Visible to the public Biblio

Filters: Keyword is secure transmission  [Clear All Filters]
2022-04-19
Mu, Jing, Jia, Xia.  2021.  Simulation and Analysis of the Influence of Artificial Interference Signal Style on Wireless Security System Performance. 2021 IEEE 4th Advanced Information Management, Communicates, Electronic and Automation Control Conference (IMCEC). 4:2106–2109.
Aimming at the severe security threat faced by information transmission in wireless communication, the artificial interference in physical layer security technology was considered, and the influence of artificial interference signal style on system information transmission security was analyzed by simulation, which provided technical accumulation for the design of wireless security transmission system based on artificial interference.
2021-04-08
Guerrini, F., Dalai, M., Leonardi, R..  2020.  Minimal Information Exchange for Secure Image Hash-Based Geometric Transformations Estimation. IEEE Transactions on Information Forensics and Security. 15:3482—3496.
Signal processing applications dealing with secure transmission are enjoying increasing attention lately. This paper provides some theoretical insights as well as a practical solution for transmitting a hash of an image to a central server to be compared with a reference image. The proposed solution employs a rigid image registration technique viewed in a distributed source coding perspective. In essence, it embodies a phase encoding framework to let the decoder estimate the transformation parameters using a very modest amount of information about the original image. The problem is first cast in an ideal setting and then it is solved in a realistic scenario, giving more prominence to low computational complexity in both the transmitter and receiver, minimal hash size, and hash security. Satisfactory experimental results are reported on a standard images set.
2020-12-15
Frank, A..  2020.  Delay-Optimal Coding for Secure Transmission over Parallel Burst Erasure Channels with an Eavesdropper. 2020 IEEE International Symposium on Information Theory (ISIT). :960—965.

For streaming applications, we consider parallel burst erasure channels in the presence of an eavesdropper. The legitimate receiver must perfectly recover each source symbol subject to a decoding delay constraint without the eavesdropper gaining any information from his observation. For a certain class of code parameters, we propose delay-optimal M-link codes that recover multiple bursts of erasures of a limited length, and where the codes provide perfect security even if the eavesdropper can observe a link of his choice. Our codes achieve the maximum secrecy rate for the channel model.

2020-09-21
Manikandan, G., Suresh, K., Annabel, L. Sherly Puspha.  2019.  Performance Analysis of Cluster based Secured Key Management Schemes in WSN. 2019 International Conference on Smart Systems and Inventive Technology (ICSSIT). :944–948.
Wireless Sensor Networks (WSNs) utilizes many dedicated sensors for large scale networks in order to record and monitor the conditions over the environment. Cluster-Based Wireless Sensor Networks (CBWSNs) elucidates essential challenges like routing, load balancing, and lifetime of a network and so on. Conversely, security relies a major challenge in CBWSNs by limiting its resources or not forwarding the data to the other clusters. Wireless Sensor Networks utilize different security methods to offer secure information transmission. Encryption of information records transferred into various organizations thus utilizing a very few systems are the normal practices to encourage high information security. For the most part, such encoded data and also the recovery of unique data depend on symmetric or asymmetric key sets. Collectively with the evolution of security advances, unfruitful or unauthorized endeavors have been made by different illicit outsiders to snip the transmitted information and mystery keys deviously, bother the transmission procedure or misshape the transmitted information and keys. Sometimes, the limitations made in the correspondence channel, transmitting and receiving devices might weaken information security and discontinue a critical job to perform. Thus, in this paper we audit the current information security design and key management framework in WSN. Based on this audit and recent security holes, this paper recommends a plausible incorporated answer for secure transmission of information and mystery keys to address these confinements. Thus, consistent and secure clusters is required to guarantee appropriate working of CBWSNs.
2020-09-18
Simpson, Oluyomi, Sun, Yichuang.  2019.  A Stochastic based Physical Layer Security in Cognitive Radio Networks: Cognitive Relay to Fusion Center. 2019 IEEE 38th International Performance Computing and Communications Conference (IPCCC). :1—7.
Cognitive radio networks (CRNs) are found to be, without difficulty wide-open to external malicious threats. Secure communication is an important prerequisite for forthcoming fifth-generation (5G) systems, and CRs are not exempt. A framework for developing the accomplishable benefits of physical layer security (PLS) in an amplify-and-forward cooperative spectrum sensing (AF-CSS) in a cognitive radio network (CRN) using a stochastic geometry is proposed. In the CRN the spectrum sensing data from secondary users (SU) are collected by a fusion center (FC) with the assistance of access points (AP) as cognitive relays, and when malicious eavesdropping SU are listening. In this paper we focus on the secure transmission of active APs relaying their spectrum sensing data to the FC. Closed expressions for the average secrecy rate are presented. Analytical formulations and results substantiate our analysis and demonstrate that multiple antennas at the APs is capable of improving the security of an AF-CSSCRN. The obtained numerical results also show that increasing the number of FCs, leads to an increase in the secrecy rate between the AP and its correlated FC.
2020-04-10
Simpson, Oluyomi, Sun, Yichuang.  2019.  A Stochastic Method to Physical Layer Security of an Amplify-and-Forward Spectrum Sensing in Cognitive Radio Networks: Secondary User to Relay. 2019 15th International Wireless Communications Mobile Computing Conference (IWCMC). :197—202.
In this paper, a framework for capitalizing on the potential benefits of physical layer security in an amplify-and-forward cooperative spectrum sensing (AF-CSS) in a cognitive radio network (CRN) using a stochastic geometry is proposed. In the CRN network the sensing data from secondary users (SUs) are collected by a fusion center (FC) with the help of access points (AP) as relays, and when malicious eavesdropping secondary users (SUs) are listening. We focus on the secure transmission of active SUs transmitting their sensing data to the AP. Closed expressions for the average secrecy rate are presented. Numerical results corroborate our analysis and show that multiple antennas at the APs can enhance the security of the AF-CSS-CRN. The obtained numerical results show that average secrecy rate between the AP and its correlated FC decreases when the number of AP is increased. Nevertheless, we find that an increase in the number of AP initially increases the overall average secrecy rate, with a perilous value at which the overall average secrecy rate then decreases. While increasing the number of active SUs, there is a decrease in the secrecy rate between the sensor and its correlated AP.
2020-04-06
Frank, Anna, Aydinian, Harout, Boche, Holger.  2019.  Delay Optimal Coding for Secure Transmission over a Burst Erasure Wiretap Channel. 2019 IEEE Wireless Communications and Networking Conference (WCNC). :1—7.

