massive mimo physical layer cryptosystem through inverse
play

Massive MIMO Physical Layer Cryptosystem through Inverse Precoding - PowerPoint PPT Presentation

Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Massive MIMO Physical Layer Cryptosystem through Inverse Precoding Amin Sakzad Clayton School of IT Monash University


  1. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Massive MIMO Physical Layer Cryptosystem through Inverse Precoding Amin Sakzad Clayton School of IT Monash University amin.sakzad@monash.edu Joint work with Ron Steinfeld October 2015 Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  2. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Background and Problem Statement 1 Zero-Forcing (ZF) attack and its Advantage Ratio 2 Inverse Precoding 3 Conclusions 4 Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  3. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions MIMO Wiretap Channel 1 We consider a slow-fading MIMO wiretap channel model as follows: Figure: The block diagram of a MIMO wiretap channel. Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  4. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions MIMO Wiretap Channel 2 The n r × n t real-valued MIMO channel from user A to user B is denoted by H . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  5. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions MIMO Wiretap Channel 2 The n r × n t real-valued MIMO channel from user A to user B is denoted by H . We also denote the channel from A to the adversary E by an n ′ r × n t matrix G . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  6. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions MIMO Wiretap Channel 2 The n r × n t real-valued MIMO channel from user A to user B is denoted by H . We also denote the channel from A to the adversary E by an n ′ r × n t matrix G . The entries of H and G are identically and independently distributed (i.i.d.) based on a Gaussian distribution N 1 . This model can be written as: � y = Hx + e , y ′ = Gx + e ′ . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  7. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Dean-Goldsmith Model 1 The entries x i of x ∈ R n t , for 1 ≤ i ≤ n t , are drawn from a constellation X = { 0 , 1 , . . . , m − 1 } for an integer m . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  8. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Dean-Goldsmith Model 1 The entries x i of x ∈ R n t , for 1 ≤ i ≤ n t , are drawn from a constellation X = { 0 , 1 , . . . , m − 1 } for an integer m . The components of the noise vectors e and e ′ are i.i.d. based on Gaussian distributions N m 2 α 2 and N m 2 β 2 , respectively. We assume α = β . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  9. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Dean-Goldsmith Model 1 The entries x i of x ∈ R n t , for 1 ≤ i ≤ n t , are drawn from a constellation X = { 0 , 1 , . . . , m − 1 } for an integer m . The components of the noise vectors e and e ′ are i.i.d. based on Gaussian distributions N m 2 α 2 and N m 2 β 2 , respectively. We assume α = β . The channel state information (CSI) is available at all the transmitter and receivers. Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  10. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Dean-Goldsmith Model 2 To send a message x to B , user A performs a singular value decomposition (SVD) precoding. Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  11. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Dean-Goldsmith Model 2 To send a message x to B , user A performs a singular value decomposition (SVD) precoding. Let SVD of H be given as H = UΣV t . The user A transmits Vx instead of x and B applies a filter matrix U t to the received vector y . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  12. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Dean-Goldsmith Model 2 To send a message x to B , user A performs a singular value decomposition (SVD) precoding. Let SVD of H be given as H = UΣV t . The user A transmits Vx instead of x and B applies a filter matrix U t to the received vector y . With this, the received vectors at B and E are as follows: � ˜ y = Σx + ˜ e , y ′ = GVx + e ′ , e = U t e . where ˜ Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  13. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Correctness Condition for Dean-Goldsmith Cryptosystem Since Σ = diag ( σ 1 ( H ) , . . . , σ n t ( H )) is diagonal, user B recovers an estimate ˜ x i of x i as follows: x i = ⌈ ˜ ˜ y i /σ i ( H ) ⌋ = x i + ⌈ ˜ e i /σ i ( H ) ⌋ . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  14. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Correctness Condition for Dean-Goldsmith Cryptosystem Since Σ = diag ( σ 1 ( H ) , . . . , σ n t ( H )) is diagonal, user B recovers an estimate ˜ x i of x i as follows: x i = ⌈ ˜ ˜ y i /σ i ( H ) ⌋ = x i + ⌈ ˜ e i /σ i ( H ) ⌋ . The decoding process succeeds if | ˜ e i | < | σ i ( H ) | / 2 for all 1 ≤ i ≤ n t . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  15. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Correctness Condition for Dean-Goldsmith Cryptosystem Since Σ = diag ( σ 1 ( H ) , . . . , σ n t ( H )) is diagonal, user B recovers an estimate ˜ x i of x i as follows: x i = ⌈ ˜ ˜ y i /σ i ( H ) ⌋ = x i + ⌈ ˜ e i /σ i ( H ) ⌋ . The decoding process succeeds if | ˜ e i | < | σ i ( H ) | / 2 for all 1 ≤ i ≤ n t . Let P [B | H ] be the probability that B incorrectly decodes x : P [B | H ] ≤ n t P w ← ֓ N m 2 α 2 [ | w | < | σ n t ( H ) | / 2] = n t P w ← ֓ N 1 [ | w | < | σ n t ( H ) | / (2 mα )] ( −| σ n t ( H ) | 2 ) / (8 m 2 α 2 ) � � ≤ n t exp , Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  16. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Correctness Condition for Dean-Goldsmith Cryptosystem Since Σ = diag ( σ 1 ( H ) , . . . , σ n t ( H )) is diagonal, user B recovers an estimate ˜ x i of x i as follows: x i = ⌈ ˜ ˜ y i /σ i ( H ) ⌋ = x i + ⌈ ˜ e i /σ i ( H ) ⌋ . The decoding process succeeds if | ˜ e i | < | σ i ( H ) | / 2 for all 1 ≤ i ≤ n t . Let P [B | H ] be the probability that B incorrectly decodes x : P [B | H ] ≤ n t P w ← ֓ N m 2 α 2 [ | w | < | σ n t ( H ) | / 2] = n t P w ← ֓ N 1 [ | w | < | σ n t ( H ) | / (2 mα )] ( −| σ n t ( H ) | 2 ) / (8 m 2 α 2 ) � � ≤ n t exp , By choosing parameters like m 2 α 2 ≤| σ n t ( H ) | 2 / 8 log( n t /ε ) , one can ensure that B is less than any ε > 0 . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  17. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Security Condition for Dean-Goldsmith Cryptosystem 1 MIMO − Search problem: Recovering x from y ′ = G v x + e ′ and G v , with non-negligible probability, under certain parameter settings, upon using massive MIMO systems with large number of transmit antennas n t . Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  18. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Security Condition for Dean-Goldsmith Cryptosystem 1 MIMO − Search problem: Recovering x from y ′ = G v x + e ′ and G v , with non-negligible probability, under certain parameter settings, upon using massive MIMO systems with large number of transmit antennas n t . We say that the MIMO − Search problem is hard (secure) if any attack algorithm against MIMO − Search with run-time poly( n t ) has negligible success probability n − ω (1) . t Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

  19. Background and Problem Statement Zero-Forcing (ZF) attack and its Advantage Ratio Inverse Precoding Conclusions Security Condition for Dean-Goldsmith Cryptosystem 2 A polynomial-time complexity reduction is claimed from worst-case instances of the GapSVP n t /α in lattices of dimension n t , to the MIMO − Search problem with n t transmit antennas, noise parameter α and constellation size m , assuming the following minimum noise level holds: mα > √ n t . (1) Amin Sakzad Massive MIMO Physical Layer Cryptosystem through Inverse Preco

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend