Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
 
 
Sign in to use this feature.

Years

Between: -

Subjects

remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline
remove_circle_outline

Journals

Article Types

Countries / Regions

Search Results (59)

Search Parameters:
Keywords = wiretap channel

Order results
Result details
Results per page
Select all
Export citation of selected articles as:
19 pages, 2438 KiB  
Article
Secrecy and Throughput Performance of Cooperative Cognitive Decode-and-Forward Relaying Vehicular Networks with Direct Links and Poisson Distributed Eavesdroppers
by Fan Wang, Cuiran Li, Jianli Xie, Lin Su, Yadan Liu and Shaoyi Du
Electronics 2024, 13(4), 777; https://doi.org/10.3390/electronics13040777 - 16 Feb 2024
Viewed by 556
Abstract
Cooperative communication and cognitive radio can effectively improve spectrum utilization, coverage range, and system throughput of vehicular networks, whereas they also incur several security issues and wiretapping attacks. Thus, security and threat detection are vitally important for such networks. This paper investigates the [...] Read more.
Cooperative communication and cognitive radio can effectively improve spectrum utilization, coverage range, and system throughput of vehicular networks, whereas they also incur several security issues and wiretapping attacks. Thus, security and threat detection are vitally important for such networks. This paper investigates the secrecy and throughput performance of an underlay cooperative cognitive vehicular network, where a pair of secondary vehicles communicate through a direct link and the assistance of a decode-and-forward (DF) secondary relay in the presence of Poisson-distributed colluding eavesdroppers and under an interference constraint set by the primary receiver. Considering mixed Rayleigh and double-Rayleigh fading channels, we design a realistic relaying transmission scheme and derive the closed-form expressions of secrecy and throughput performance, such as the secrecy outage probability (SOP), the connection outage probability (COP), the secrecy and connection outage probability (SCOP), and the overall secrecy throughput, for traditional and proposed schemes, respectively. An asymptotic analysis is further presented in the high signal-to-noise ratio (SNR) regime. Numerical results illustrate the impacts of network parameters on secrecy and throughput and reveal that the advantages of the proposed scheme are closely related to the channel gain of the relay link compared to the direct link. Full article
(This article belongs to the Special Issue Recent Advancements in Signal and Vision Analysis)
Show Figures

Figure 1

17 pages, 867 KiB  
Article
Performance Analysis of Artificial Noise-Assisted Location-Based Beamforming in Rician Wiretap Channels
by Hua Fu, Xiaoyu Zhang and Linning Peng
Entropy 2023, 25(12), 1626; https://doi.org/10.3390/e25121626 - 6 Dec 2023
Viewed by 820
Abstract
This paper studies the performance of location-based beamforming with the presence of artificial noise (AN). Secure transmission can be achieved using the location information of the user. However, the shape of the beam depends on the number of antennas used. When the scale [...] Read more.
This paper studies the performance of location-based beamforming with the presence of artificial noise (AN). Secure transmission can be achieved using the location information of the user. However, the shape of the beam depends on the number of antennas used. When the scale of the antenna array is not sufficiently large, it becomes difficult to differentiate the performance between the legitimate user and eavesdroppers nearby. In this paper, we leverage AN to minimize the area near the user with eavesdropping risk. The impact of AN is considered for both the legitimate user and the eavesdropper. Closed-form expressions are derived for the expectations of the signal to interference plus noise ratios (SINRs) and the bit error rates. Then, a secure beamforming scheme is proposed to ensure a minimum SINR requirement for the legitimate user and minimize the SINR of the eavesdropper. Numerical results show that, even with a small number of antennas, the proposed beamforming scheme can effectively degrade the performance of eavesdroppers near the legitimate user. Full article
(This article belongs to the Special Issue Wireless Communications: Signal Processing Perspectives)
Show Figures

