Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free Physical layer security using an adaptive modulation scheme for improved confidentiality

Establishing secured communication among the intended users of wireless networks is a major concern. Especially, providing confidentiality is a critical requirement in a wireless communication system which is more susceptible to eavesdroppers. Prevailing cryptographic methods were proven to meet the security needs to some extent. Sophisticated encryption techniques cannot be always deployed in wireless devices, where the resources are limited. However, physical layer security is recently emerging into a promising paradigm to aid security in wireless networks by exploiting the dynamics of wireless channel. In this study, a physical layer security technique was proposed to enhance confidentiality which selects the modulation type adaptively, based on both channel signal-to-noise ratio and phase between transmitter and receiver. The performance of the proposed technique is evaluated for two types of eavesdroppers such as random and intelligent attackers through simulations. The proposed method improves confidentiality and throughput while maintaining the targeted symbol error rate than the existing algorithms.

References

    1. 1)
      • 6. Hou, W., Wang, X., Chouinard, J.-Y., et al: ‘Physical layer authentication for mobile systems with time-varying carrier frequency offsets’, IEEE Trans. Commun., 2014, 62, (5), pp. 16581667.
    2. 2)
      • 7. Liu, Y., Draper, S.C., Sayeed, A.M.: ‘Exploiting channel diversity in secret key generation from multipath fading randomness’, IEEE Trans. Inf. Forensics Sec., 2012, 7, (5), pp. 14841497.
    3. 3)
      • 15. Zang, G., Huang, B., Chen, L., et al: ‘One transmission scheme based on variable MSK modulator for wireless physical layer security’. Wireless Communication Signal Processing, Nanjing, China, 2015, pp. 15.
    4. 4)
      • 16. Husain, M.I., Mahant, S., Sridhar, R.: ‘CD-PHY: physical layer security in wireless networks through constellation diversity’. IEEE Military Communications Conf., Orlando, FL, USA, October/November 2012, pp. 19.
    5. 5)
      • 17. Fragkiadakis, A., Tragos, E., Traganitis, A.: ‘Lightweight and secure encryption using channel measurements’. Fourth Int. Conf. Wireless Communication Vehicular Technology Information Theory Aerospace Electronic Systems, Aalborg, 2014, pp. 15.
    6. 6)
      • 18. Proakis, J.: ‘Digital communications’ (McGraw-Hill, New York, NY, USA, 1995).
    7. 7)
      • 3. Tugnait, J.K., Kim, H.: ‘A channel-based hypothesis testing approach to enhance user authentication in wireless networks’. IEEE Int. Conf. Communication Systems and Networks, Bangalore, India, March 2010, pp. 19.
    8. 8)
      • 14. Tang, L., Ambrose, J. A., Kumar, A., et al: ‘Dynamic reconfigurable puncturing for secure wireless communication’. Design, Automation Test Europe Conf. Exhibition, Grenoble, France, 2015, pp. 888891.
    9. 9)
      • 9. Wang, Q., Su, H., Ren, K., et al: ‘Fast and scalable secret key generation exploiting channel phase randomness in wireless networks’. IEEE Conf. Computer Communications, Shanghai, China, 2011, pp. 14221430.
    10. 10)
      • 8. Xiao, L., Greenstein, L., Mandayam, N., et al: ‘A physical-layer technique to enhance authentication for mobile terminals’. IEEE Int. Conf. Communications, Beijing, China, 2008, pp. 15201524.
    11. 11)
      • 10. Li, X., Ratazzi, E.P.: ‘MIMO transmissions with information theoretic secrecy for secret-key agreement in wireless networks’. IEEE Military Communications Conf. (MILCOM), Atlantic City, NJ, USA, October 2005, vol. 3, pp. 13531359.
    12. 12)
      • 20. Dangi, M., Porwal, M.K.: ‘Analyses of SNR threshold for minimum BER in various modulations schemes and development of an adaptive modulation scheme’, IJISET – Int. J. Innov. Sci. Eng. Technol., 2015, 2, pp. 139142.
    13. 13)
      • 12. Xiong, T., Lou, W., Zhang, J., et al: ‘MIO: enhancing wireless communications security through physical layer multiple inter-symbol obfuscation’, IEEE Trans. Inf. Forensics Sec., 2015, 10, (8), pp. 16781691.
    14. 14)
      • 5. Shan, D., Zeng, K., Xiang, W., et al: ‘PHY-CRAM: physical layer challenge-response authentication mechanism for wireless networks’, IEEE J. Sel. Areas Commun., 2013, 31, (9), pp. 18171827.
    15. 15)
      • 13. Tang, L., Ambrose, J.A., Parameswaran, S., et al: ‘Reconfigurable convolutional codec for physical layer communication security application’. IEEE Military Communications Conf., Baltimore, MD, USA, 2014, pp. 8287.
    16. 16)
      • 21. Siva Kumar Reddy, B., Lakshmi, B.: ‘Adaptive modulation and coding with channel state information in OFDM for WiMAX’, Int. J. Image Graph. Signal Process., 2015, 1, pp. 6169.
    17. 17)
      • 22. El Hajj Shehadeh, Y., Hogrefe, D.: ‘An optimal guard intervals based mechanism for key generation from multipath wireless channels’. IFIP Int. Conf. New Technologies, Mobility Security, Paris, France, 2011, pp. 15.
    18. 18)
      • 1. Althunibat, S., Sucasas, V., Rodriguez, J.: ‘A physical-layer security scheme by phase-based adaptive modulation’, IEEE Trans. Veh. Technol., 2017, 66, pp. 111.
    19. 19)
      • 23. Pirzada, N., Yunus Nayarr, M., Subharr, F, et al: ‘Design of an indoor localization system using device-free localization technique’. IEEE Int. Conf. Control System, Computing an Engineering (ICCSCE), Penang, Malaysia, 23–25 November 2012.
    20. 20)
      • 24. Wang, W., Chen, Y., Zhang, Q.: ‘Privacy-preserving location authentication in Wi-Fi networks using fine-grained physical layer signatures’, IEEE Trans. Wirel. Commun., 2016, 15, (2), pp. 12181225.
    21. 21)
      • 11. Popper, C.P., Tippenhauer, N.O., Danev, B., et al: ‘Investigation of signal and message manipulations on the wireless channel’. European Symp. Research Computer Security, Leuven, Belgium, September 2011, pp. 4059.
    22. 22)
      • 2. Xiao, L., Greenstern, L.J., Mandayam, N.B., et al: ‘Channel-based spoofing detection in frequency-selective Rayleigh channels’, IEEE Trans. Wirel. Commun., 2009, 8, (12), pp. 59485956.
    23. 23)
      • 19. Ijaz, A., Awoseyila, A.B., Evans, B.G.: ‘Signal-to-noise ratio estimation algorithm for adaptive coding and modulation in advanced digital video broadcasting – radar cross-section satellite systems’, IET Commun., 2012, 6, pp. 15871593.
    24. 24)
      • 4. Shiu, Y.-S., Chang, S.Y., Wu, H.-C., et al: ‘Physical layer security in wireless networks: a tutorial’, IEEE Wirel. Commun., 2011, 18, (2), pp. 6674.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-com.2019.0031
Loading

Related content

content/journals/10.1049/iet-com.2019.0031
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address