Do you want to publish a course? Click here

Efficient UAV Physical Layer Security based on Deep Learning and Artificial Noise

127   0   0.0 ( 0 )
 Added by Behrooz Khadem
 Publication date 2020
and research's language is English




Ask ChatGPT about the research

Network-connected unmanned aerial vehicle (UAV) communications is a common solution to achieve high-rate image transmission. The broadcast nature of these wireless networks makes this communication vulnerable to eavesdropping. This paper considers the problem of compressed secret image transmission between two nodes, in the presence of a passive eavesdropper. In this paper, we use auto encoder/decoder convolutional neural networks, which by using deep learning algorithms, allow us to compress/decompress images. Also we use network physical layer features to generate high rate artificial noise to secure the data. Using features of the channel with applying artificial noises, reduce the channel capacity of the unauthorized users and prevent eavesdropper from detecting received data. Our simulation experiments show that for received data with SNR fewer than 5 in the authorized node, the MSE is less than 0.05.

rate research

Read More

The integration of unmanned aerial vehicles (UAVs) into the terrestrial cellular networks is envisioned as one key technology for next-generation wireless communications. In this work, we consider the physical layer security of the communications links in the millimeter-wave (mmWave) spectrum which are maintained by UAVs functioning as base stations (BS). In particular, we propose a new precoding strategy which incorporates the channel state information (CSI) of the eavesdropper (Eve) compromising link security. We show that our proposed precoder strategy eliminates any need for artificial noise (AN) transmission in underloaded scenarios (fewer users than number of antennas). In addition, we demonstrate that our nonlinear precoding scheme provides promising secrecy-rate performance even for overloaded scenarios at the expense of transmitting low-power AN.
A novel method and protocol establishing common secrecy based on physical parameters between two users is proposed. The four physical parameters of users are their clock frequencies, their relative clock phases and the distance between them. The protocol proposed between two users is backed by theoretical model for the measurements. Further, estimators are proposed to estimate secret physical parameters. Physically exchanged parameters are shown to be secure by virtue of their non-observability to adversaries. Under a simplified analysis based on a testbed settings, it is shown that 38 bits of common secrecy can be derived for one run of the proposed protocol among users. The method proposed is also robust against various kinds of active timing attacks and active impersonating adversaries.
Unmanned aerial vehicle (UAV) wireless communications have experienced an upsurge of interest in both military and civilian applications, due to its high mobility, low cost, on-demand deployment, and inherent line-of-sight (LoS) air-to-ground channels. However, these benefits also make UAV wireless communication systems vulnerable to malicious eavesdropping attacks. In this article, we aim to examine the physical layer security issues in UAV systems. In particular, passive and active eavesdroppings are two primary attacks in UAV systems. We provide an overview on emerging techniques, such as trajectory design, resource allocation, and cooperative UAVs, to fight against both types of eavesdroppings in UAV wireless communication systems. Moreover, the applications of non-orthogonal multiple access, multiple-input and multiple-output, and millimeter wave in UAV systems are also proposed to improve the system spectral efficiency and to guarantee security simultaneously. Finally, we discuss some potential research directions and challenges in terms of physical layer security in UAV systems.
Physical-layer key generation (PKG) establishes cryptographic keys from highly correlated measurements of wireless channels, which relies on reciprocal channel characteristics between uplink and downlink, is a promising wireless security technique for Internet of Things (IoT). However, it is challenging to extract common features in frequency division duplexing (FDD) systems as uplink and downlink transmissions operate at different frequency bands whose channel frequency responses are not reciprocal any more. Existing PKG methods for FDD systems have many limitations, i.e., high overhead and security problems. This paper proposes a novel PKG scheme that uses the feature mapping function between different frequency bands obtained by deep learning to make two users generate highly similar channel features in FDD systems. In particular, this is the first time to apply deep learning for PKG in FDD systems. We first prove the existence of the band feature mapping function for a given environment and a feedforward network with a single hidden layer can approximate the mapping function. Then a Key Generation neural Network (KGNet) is proposed for reciprocal channel feature construction, and a key generation scheme based on the KGNet is also proposed. Numerical results verify the excellent performance of the KGNet-based key generation scheme in terms of randomness, key generation ratio, and key error rate. Besides, the overhead analysis shows that the method proposed in this paper can be used for resource-contrained IoT devices in FDD systems.
Key extraction via measuring a physical quantity is a class of information theoretic key exchange protocols that rely on the physical characteristics of the communication channel to enable the computation of a shared key by two (or more) parties that share no prior secret information. The key is supposed to be information theoretically hidden to an eavesdropper. Despite the recent surge of research activity in the area, concrete claims about the security of the protocols typically rely on channel abstractions that are not fully experimentally substantiated. In this work, we propose a novel methodology for the {em experimental} security analysis of these protocols. The crux of our methodology is a falsifiable channel abstraction that is accompanied by an efficient experimental approximation algorithm of the {em conditional min-entropy} available to the two parties given the view of the eavesdropper. We focus on the signal strength between two wirelessly communicating transceivers as the measured quantity and we use an experimental setup to compute the conditional min-entropy of the channel given the view of the attacker which we find to be linearly increasing. Armed with this understanding of the channel, we showcase the methodology by providing a general protocol for key extraction in this setting that is shown to be secure for a concrete parameter selection. In this way we provide a first comprehensively analyzed wireless key extraction protocol that is demonstrably secure against passive adversaries. Our methodology uses hidden Markov models as the channel model and a dynamic programming approach to approximate conditional min-entropy but other possible instantiations of the methodology can be motivated by our work.
comments
Fetching comments Fetching comments
Sign in to be able to follow your search criteria
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا