Visible to the public Biblio

Filters: Keyword is error statistics  [Clear All Filters]
2021-04-09
Cui, H., Liu, C., Hong, X., Wu, J., Sun, D..  2020.  An Improved BICM-ID Receiver for the Time-Varying Underwater Acoustic Communications with DDPSK Modulation. 2020 IEEE International Conference on Signal Processing, Communications and Computing (ICSPCC). :1—4.
Double differential phase shift keying(DDPSK) modulation is an efficient method to compensate the Doppler shifts, whereas the phase noise will be amplified which results in the signal-to-noise ratio (SNR) loss. In this paper, we propose a novel receiver architecture for underwater acoustic DSSS communications with Doppler shifts. The proposed method adopts not only the DDPSK modulation to compensate the Doppler shifts, but also the improved bit-interleaved coded modulation with iterative decoding (BICM-ID) algorithm for DDPSK to recover the SNR loss. The improved DDPSK demodulator adopts the multi-symbol estimation to track the channel variation, and an extended trellis diagram is constructed for DDPSK demodulator. Theoretical simulation shows that our system can obtain around 10.2 dB gain over the uncoded performance, and 7.4 dB gain over the hard-decision decoding performance. Besides, the experiment conducted in the Songhua Lake also shows that the proposed receiver can achieve lower BER performance when Doppler shifts exists.
2021-03-15
Ibrahim, A. A., Ata, S. Özgür, Durak-Ata, L..  2020.  Performance Analysis of FSO Systems over Imperfect Málaga Atmospheric Turbulence Channels with Pointing Errors. 2020 12th International Symposium on Communication Systems, Networks and Digital Signal Processing (CSNDSP). :1–5.
In this study, we investigate the performance of FSO communication systems under more realistic channel model considering atmospheric turbulence, pointing errors and channel estimation errors together. For this aim, we first derived the composite probability density function (PDF) of imperfect Málaga turbulence channel with pointing errors. Then using this PDF, we obtained bit-error-rate (BER) and ergodic channel capacity (ECC) expressions in closed forms. Additionally, we present the BER and ECC metrics of imperfect Gamma-Gamma and K turbulence channels with pointing errors as special cases of Málaga channel. We further verified our analytic results through Monte-Carlo simulations.
Xiong, J., Zhang, L..  2020.  Simplified Calculation of Bhattacharyya Parameters in Polar Codes. 2020 IEEE 14th International Conference on Anti-counterfeiting, Security, and Identification (ASID). :169–173.
The construction of polar code refers to selecting K "most reliable polarizing channels" in N polarizing channels to WN(1)transmit information bits. For non-systematic polar code, Arikan proposed a method to measure the channel reliability for BEC channel, which is called Bhattacharyya Parameter method. The calculated complexity of this method is O(N) . In this paper, we find the complementarity of Bhattacharyya Parameter. According to the complementarity, the code construction under a certain channel condition can be quickly deduced from the complementary channel condition.
2021-02-23
Wang, L., Guo, D..  2020.  Secure Communication Based on Reliability-Based Hybrid ARQ and LDPC Codes. 2020 Prognostics and Health Management Conference (PHM-Besançon). :304—308.
This paper designs a re-transmission strategy to intensify the security of communication over the additive white Gaussian noise (AWGN) wire-tap channel. In this scheme, irregular low-density parity-check (LDPC) codes work with reliability-based hybrid automatic repeat-request (RB-HARQ). For irregular LDPC codes, the variable nodes have different degrees, which means miscellaneous protection for the nodes. In RB-HARQ protocol, the legitimate receiver calls for re-transmissions including the most unreliable bits at decoder's outputting. The bits' reliability can be evaluated by the average magnitude of a posteriori probability log-likelihood ratios (APP LLRs). Specifically, this scheme utilizes the bit-error rate (BER) to assess the secrecy performance. Besides, the paper gives close analyses of BER through theoretical arguments and simulations. Results of numerical example demonstrate that RB-HARQ protocol with irregular LDPC codes can hugely reinforce the security performance of the communication system.
Xie, L. F., Ho, I. W., Situ, Z., Li, P..  2020.  The Impact of CFO on OFDM based Physical-layer Network Coding with QPSK Modulation. 2020 IEEE Wireless Communications and Networking Conference (WCNC). :1—6.
This paper studies Physical-layer Network Coding (PNC) in a two-way relay channel (TWRC) operated based on OFDM and QPSK modulation but with the presence of carrier frequency offset (CFO). CFO, induced by node motion and/or oscillator mismatch, causes inter-carrier interference (ICI) that impairs received signals in PNC. Our ultimate goal is to empower the relay in TWRC to decode network-coded information of the end users at a low bit error rate (BER) under CFO, as it is impossible to eliminate the CFO of both end users. For that, we first put forth two signal detection and channel decoding schemes at the relay in PNC. For signal detection, both schemes exploit the signal structure introduced by ICI, but they aim for different output, thus differing in the subsequent channel decoding. We then consider CFO compensation that adjusts the CFO values of the end nodes simultaneously and find that an optimal choice is to yield opposite CFO values in PNC. Particularly, we reveal that pilot insertion could play an important role against the CFO effect, indicating that we may trade more pilots for not just a better channel estimation but also a lower BER at the relay in PNC. With our proposed measures, we conduct simulation using repeat-accumulate (RA) codes and QPSK modulation to show that PNC can achieve a BER at the relay comparable to that of point-to-point transmissions for low to medium CFO levels.
Kabatiansky, G., Egorova, E..  2020.  Adversarial multiple access channels and a new model of multimedia fingerprinting coding. 2020 IEEE Conference on Communications and Network Security (CNS). :1—5.

We consider different models of malicious multiple access channels, especially for binary adder channel and for A-channel, and show how they can be used for the reformulation of digital fingerprinting coding problems. In particular, we propose a new model of multimedia fingerprinting coding. In the new model, not only zeroes and plus/minus ones but arbitrary coefficients of linear combinations of noise-like signals for forming watermarks (digital fingerprints) can be used. This modification allows dramatically increase the possible number of users with the property that if t or less malicious users create a forge digital fingerprint then a dealer of the system can find all of them with zero-error probability. We show how arisen problems are related to the compressed sensing problem.

2021-02-10
Huang, H., Wang, X., Jiang, Y., Singh, A. K., Yang, M., Huang, L..  2020.  On Countermeasures Against the Thermal Covert Channel Attacks Targeting Many-core Systems. 2020 57th ACM/IEEE Design Automation Conference (DAC). :1—6.
Although it has been demonstrated in multiple studies that serious data leaks could occur to many-core systems thanks to the existence of the thermal covert channels (TCC), little has been done to produce effective countermeasures that are necessary to fight against such TCC attacks. In this paper, we propose a three-step countermeasure to address this critical defense issue. Specifically, the countermeasure includes detection based on signal frequency scanning, positioning affected cores, and blocking based on Dynamic Voltage Frequency Scaling (DVFS) technique. Our experiments have confirmed that on average 98% of the TCC attacks can be detected, and with the proposed defense, the bit error rate of a TCC attack can soar to 92%, literally shutting down the attack in practical terms. The performance penalty caused by the inclusion of the proposed countermeasures is only 3% for an 8×8 system.
Kim, S. W., Ta, H. Q..  2020.  Covert Communication by Exploiting Node Multiplicity and Channel Variations. ICC 2020 - 2020 IEEE International Conference on Communications (ICC). :1—6.
We present a covert (low probability of detection) communication scheme that exploits the node multiplicity and channel variations in wireless broadcast networks. The transmitter hides the covert (private) message by superimposing it onto a non-covert (public) message such that the total transmission power remains the same whether or not the covert message is transmitted. It makes the detection of the covert message impossible unless the non-covert message is decoded. We exploit the multiplicity of non-covert messages (users) to provide a degree of freedom in choosing the non-covert message such that the total detection error probability (sum of the probability of false alarm and missed detection) is maximized. We also exploit the channel variation to minimize the throughput loss on the non-covert message by sending the covert message only when the transmission rate of the non-covert message is low. We show that the total detection error probability converges fast to 1 as the number of non-covert users increases and that the total detection error probability increases as the transmit power increases, without requiring a pre-shared secret among the nodes.
2021-01-25
Zhang, J., Ji, X., Xu, W., Chen, Y.-C., Tang, Y., Qu, G..  2020.  MagView: A Distributed Magnetic Covert Channel via Video Encoding and Decoding. IEEE INFOCOM 2020 - IEEE Conference on Computer Communications. :357—366.

Air-gapped networks achieve security by using the physical isolation to keep the computers and network from the Internet. However, magnetic covert channels based on CPU utilization have been proposed to help secret data to escape the Faraday-cage and the air-gap. Despite the success of such cover channels, they suffer from the high risk of being detected by the transmitter computer and the challenge of installing malware into such a computer. In this paper, we propose MagView, a distributed magnetic cover channel, where sensitive information is embedded in other data such as video and can be transmitted over the air-gapped internal network. When any computer uses the data such as playing the video, the sensitive information will leak through the magnetic covert channel. The "separation" of information embedding and leaking, combined with the fact that the covert channel can be created on any computer, overcomes these limitations. We demonstrate that CPU utilization for video decoding can be effectively controlled by changing the video frame type and reducing the quantization parameter without video quality degradation. We prototype MagView and achieve up to 8.9 bps throughput with BER as low as 0.0057. Experiments under different environment are conducted to show the robustness of MagView. Limitations and possible countermeasures are also discussed.

2021-01-18
Yu, Z., Fang, X., Zhou, Y., Xiao, L., Zhang, L..  2020.  Chaotic Constellation Scrambling Method for Security-Enhanced CO-OFDM/OQAM Systems. 2020 12th International Conference on Communication Software and Networks (ICCSN). :192–195.
With the deep research on coherent optical OFDM offset quadrature amplitude modulation OFDM/OQAM in these years, and the communication system exposed to potential threat from various capable attackers, which prompt people lay emphasis on encryption methods for transmission. Therefore, in this paper, we systematically discuss an encryption project with the main purpose of improving security in coherent optical OFDM/OQAM (CO-OFDM/OQAM) system, and the scheme applied the chaotic constellation scrambling (CCS) which founded on chaotic cross mapping to encrypt transmitted information. Besides, we also systematically discuss the basic principle of the encryption scheme for CO-OFDM/OQAM system. According to numerous studies and analysis on experiment data with caution, such as the performance of entropy, bit error rate (BER). It's conforms that the security of CO-OFDM/OQAM system have been enhanced.
2020-12-28
Khatod, V., Manolova, A..  2020.  Effects of Man in the Middle (MITM) Attack on Bit Error Rate of Bluetooth System. 2020 Joint International Conference on Digital Arts, Media and Technology with ECTI Northern Section Conference on Electrical, Electronics, Computer and Telecommunications Engineering (ECTI DAMT NCON). :153—157.
The ad-hoc network formed by Bluetooth works on radio frequency links. The security aspect of Bluetooth has to be handled more carefully. The radio frequency waves have a characteristic that the waves can pierce the obstructions in the communication path, get rid of the requirement of line of sight between the communicating devices. We propose a software model of man-in-the-middle attack along with unauthorized and authorized transmitter and receiver. Advanced White Gaussian Noise channel is simulated in the designed architecture. The transmitter uses Gaussian Frequency Shift Keying (GFSK) modulation like in Bluetooth. The receiver uses GFSK demodulation. In order to validate the performance of the designed system, bit error rate (BER) measurements are taken with respect to different time intervals. We found that BER drops roughly 18% if hopping duration of 150 seconds is chosen. We propose that a Bluetooth system with hopping rate of 0.006 Hz is used instead of 10Hz.
2020-12-21
Raza, A., Ulanskyi, V..  2020.  A General Approach to Assessing the Trustworthiness of System Condition Prognostication. 2020 IEEE Aerospace Conference. :1–8.
This paper proposes a mathematical model for assessing the trustworthiness of the system condition prognosis. The set of mutually exclusive events at the time of predictive checking are analyzed. Correct and incorrect decisions correspond to events such as true-positive, false-positive, true-negative, and false-negative. General expressions for computing the probabilities of possible decisions when predicting the system condition at discrete times are proposed. The paper introduces the effectiveness indicators of predictive maintenance in the form of average operating costs, total error probability, and a posteriori probability of failure-free operation in the upcoming interval. We illustrate the developed approach by calculating the probabilities of correct and incorrect decisions for a specific stochastic deterioration process.