Figure 1

21 pages, 416 KiB  
Article
A Numerical Study on the Capacity Region of a Three-Layer Wiretap Network
by Jiahong Wu, Nan Liu and Wei Kang
Entropy 2023, 25(12), 1566; https://doi.org/10.3390/e25121566 - 21 Nov 2023
Viewed by 682
Abstract
In this paper, we study a three-layer wiretap network including the source node in the top layer, N nodes in the middle layer and L sink nodes in the bottom layer. Each sink node recovers the message generated from the source node correctly [...] Read more.
In this paper, we study a three-layer wiretap network including the source node in the top layer, N nodes in the middle layer and L sink nodes in the bottom layer. Each sink node recovers the message generated from the source node correctly via the middle layer nodes that it has access to. Furthermore, it is required that an eavesdropper eavesdropping a subset of the channels between the top layer and the middle layer learns absolutely nothing about the message. For each pair of decoding and eavesdropping patterns, we are interested in finding the capacity region consisting of (N+1)-tuples, with the first element being the size of the message successfully transmitted and the remaining elements being the capacity of the N channels from the source node to the middle layer nodes. This problem can be seen as a generalization of the secret sharing problem. We show that when the number of middle layer nodes is no larger than four, the capacity region is fully characterized as a polyhedral cone. When such a number is 5, we find the capacity regions for 74,222 decoding and eavesdropping patterns. For the remaining 274 cases, linear capacity regions are found. The proving steps are: (1) Characterizing the Shannon region, an outer bound of the capacity region; (2) Characterizing the common information region, an outer bound of the linear capacity region; (3) Finding linear schemes that achieve the Shannon region or the common information region. Full article
(This article belongs to the Special Issue Advances in Information and Coding Theory II)
Show Figures

Figure 1

32 pages, 660 KiB  
Article
Smoothing of Binary Codes, Uniform Distributions, and Applications
by Madhura Pathegama and Alexander Barg
Entropy 2023, 25(11), 1515; https://doi.org/10.3390/e25111515 - 5 Nov 2023
Cited by 1 | Viewed by 964
Abstract
The action of a noise operator on a code transforms it into a distribution on the respective space. Some common examples from information theory include Bernoulli noise acting on a code in the Hamming space and Gaussian noise acting on a lattice in [...] Read more.
The action of a noise operator on a code transforms it into a distribution on the respective space. Some common examples from information theory include Bernoulli noise acting on a code in the Hamming space and Gaussian noise acting on a lattice in the Euclidean space. We aim to characterize the cases when the output distribution is close to the uniform distribution on the space, as measured by the Rényi divergence of order α(1,]. A version of this question is known as the channel resolvability problem in information theory, and it has implications for security guarantees in wiretap channels, error correction, discrepancy, worst-to-average case complexity reductions, and many other problems. Our work quantifies the requirements for asymptotic uniformity (perfect smoothing) and identifies explicit code families that achieve it under the action of the Bernoulli and ball noise operators on the code. We derive expressions for the minimum rate of codes required to attain asymptotically perfect smoothing. In proving our results, we leverage recent results from harmonic analysis of functions on the Hamming space. Another result pertains to the use of code families in Wyner’s transmission scheme on the binary wiretap channel. We identify explicit families that guarantee strong secrecy when applied in this scheme, showing that nested Reed–Muller codes can transmit messages reliably and securely over a binary symmetric wiretap channel with a positive rate. Finally, we establish a connection between smoothing and error correction in the binary symmetric channel. Full article
(This article belongs to the Special Issue Extremal and Additive Combinatorial Aspects in Information Theory)
Show Figures

Figure 1

15 pages, 631 KiB  
Article
Optimizing Finite-Blocklength Nested Linear Secrecy Codes: Using the Worst Code to Find the Best Code
by Morteza Shoushtari and Willie Harrison
Entropy 2023, 25(10), 1456; https://doi.org/10.3390/e25101456 - 17 Oct 2023
Viewed by 963
Abstract
Nested linear coding is a widely used technique in wireless communication systems for improving both security and reliability. Some parameters, such as the relative generalized Hamming weight and the relative dimension/length profile, can be used to characterize the performance of nested linear codes. [...] Read more.
Nested linear coding is a widely used technique in wireless communication systems for improving both security and reliability. Some parameters, such as the relative generalized Hamming weight and the relative dimension/length profile, can be used to characterize the performance of nested linear codes. In addition, the rank properties of generator and parity-check matrices can also precisely characterize their security performance. Despite this, finding optimal nested linear secrecy codes remains a challenge in the finite-blocklength regime, often requiring brute-force search methods. This paper investigates the properties of nested linear codes, introduces a new representation of the relative generalized Hamming weight, and proposes a novel method for finding the best nested linear secrecy code for the binary erasure wiretap channel by working from the worst nested linear secrecy code in the dual space. We demonstrate that our algorithm significantly outperforms the brute-force technique in terms of speed and efficiency. Full article
(This article belongs to the Special Issue Information Theory and Coding for Wireless Communications II)
Show Figures