We consider transmissions of secure messages over a burst erasure wiretap channel under decoding delay constraint. For block codes we introduce and study delay optimal secure burst erasure correcting (DO-SBE) codes that provide perfect security and recover a burst of erasures of a limited length with minimum possible delay. Our explicit constructions of DO-SBE block codes achieve maximum secrecy rate. We also consider a model of a burst erasure wiretap channel for the streaming setup, where in any sliding window of a given size, in a stream of encoded source packets, the eavesdropper is able to observe packets in an interval of a given size. For that model we obtain an information theoretic upper bound on the secrecy rate for delay optimal streaming codes. We show that our block codes can be used for construction of delay optimal burst erasure correcting streaming codes which provide perfect security and meet the upper bound for a certain class of code parameters.

2020-03-18
Hłobaż, Artur.  2019.  Statistical Analysis of Enhanced SDEx Encryption Method Based on SHA-256 Hash Function. 2019 IEEE 44th Conference on Local Computer Networks (LCN). :238–241.
In the paper, the author provides a statistical analysis of the enhanced SDEx method based on SHA-256 hash function, which is used to secure end-to-end encryption in data transferring. To examine the quality of the enhanced SDEx encryption algorithm, the ciphertext files were tested to check if they fulfill the conditions of pseudo-randomness. To test the pseudo-randomness of the encrypted files, a test package shared by NIST was used for this purpose. In addition, compression tests on ciphertext files were performed using the WinRAR software.
2018-10-26
Taieb, M. H., Chouinard, J..  2017.  Physical layer security using BCH and LDPC codes with adaptive granular HARQ. 2017 IEEE Conference on Communications and Network Security (CNS). :564–569.

Transmission techniques based on channel coding with feedback are proposed in this paper to enhance the security of wireless communications systems at the physical layer. Reliable and secure transmission over an additive noise Gaussian wiretap channel is investigated using Bose-Chaudhuri-Hocquenghem (BCH) and Low-Density Parity-Check (LDPC) channel codes. A hybrid automatic repeat-request (HARQ) protocol is used to allow for the retransmission of coded packets requested by the intended receiver (Bob). It is assumed that an eavesdropper (Eve) has access to all forward and feedback transmitted packets. To limit the information leakage to Eve, retransmitted packets are subdivided into smaller granular subpackets. Retransmissions are stopped as soon as the decoding process at the legitimate (Bob) receiver converges. For the hard decision decoded BCH codes, a framework to compute the frame error probability with granular HARQ is proposed. For LDPC codes, the HARQ retransmission requests are based on received symbols likelihood computations: the legitimate recipient request for the retransmission of the set of bits that are more likely to help for successful LDPC decoding. The performances of the proposed techniques are assessed for nul and negative security gap (SG) values, that is when the eavesdropper's channel benefits from equal or better channel conditions than the legitimate channel.

2017-12-27
Aromataris, G., Annovazzi-Lodi, V..  2016.  Two- and three-laser chaos communications. 18th Italian National Conference on Photonic Technologies (Fotonica 2016). :1–4.

After a brief introduction on optical chaotic cryptography, we compare the standard short cavity, close-loop, two-laser and three-laser schemes for secure transmission, showing that both are suitable for secure data exchange, the three-laser scheme offering a slightly better level of privacy, due to its symmetrical topology.