AI Chat Paper
Note: Please note that the following content is generated by AMiner AI. SciOpen does not take any responsibility related to this content.
{{lang === 'zh_CN' ? '文章概述' : 'Summary'}}
{{lang === 'en_US' ? '中' : 'Eng'}}
Chat more with AI
PDF (4.7 MB)
Collect
Submit Manuscript AI Chat Paper
Show Outline
Outline
Show full outline
Hide outline
Outline
Show full outline
Hide outline
Open Access

Physical layer authentication of MIMO-STBC systems based on constellation dithering

College of Artificial Intelligence, North China University of Science and Technology, Tangshan 063210, China
Show Author Information

Abstract

Most of the existing physical layer watermarking authentication schemes are based on a single-input single-output system and require pre-issue of shared keys. To address these problems, in this thesis, a physical layer authentication scheme without the distribution keys is proposed based on the constellation dithering physical layer authentication watermarking mechanism with a multiple-input multiple-output (MIMO) system, and space-time block coding (STBC) is used to improve the robustness of transmission. Specifically, the legitimate node obtains channel state information (CSI) through channel probing and couples CSI with the message signal using a hash function to generate an authentication tag, which is then embedded through constellation dithering. The receiver extracts the tag and authenticates it using hypothesis testing. Performance analysis shows that the scheme is resistant to various attacks such as replay, interference, tampering, and forgery. Simulation results show that the use of MIMO multi-antenna diversity with STBC coding technique reduces the bit error rate (BER) of message signals and tag signals and improves the detection rate of legitimate signals.

References

[1]

Y. Ran, H. Al-Shwaily, C. Tang, G. Y. Tian, and M. Johnston, Physical layer authentication scheme with channel based tag padding sequence, IET Commun., vol. 13, no. 12, pp. 1776–1780, 2019.

[2]

N. Xie and S. Zhang, Blind authentication at the physical layer under time-varying fading channels, IEEE J. Sel. Areas Commun., vol. 36, no. 7, pp. 1465–1479, 2018.

[3]

Y. Chen, P-H. Ho, H. Wen, S. Y. Chang, and S. Real, On physical-layer authentication via online transfer learning, IEEE Internet Things J., vol. 9, no. 2, pp. 1374–1385, 2022.

[4]

Y. An, J. Yue, L. Chen, and Z. Ji, Channel estimation for one-bit massive MIMO based on improved CGAN, J. Commun. Inf. Netw., vol. 7, no. 2, pp. 214–220, 2022.

[5]

N. Xie and C. Chen, Slope authentication at the physical layer, IEEE Trans. Inf. Forensics Secur., vol. 13, no. 6, pp. 1579–1594, 2018.

[6]

X. Xie and Z. Xu, Blind watermark detection based on K-S test in radio-frequency signals, Electron. Lett., vol. 56, no. 1, pp. 30–32, 2020.

[7]

L. Alhoraibi, D. Alghazzawi, R. Alhebshi, and O. B. J. Rabie, Physical layer authentication in wireless networks-based machine learning approaches, Sensors, vol. 23, no. 4, p. 1814, 2023.

[8]

H. Fang, X. Wang, and L. Xu, Fuzzy learning for multi-dimensional adaptive physical layer authentication: A compact and robust approach, IEEE Trans. Wirel. Commun., vol. 19, no. 8, pp. 5420–5432, 2020.

[9]

B. Lin, X. Wang, W. Yuan, and N. Wu, A novel OFDM autoencoder featuring CNN-based channel estimation for Internet of vessels, IEEE Internet Things J., vol. 7, no. 8, pp. 7601–7611, 2020.

[10]

S. Wang, K. Huang, X. Xu, Z. Zhong, and Y. Zhou, CSI-based physical layer authentication via deep learning, IEEE Wirel. Commun. Lett., vol. 11, no. 8, pp. 1748–1752, 2022.

[11]

Y. An, S. Wang, L. Zhao, Z. Ji, and I. Ganchev, A learning-based end-to-end wireless communication system utilizing a deep neural network channel module, IEEE Access, vol. 11, pp. 17441–17453, 2023.

[12]

Y. An, M. Wang, L. Chen, and Z. Ji, DCGAN-based symmetric encryption end-to-end communication systems, AEU Int. J. Electron. Commun., vol. 154, p. 154297, 2022.

[13]

X. Qiu, Z. Du, and X. Sun, Artificial intelligence-based security authentication: Applications in wireless multimedia networks, IEEE Access, vol. 7, pp. 172004–172011, 2019.

[14]

L. Afeef, H. M. Furqan, and H. Arslan, Physical layer authentication scheme in beamspace MIMO systems, IEEE Commun. Lett., vol. 26, no. 7, pp. 1484–1488, 2022.

[15]

M. Abdrabou and T. A. Gulliver, Adaptive physical layer authentication using machine learning with antenna diversity, IEEE Trans. Commun., vol. 70, no. 10, pp. 6604–6614, 2022.

[16]

F. Pan, Z. Pang, H. Wen, M. Luvisotto, M. Xiao, R. F. Liao, and J. Chen, Threshold-free physical layer authentication based on machine learning for industrial wireless CPS, IEEE Trans. Ind. Inform., vol. 15, no. 12, pp. 6481–6491, 2019.