Figure 1

13 pages, 2070 KiB  
Article
Physical Layer Security: Channel Sounding Results for the Multi-Antenna Wiretap Channel
by Daniel Harman, Karl Knapp, Tyler Sweat, Philip Lundrigan, Michael Rice and Willie Harrison
Entropy 2023, 25(10), 1397; https://doi.org/10.3390/e25101397 - 29 Sep 2023
Viewed by 723
Abstract
Many physical-layer security works in the literature rely on purely theoretical work or simulated results to establish the value of physical-layer security in securing communications. We consider the secrecy capacity of a wireless Gaussian wiretap channel using channel sounding measurements to analyze the [...] Read more.
Many physical-layer security works in the literature rely on purely theoretical work or simulated results to establish the value of physical-layer security in securing communications. We consider the secrecy capacity of a wireless Gaussian wiretap channel using channel sounding measurements to analyze the potential for secure communication in a real-world scenario. A multi-input, multi-output, multi-eavesdropper (MIMOME) system is deployed using orthogonal frequency division multiplexing (OFDM) over an 802.11n wireless network. Channel state information (CSI) measurements were taken in an indoor environment to analyze time-varying scenarios and spatial variations. It is shown that secrecy capacity is highly affected by environmental changes, such as foot traffic, network congestion, and propagation characteristics of the physical environment. We also present a numerical method for calculating MIMOME secrecy capacity in general and comment on the use of OFDM with regard to calculating secrecy capacity. Full article
(This article belongs to the Special Issue Information Security and Privacy: From IoT to IoV)
Show Figures

Figure 1

9 pages, 1636 KiB  
Article
Information Leakage Rate of Optical Code Division Multiple Access Network Using Wiretap Code
by Rongwo Xu, Leiming Sun, Jianhua Ji, Ke Wang and Yufeng Song
Entropy 2023, 25(10), 1384; https://doi.org/10.3390/e25101384 - 26 Sep 2023
Viewed by 871
Abstract
Secrecy capacity is usually employed as the performance metric of the physical layer security in fiber-optic wiretap channels. However, secrecy capacity can only qualitatively evaluate the physical layer security, and it cannot quantitatively evaluate the physical layer security of an imperfect security system. [...] Read more.
Secrecy capacity is usually employed as the performance metric of the physical layer security in fiber-optic wiretap channels. However, secrecy capacity can only qualitatively evaluate the physical layer security, and it cannot quantitatively evaluate the physical layer security of an imperfect security system. Furthermore, secrecy capacity cannot quantitatively evaluate the amount of information leakage to the eavesdropper. Based on the channel model of an optical CDMA network using wiretap code, the information leakage rate is analyzed to evaluate the physical layer security. The numerical results show that the information leakage rate can quantitatively evaluate the physical layer security of an optical CDMA wiretap channel, and it is related to transmission distance, eavesdropping position, confidential information rate and optical code. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

14 pages, 609 KiB  
Article
Secrecy Capacity Region of the AWGN MAC with External Eavesdropper and Feedback
by Haoheng Yuan, Guangfen Xie and Bin Dai
Entropy 2023, 25(9), 1339; https://doi.org/10.3390/e25091339 - 15 Sep 2023
Cited by 1 | Viewed by 694
Abstract
For the point-to-point additive white Gaussian noise (AWGN) channel with an eavesdropper and feedback, it has already been shown that the secrecy capacity can be achieved by a secret key-based feedback scheme, where the channel feedback is used for secret sharing, and then [...] Read more.
For the point-to-point additive white Gaussian noise (AWGN) channel with an eavesdropper and feedback, it has already been shown that the secrecy capacity can be achieved by a secret key-based feedback scheme, where the channel feedback is used for secret sharing, and then encrypting the transmitted message by the shared key. By secret sharing, any capacity-achieving coding scheme for the AWGN channel without feedback can be secure by itself, which indicates that the capacity of the same model without the secrecy constraint also affords an achievable secrecy rate to the AWGN channel with an eavesdropper and feedback. Then it is natural to ask: is the secret key-based feedback scheme still the optimal scheme for the AWGN multiple-access channel (MAC) with an external eavesdropper and channel feedback (AWGN-MAC-E-CF), namely, achieving the secrecy capacity region of the AWGN-MAC-E-CF? In this paper, we show that the answer to the aforementioned question is no, and propose the optimal feedback coding scheme for the AWGN-MAC-E-CF, which combines an existing linear feedback scheme for the AWGN MAC with feedback and the secret key scheme in the literature. This paper provides a way to find optimal coding schemes for AWGN multi-user channels in the presence of an external eavesdropper and channel feedback. Full article
(This article belongs to the Special Issue Coding and Entropy)
Show Figures