Padala, S. K., D'Souza, J..  2020.  Performance of Spatially Coupled LDPC Codes over Underwater Acoustic Communication Channel. 2020 National Conference on Communications (NCC). :1–5.
Underwater acoustic (UWA) channel is complex because of its multipath environment, Doppler shift and rapidly changing characteristics. Many of the UWA communication- based applications demand high data rates and reliable communication. The orthogonal frequency division multiplexing (OFDM) system is very effective in UWA channels and provides high data rate with low equalization complexity. It is a challenging task to achieve reliability over these channels. The low-density parity-check (LDPC) codes give a better error performance than turbo codes, for UWA channels. The spatially-coupled low-density parity-check (SC-LDPC) codes have been shown to have the capacity-achieving performance over terrestrial communication. In this paper, we have studied by simulation, the performance of protograph based SC-LDPC codes over shallow water acoustic environment with a communication range of 1000 m and channel bandwidth of 10 KHz. Our results show that SC-LDPC codes give 1 dB performance improvement over LDPC codes at a Bit Error Rate (BER) of 10-3 for the same latency constraints.
2020-12-15
Cribbs, M., Romero, R., Ha, T..  2020.  Orthogonal STBC Set Building and Physical Layer Security Application. 2020 IEEE 21st International Workshop on Signal Processing Advances in Wireless Communications (SPAWC). :1—5.
Given a selected complex orthogonal space-time block code (STBC), transformation algorithms are provided to build a set, S, of unique orthogonal STBCs with cardinality equal to \textbackslashtextbarS\textbackslashtextbar = 2r+c+k-1·r!·c!, where r, c, and k are the number of rows, columns, and data symbols in the STBC matrix, respectively. A communications link is discussed that encodes data symbols with a chosen STBC from the set known only to the transmitter and intended receiver as a means of providing physical layer security (PLS). Expected bit error rate (BER) and informationtheoretic results for an eavesdropper with a priori knowledge of the communications link parameters with the exception of the chosen STBC are presented. Monte Carlo simulations are provided to confirm the possible BER results expected when decoding the communications link with alternative STBCs from the set. Application of the transformation algorithms provided herein are shown to significantly increase the brute force decoding complexity of an eavesdropper compared to a related work in the literature.
2020-09-18
Jayapalan, Avila, Savarinathan, Prem, Priya, Apoorva.  2019.  SystemVue based Secure data transmission using Gold codes. 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN). :1—4.

Wireless technology has seen a tremendous growth in the recent past. Orthogonal Frequency Division Multiplexing (OFDM) modulation scheme has been utilized in almost all the advanced wireless techniques because of the advantages it offers. Hence in this aspect, SystemVue based OFDM transceiver has been developed with AWGN as the channel noise. To mitigate the channel noise Convolutional code with Viterbi decoder has been depicted. Further to protect the information from the malicious users the data is scrambled with the aid of gold codes. The performance of the transceiver is analysed through various Bit Error Rate (BER) versus Signal to Noise Ratio (SNR) graphs.

Besser, Karl-Ludwig, Janda, Carsten R., Lin, Pin-Hsun, Jorswieck, Eduard A..  2019.  Flexible Design of Finite Blocklength Wiretap Codes by Autoencoders. ICASSP 2019 - 2019 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP). :2512—2516.

With an increasing number of wireless devices, the risk of being eavesdropped increases as well. From information theory, it is well known that wiretap codes can asymptotically achieve vanishing decoding error probability at the legitimate receiver while also achieving vanishing leakage to eavesdroppers. However, under finite blocklength, there exists a tradeoff among different parameters of the transmission. In this work, we propose a flexible wiretap code design for Gaussian wiretap channels under finite blocklength by neural network autoencoders. We show that the proposed scheme has higher flexibility in terms of the error rate and leakage tradeoff, compared to the traditional codes.

2020-09-08
El-Sakka, Ahmed H., Shaaban, Shawki, Moussa, Karim H..  2019.  Crypto Polar Codes based on Pseudorandom Frozen Bits Values and Indices. 2019 7th International Japan-Africa Conference on Electronics, Communications, and Computations, (JAC-ECC). :160–163.
Polar codes are a talented coding technique with the ability to accomplish the discrete memoryless channel capacity for modern communication systems with high reliability, but it is not secured enough for such systems. A secured system counts on grouping polar codes with secret Mersenne- Twister pseudo-random number generator (MT PRNG) is presented in this paper. The proposed encoder security is deduced from the secret pre-shared initial state of MT PRNG which is considered as the crypto-system ciphering key. The generated sequences are random like and control the frozen bits' values and their indices in the polarized bit channels. When the decoding cipher key at the receiver has one-bit change from the original encoding cipher key, the receiver has an almost 0.5 BER probability. This means that the receiver, in this case, had no clue about the originally sent information data bits without prior knowledge of the utilized 232-bit ciphering key. Moreover, the security of the system can be enhanced by utilizing a pseudo-random number generator (PRBG) with longer seed to increase the system secrecy and decoding obscurity.
Meenu, M, Raajan, N.R., Greeta, S.  2019.  Secured Transmission of Data Using Chaos in Wcdma Network. 2019 International Conference on Vision Towards Emerging Trends in Communication and Networking (ViTECoN). :1–5.
Spreading code assumes an indispensable work in WCDMA system. Every individual client in a cell is isolated by an exceptional spread code. PN grouping are commonly utilized in WCDMA framework. For example, Walsh codes or gold codes as spread code. Data received from WCDMA are transmitted using chaotic signal and that signal is generated by using logistic map. It is unsuitable to be utilized as spreading sequence. Using a threshold function the chaos signal is changed in the form of binary sequence. Consequently, QPSK modulation techniques is analyzed in W-CDMA downlink over Additive white Gaussian noise channel (AWGN) and Rayleigh multipath fading channel. The activity was assessed with the assistance of BER contrary to SNR utilizing parameters indicating the BER in low to high in SNR.
2020-08-10
Li, Wei, Mclernon, Des, Wong, Kai-Kit, Wang, Shilian, Lei, Jing, Zaidi, Syed Ali Raza.  2019.  Asymmetric Physical Layer Encryption for Wireless Communications. IEEE Access. 7:46959–46967.
In this paper, we establish a cryptographic primitive for wireless communications. An asymmetric physical layer encryption (PLE) scheme based on elliptic curve cryptography is proposed. Compared with the conventional symmetric PLE, asymmetric PLE avoids the need of key distribution on a private channel, and it has more tools available for processing complex-domain signals to confuse possible eavesdroppers when compared with upper-layer public key encryption. We use quantized information entropy to measure the constellation confusion degree. The numerical results show that the proposed scheme provides greater confusion to eavesdroppers and yet does not affect the bit error rate (BER) of the intended receiver (the information entropy of the constellation increases to 17.5 for 9-bit quantization length). The scheme also has low latency and complexity [O(N2.37), where N is a fixed block size], which is particularly attractive for implementation.
2020-07-16
Gariano, John, Djordjevic, Ivan B..  2019.  Covert Communications-Based Information Reconciliation for Quantum Key Distribution Protocols. 2019 21st International Conference on Transparent Optical Networks (ICTON). :1—5.

The rate at which a secure key can be generated in a quantum key distribution (QKD) protocol is limited by the channel loss and the quantum bit-error rate (QBER). Increases to the QBER can stem from detector noise, channel noise, or the presence of an eavesdropper, Eve. Eve is capable of obtaining information of the unsecure key by performing an attack on the quantum channel or by listening to all discussion performed via a noiseless public channel. Conventionally a QKD protocol will perform the information reconciliation over the authenticated public channel, revealing the parity bits used to correct for any quantum bit errors. In this invited paper, the possibility of limiting the information revealed to Eve during the information reconciliation is considered. Using a covert communication channel for the transmission of the parity bits, secure key rates are possible at much higher QBERs. This is demonstrated through the simulation of a polarization based QKD system implementing the BB84 protocol, showing significant improvement of the SKRs over the conventional QKD protocols.