[17]

H. Fang, X. Wang, and L. Hanzo, Learning-aided physical layer authentication as an intelligent process, IEEE Trans. Commun., vol. 67, no. 3, pp. 2260–2273, 2018.

[18]

J. B. Perazzone, P. L. Yu, B. M. Sadler, and R. S. Blum, Artificial noise-aided MIMO physical layer authentication with imperfect CSI, IEEE Trans. Inf. Forensics Secur., vol. 16, pp. 2173–2185, 2021.

[19]

N. Xie, W. Xiong, M. Sha, T. Hu, P. Zhang, L. Huang, and D. Niyato, Physical layer authentication with high compatibility using an encoding approach, IEEE Trans. Commun., vol. 70, no. 12, pp. 8270–8285, 2022.

[20]

P. Zhang, J. Liu, Y. Shen, H. Li, and X. Jiang, Lightweight tag-based PHY-layer authentication for IoT devices in smart cities, IEEE Internet Things J., vol. 7, no. 5, pp. 3977–3990, 2020.

[21]

X. Xie, W. Chen, and Z. Xu, A physical-layer watermarking scheme based on 5G NR, Electronics, vol. 11, no. 19, pp. 3184, 2022.

[22]

M. Qaisi, S. Althunibat, and M. Qaraqe, Phase-assisted dynamic tag-embedding message authentication for IoT networks, IEEE Internet Things J., vol. 9, no. 20, p. 20620–20629, 2022.

[23]

N. Xie and Y. Chen, Pilot-based physical-layer authentication with high covertness, IEEE Wirel. Commun., vol. 28, no. 1, pp. 97–103, 2021.

[24]

N. Zhang, X. Fang, Y. Wang, S. Wu, H. Wu, D. Kar, and H. Zhang, Physical-layer authentication for Internet of Things via WFRFT-based Gaussian tag embedding, IEEE Internet Things J., vol. 7, no. 9, pp. 9001–9010, 2020.

[25]

Y. Wang, J. Jin, Y. Li, and C. Choi, A reliable physical layer authentication algorithm for massive IoT systems, IEEE Access, vol. 8, pp. 80684–80690, 2020.

[26]

S. Han, Y. Lee, J. Choi, and E. Hwang, Lightweight physical layer aided key agreement and authentication for the Internet of Things, Electronics, vol. 10, no. 14, p. 1730, 2021.

[27]

J. Zhang, S. Rajendran, Z. Sun, R. Woods, and L. Hanzo, Physical layer security for the Internet of Things: Authentication and key generation, IEEE Wirel. Commun., vol. 26, no. 5, pp. 92–98, 2019.

[28]

L. Jiao, N. Wang, P. Wang, A. Alipour-Fanid, J. Tang, and K. Zeng, Physical layer key generation in 5G wireless networks, IEEE Wirel. Commun., vol. 26, no. 5, pp. 48–54, 2019.

[29]

Y. An, S. Zhang, and Z. Ji, A tag-based PHY-layer authentication scheme without key distribution, IEEE Access, vol. 9, pp. 85947–85955, 2021.

[30]

R. Meng, X. Xu, B. Wang, H. Sun, S. Xia, S. Han, and P. Zhang, Physical-layer authentication based on hierarchical variational autoencoder for industrial Internet of Things, IEEE Internet Things J., vol. 10, no. 3, pp. 2528–2544, 2023.

[31]

X. Lu, J. Lei, Y. Shi, and W. Li, Improved physical layer authentication scheme based on wireless channel phase, IEEE Wirel. Commun. Lett., vol. 11, no. 1, pp. 198–202, 2022.

[32]

N. Xie, W. Xiong, J. Chen, P. Zhang, L. Huang, and J. Su, Multiple phase noises physical-layer authentication, IEEE Trans. Commun., vol. 70, no. 9, pp. 6196–6211, 2022.

[33]

H. Forssell and R. Thobaben, Worst-case detection performance for distributed SIMO physical layer authentication, IEEE Trans. Commun., vol. 70, no. 1, pp. 485–499, 2022.

[34]

T. Jiang, H. Zeng, Q. Yan, W. Lou, and Y. T. Hou, On the limitation of embedding cryptographic signature for primary transmitter authentication, IEEE Wirel. Commun. Lett., vol. 1, no. 4, pp. 324–327, 2012.

[35]

Z. Xu and W. Yuan, Watermark BER and channel capacity analysis for QPSK-based RF watermarking by constellation dithering in AWGN channel, IEEE Signal Process. Lett., vol. 24, no. 7, pp. 1068–1072, 2017.

Intelligent and Converged Networks
Pages 355-365
Cite this article:
An Y, Bai H, Zhang S, et al. Physical layer authentication of MIMO-STBC systems based on constellation dithering. Intelligent and Converged Networks, 2023, 4(4): 355-365. https://doi.org/10.23919/ICN.2023.0029

301

Views

21

Downloads

0

Crossref

0

Scopus

Altmetrics

Received: 30 May 2023
Accepted: 04 September 2023
Published: 30 December 2023
© All articles included in the journal are copyrighted to the ITU and TUP.

This work is available under the CC BY-NC-ND 3.0 IGO license:https://creativecommons.org/licenses/by-nc-nd/3.0/igo/

Return