Figure 1

35 pages, 818 KiB  
Article
Amplitude Constrained Vector Gaussian Wiretap Channel: Properties of the Secrecy-Capacity-Achieving Input Distribution
by Antonino Favano, Luca Barletta and Alex Dytso
Entropy 2023, 25(5), 741; https://doi.org/10.3390/e25050741 - 30 Apr 2023
Cited by 1 | Viewed by 1646
Abstract
This paper studies the secrecy capacity of an n-dimensional Gaussian wiretap channel under a peak power constraint. This work determines the largest peak power constraint R¯n, such that an input distribution uniformly distributed on a single sphere is optimal; [...] Read more.
This paper studies the secrecy capacity of an n-dimensional Gaussian wiretap channel under a peak power constraint. This work determines the largest peak power constraint R¯n, such that an input distribution uniformly distributed on a single sphere is optimal; this regime is termed the low-amplitude regime. The asymptotic value of R¯n as n goes to infinity is completely characterized as a function of noise variance at both receivers. Moreover, the secrecy capacity is also characterized in a form amenable to computation. Several numerical examples are provided, such as the example of the secrecy-capacity-achieving distribution beyond the low-amplitude regime. Furthermore, for the scalar case (n=1), we show that the secrecy-capacity-achieving input distribution is discrete with finitely many points at most at the order of R2σ12, where σ12 is the variance of the Gaussian noise over the legitimate channel. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

19 pages, 1288 KiB  
Article
On the Secure Performance of Intelligent Reflecting Surface-Assisted HARQ Systems
by Yue Wu, Kuanlin Mu, Kaiyu Duan, Shishu Yin and Hongwen Yang
Entropy 2023, 25(3), 519; https://doi.org/10.3390/e25030519 - 17 Mar 2023
Cited by 3 | Viewed by 1202
Abstract
This paper analyzes the physical layer security performance of hybrid automatic repeat request (HARQ) systems with the assistance of an intelligent reflecting surface (IRS) and aims to reveal the primary factors that enhance PLS. First, closed-form expressions for the connection outage probability (COP) [...] Read more.
This paper analyzes the physical layer security performance of hybrid automatic repeat request (HARQ) systems with the assistance of an intelligent reflecting surface (IRS) and aims to reveal the primary factors that enhance PLS. First, closed-form expressions for the connection outage probability (COP) and secrecy outage probability (SOP) in HARQ with chase combining (HARQ-CC) are acquired using the generalized-K (KG) distribution. Then, these two critical metrics are derived while adopting HARQ with incremental redundancy (HARQ-IR), resorting to the mixture gamma (MG) distribution and the Mellin transform. Diversity and coding gain are also addressed through an asymptotic analysis of the COP and SOP. Finally, an evaluation of the numerical results demonstrates that a greater gain in the main channel and the wiretap channel can be produced by increasing the number of meta-surfaces rather than increasing the maximum transmission number, except for the higher signal-to-noise (SNR) region of HARQ-IR where the latter is preferred. This finding provides a significant guidance for the joint configuration of IRS and HARQ to achieve secure communication. Full article
(This article belongs to the Section Information Theory, Probability and Statistics)
Show Figures