Harley, Peter M. B., Tummala, Murali, McEachen, John C..  2019.  High-Throughput Covert Channels in Adaptive Rate Wireless Communication Systems. 2019 International Conference on Electronics, Information, and Communication (ICEIC). :1—7.

In this paper, we outline a novel, forward error correction-based information hiding technique for adaptive rate wireless communication systems. Specifically, we propose leveraging the functionality of wireless local area network modulation and coding schemes (MCS) and link adaptation mechanisms to significantly increase covert channel throughput. After describing our generalized information hiding model, we detail implementation of this technique within the IEEE 802.11ad, directional multi-Gigabit standard. Simulation results demonstrate the potential of the proposed techniques to develop reliable, high-throughput covert channels under multiple MCS rates and embedding techniques. Covert channel performance is evaluated in terms of the observed packet error ratio of the underlying communication system as well as the bit error ratio of the hidden data.

2020-07-13
Manaka, Keisuke, Chen, Liyuan, Habuchi, Hiromasa, Kozawa, Yusuke.  2019.  Proposal of Equal-Weight (2, 2) Visual Secret Sharing Scheme on VN-CSK Illumination Light Communication. 2019 IEEE VTS Asia Pacific Wireless Communications Symposium (APWCS). :1–5.
Variable N-parallel code-shift-keying (VN-CSK) system has been proposed for solving the dimming control problem and the adjacent illumination light interference in illumination light communication. VN-CSK system only focuses on separating the light signal in the illumination light overlapping area. While, it is considerable to transmit a new data using the light overlapping. Visual secret sharing (VSS) scheme is a kind of secret sharing scheme, which distributes the secret data for security and restore by overlapping. It has high affinity to visible light communication. In this paper, a system combined with visible light communication and (2,2)-VSS scheme is proposed. In the proposed system, a modified pseudo orthogonal M-sequence is used that the occurrence probability of 0 and 1 of share is one-half in order to achieve a constant illuminance. In addition, this system use Modified Pseudo-Orthogonal M-sequence(MPOM) for ensuring the lighting function. The bit error rate performance of the proposed system is evaluated under the indoor visible light communication channel by simulation.
2020-06-19
Tanizawa, Ken, Futami, Fumio.  2019.  Digital Coherent 20-Gbit/s DP-PSK Y-00 Quantum Stream Cipher Transmission over 800-km SSMF. 2019 Optical Fiber Communications Conference and Exhibition (OFC). :1—3.

We demonstrate secure fiber-optic transmission utilizing quantum-noise signal masking by 217-level random phase modulation. Masking of 157 signal phase levels at a BER of HD-FEC threshold is achieved without significant impacts on the transmission performance.

Demir, Mehmet özgÜn, Alp Topal, Ozan, Dartmann, Guido, Schmeink, Anke, Ascheid, Gerd, Kurt, GüneŞ, Pusane, Ali Emre.  2019.  Using Perfect Codes in Relay Aided Networks: A Security Analysis. 2019 International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). :1—6.

Cyber-physical systems (CPS) are state-of-the-art communication environments that offer various applications with distinct requirements. However, security in CPS is a nonnegotiable concept, since without a proper security mechanism the applications of CPS may risk human lives, the privacy of individuals, and system operations. In this paper, we focus on PHY-layer security approaches in CPS to prevent passive eavesdropping attacks, and we propose an integration of physical layer operations to enhance security. Thanks to the McEliece cryptosystem, error injection is firstly applied to information bits, which are encoded with the forward error correction (FEC) schemes. Golay and Hamming codes are selected as FEC schemes to satisfy power and computational efficiency. Then obtained codewords are transmitted across reliable intermediate relays to the legitimate receiver. As a performance metric, the decoding frame error rate of the eavesdropper is analytically obtained for the fragmentary existence of significant noise between relays and Eve. The simulation results validate the analytical calculations, and the obtained results show that the number of low-quality channels and the selected FEC scheme affects the performance of the proposed model.