To solve this problem, we transform the objective function into an approximated concave form by using the successive convex approximation (SCA) technique. Then, we propose an efficient alternating optimization (AO) algorithm to solve the reformulated problem in an iterative way, where Karush-Kuhn-Tucker (KKT) conditions, the alternating direction method of the multiplier (ADMM), and majorization-minimization (MM) methods are adopted to derive the closed-form solution for each subproblem. Finally, simulation results are given to verify the convergence and secrecy performance of the proposed schemes.

19.
Sensors (Basel) ; 23(13)2023 Jul 01.
Artigo em Inglês | MEDLINE | ID: mdl-37447925

RESUMO

Following Moore's law, the density of integrated circuits is increasing in all dimensions, for instance, in 3D stacked chip networks. Amongst other electro-optic solutions, multimode optical interconnects on a silicon interposer promise to enable high throughput for modern hardware platforms in a restricted space. Such integrated architectures require confidential communication between multiple chips as a key factor for high-performance infrastructures in the 5G era and beyond. Physical layer security is an approach providing information theoretic security among network participants, exploiting the uniqueness of the data channel. We experimentally project orthogonal and non-orthogonal symbols through 380 µm long multimode on-chip interconnects by wavefront shaping. These interconnects are investigated for their uniqueness by repeating these experiments across multiple channels and samples. We show that the detected speckle patterns resulting from modal crosstalk can be recognized by training a deep neural network, which is used to transform these patterns into a corresponding readable output. The results showcase the feasibility of applying physical layer security to multimode interconnects on silicon interposers for confidential optical 3D chip networks.


Assuntos
Olho , Silício , Humanos , Comunicação , Computadores , Reações Cruzadas
20.
Sensors (Basel) ; 23(14)2023 Jul 19.
Artigo em Inglês | MEDLINE | ID: mdl-37514808

RESUMO

Covert communications have arisen as an effective communications security measure that overcomes some of the limitations of cryptography and physical layer security. The main objective is to completely conceal from external devices the very existence of the link for exchanging confidential messages. In this paper, we take a step further and consider a scenario in which a covert communications node disguises itself as another functional entity for even more covertness. To be specific, we study a system where a source node communicates with a seemingly receive-only destination node which, in fact, is full-duplex (FD) and covertly delivers critical messages to another hidden receiver while evading the surveillance. Our aim is to identify the achievable covert rate at the hidden receiver by optimizing the public data rate and the transmit power of the FD destination node subject to the worst-case detection error probability (DEP) of the warden. Closed-form solutions are provided, and we investigate the effects of various system parameters on the covert rate through numerical results, one of which reveals that applying more (less) destination transmit power achieves a higher covert rate when the source transmit power is low (high). Since our work provides a performance guideline from the information-theoretic point of view, we conclude this paper with a discussion on possible future research such as analyses with practical modulations and imperfect channel state information.

SELEÇÃO DE REFERÊNCIAS
DETALHE DA PESQUISA