Figure 1

17 pages, 680 KiB  
Article
Design of Low Probability Detection Signal with Application to Physical Layer Security
by Lintao Li, Jiayi Lv, Xin Ma, Yue Han and Jiaqi Feng
Electronics 2023, 12(5), 1075; https://doi.org/10.3390/electronics12051075 - 21 Feb 2023
Viewed by 1502
Abstract
In this work, we mainly focus on low probability detection (LPD) and low probability interception (LPI) wireless communication in cyber-physical systems. An LPD signal waveform based on multi-carrier modulation and an under-sampling method for signal detection is introduced. The application of the proposed [...] Read more.
In this work, we mainly focus on low probability detection (LPD) and low probability interception (LPI) wireless communication in cyber-physical systems. An LPD signal waveform based on multi-carrier modulation and an under-sampling method for signal detection is introduced. The application of the proposed LPD signal for physical layer security is discussed in a typical wireless-tap channel model, which consists of a transmitter (Alice), an intended receiver (Bob), and an eavesdropper (Eve). Since the under-sampling method at Bob’s end depends very sensitively on accurate sampling clock and channel state information (CSI), which can hardly be obtained by Eve, the security transmission is initialized as Bob transmits a pilot for Alice to perform channel sounding and clock synchronization by invoking the channel reciprocal principle. Then, Alice sends a multi-carrier information-bearing signal constructed according to Bob’s actual sampling clock and the CSI between the two. Consequently, Bob can coherently combine the sub-band signals after sampling, while Eve can only obtain a destructive combination. Finally, we derived the closed-form expressions of detection probability at Bob’s and Eve’s ends when the energy detector is employed. Simulation results show that the bit error rate (BER) at Alice’s end is gradually decreased with the increase in the signal-to-noise ratio (SNR) in both the AWGN and fading channels. Meanwhile, the BER at Eve’s end is always unacceptably high no matter how the SNR changes. Full article
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)
Show Figures

Figure 1

28 pages, 1050 KiB  
Article
Physical Layer Security in Two-Way SWIPT Relay Networks with Imperfect CSI and a Friendly Jammer
by Maymoona Hayajneh and Thomas Aaron Gulliver
Entropy 2023, 25(1), 122; https://doi.org/10.3390/e25010122 - 6 Jan 2023
Cited by 3 | Viewed by 1610
Abstract
In this paper, the security of two-way relay communications in the presence of a passive eavesdropper is investigated. Two users communicate via a relay that depends solely on energy harvesting to amplify and forward the received signals. Time switching is employed at the [...] Read more.
In this paper, the security of two-way relay communications in the presence of a passive eavesdropper is investigated. Two users communicate via a relay that depends solely on energy harvesting to amplify and forward the received signals. Time switching is employed at the relay to harvest energy and obtain user information. A friendly jammer is utilized to hinder the eavesdropping from wiretapping the information signal. The eavesdropper employs maximal ratio combining and selection combining to improve the signal-to-noise ratio of the wiretapped signals. Geometric programming (GP) is used to maximize the secrecy capacity of the system by jointly optimizing the time switching ratio of the relay and transmit power of the two users and jammer. The impact of imperfect channel state information at the eavesdropper for the links between the eavesdropper and the other nodes is determined. Further, the secrecy capacity when the jamming signal is not perfectly cancelled at the relay is examined. The secrecy capacity is shown to be greater with a jammer compared to the case without a jammer. The effect of the relay, jammer, and eavesdropper locations on the secrecy capacity is also studied. It is shown that the secrecy capacity is greatest when the relay is at the midpoint between the users. The closer the jammer is to the eavesdropper, the higher the secrecy capacity as the shorter distance decreases the signal-to-noise ratio of the jammer. Full article
(This article belongs to the Collection Feature Papers in Information Theory)
Show Figures

Figure 1

26 pages, 2101 KiB  
Article
Gaussian Multiuser Wiretap Channels in the Presence of a Jammer-Aided Eavesdropper
by Rémi A. Chou and Aylin Yener
Entropy 2022, 24(11), 1595; https://doi.org/10.3390/e24111595 - 2 Nov 2022
Cited by 2 | Viewed by 1215
Abstract
This paper considers secure communication in the presence of an eavesdropper and a malicious jammer. The jammer is assumed to be oblivious of the communication signals emitted by the legitimate transmitter(s) but can employ any jamming strategy subject to a given power constraint [...] Read more.
This paper considers secure communication in the presence of an eavesdropper and a malicious jammer. The jammer is assumed to be oblivious of the communication signals emitted by the legitimate transmitter(s) but can employ any jamming strategy subject to a given power constraint and shares her jamming signal with the eavesdropper. Four such models are considered: (i) the Gaussian point-to-point wiretap channel; (ii) the Gaussian multiple-access wiretap channel; (iii) the Gaussian broadcast wiretap channel; and (iv) the Gaussian symmetric interference wiretap channel. The use of pre-shared randomness between the legitimate users is not allowed in our models. Inner and outer bounds are derived for these four models. For (i), the secrecy capacity is obtained. For (ii) and (iv) under a degraded setup, the optimal secrecy sum-rate is characterized. Finally, for (iii), ranges of model parameter values for which the inner and outer bounds coincide are identified. Full article
(This article belongs to the Special Issue Information Theoretic Methods for Future Communication Systems)
Show Figures

Figure 1

20 pages, 5419 KiB  
Article
On the Physical Layer Security Peculiarities of Wireless Communications in the Presence of the Beaulieu-Xie Shadowed Fading
by Aleksey S. Gvozdarev and Tatiana K. Artemova
Mathematics 2022, 10(20), 3724; https://doi.org/10.3390/math10203724 - 11 Oct 2022
Cited by 3 | Viewed by 1014
Abstract
The article presents an analysis of the physical layer security of a wireless communication system functioning in the presence of multipath fading and a wiretap. Under the assumption of the equal propagation conditions (both for the legitimate receiver and the eavesdropper) described by [...] Read more.
The article presents an analysis of the physical layer security of a wireless communication system functioning in the presence of multipath fading and a wiretap. Under the assumption of the equal propagation conditions (both for the legitimate receiver and the eavesdropper) described by the shadowed Beaulieu–Xie model, a closed-form expression for the secrecy outage probability was derived. The correctness of the obtained expression was numerically verified via comparison with the direct numerical integration. The truncated version of the obtained expression was analyzed for various channel parameters to establish the requirements for numerically efficient implementation (in terms of the number of summands delivering the desired precision). An in-depth study of the secrecy outage probability dependence from all the possible channel parameters for different fading scenarios was performed, including heavy fading and light fading, with and without strong dominant and multipath components. The performed research demonstrated the existence of the secrecy outage probability non-uniqueness with the respect to the average signal-to-noise ratio in the main channel and the relative distance between the legitimate and wiretap receivers. Full article
(This article belongs to the Special Issue Mathematical Methods for Computer Science)
Show Figures

Figure 1

36 pages, 3911 KiB  
Review
A Review of Fundamental Optimization Approaches and the Role of AI Enabling Technologies in Physical Layer Security
by Mulugeta Kassaw Tefera, Zengwang Jin and Shengbing Zhang
Sensors 2022, 22(9), 3589; https://doi.org/10.3390/s22093589 - 9 May 2022
Cited by 5 | Viewed by 2924
Abstract
With the proliferation of 5G mobile networks within next-generation wireless communication, the design and optimization of 5G networks are progressing in the direction of improving the physical layer security (PLS) paradigm. This phenomenon is due to the fact that traditional methods for the [...] Read more.
With the proliferation of 5G mobile networks within next-generation wireless communication, the design and optimization of 5G networks are progressing in the direction of improving the physical layer security (PLS) paradigm. This phenomenon is due to the fact that traditional methods for the network optimization of PLS fail to adapt new features, technologies, and resource management to diversified demand applications. To improve these methods, future 5G and beyond 5G (B5G) networks will need to rely on new enabling technologies. Therefore, approaches for PLS design and optimization that are based on artificial intelligence (AI) and machine learning (ML) have been corroborated to outperform traditional security technologies. This will allow future 5G networks to be more intelligent and robust in order to significantly improve the performance of system design over traditional security methods. With the objective of advancing future PLS research, this review paper presents an elaborate discussion on the design and optimization approaches of wireless PLS techniques. In particular, we focus on both signal processing and information-theoretic security approaches to investigate the optimization techniques and system designs of PLS strategies. The review begins with the fundamental concepts that are associated with PLS, including a discussion on conventional cryptographic techniques and wiretap channel models. We then move on to discuss the performance metrics and basic optimization schemes that are typically adopted in PLS design strategies. The research directions for secure system designs and optimization problems are then reviewed in terms of signal processing, resource allocation and node/antenna selection. Thereafter, the applications of AI and ML technologies in the optimization and design of PLS systems are discussed. In this context, the ML- and AI-based solutions that pertain to end-to-end physical layer joint optimization, secure resource allocation and signal processing methods are presented. We finally conclude with discussions on future trends and technical challenges that are related to the topics of PLS system design and the benefits of AI technologies. Full article
(This article belongs to the Section Intelligent Sensors)
Show Figures

Figure 1

Back to TopTop