SPREAD SPECTRUM COMMUNICATION, AND ASSOCIATED DEVICES, SYSTEMS, AND METHODS

Information

  • Patent Application
  • 20220116070
  • Publication Number
    20220116070
  • Date Filed
    December 20, 2021
    2 years ago
  • Date Published
    April 14, 2022
    2 years ago
Abstract
Various embodiments relate to spread spectrum communication. A communication system may include a base station and a user equipment. The base station may be configured to: add a cyclic prefix (CP) to each block of a number of blocks of a first direct sequence spread spectrum (DSSS) signal to generate a first cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal; add artificial noise to the first CP-DSSS signal; and transmit, via a channel, the first CP-DSSS signal. The user equipment configured to receive the first CP-DSSS signal. Associated methods and communications systems are also disclosed.
Description
FIELD

Embodiments of the present disclosure relate generally to wireless communication, and more specifically to spread spectrum modulation for communication in wireless networks. Yet more specifically, some embodiments relate to adding a cyclic prefix to a direct sequence spread spectrum signal. Further, some embodiments relate to communication systems including a primary network that includes a base station and its associated user equipment (UEs), and a secondary network of femtocells, wherein each femtocell may include a femtocell gateway (FGW) and a number of UEs. Moreover, some embodiments relate to enhancing security and/or authentication in wireless communication. More specifically, some embodiments relate to augmenting a cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal with artificial noise prior to transmission of the CP-DSSS signal. Further, some embodiments relate to authenticating a received CP-DSSS signal based on at least one property of the received CP-DSSS signal.


BACKGROUND

Spread-spectrum (SS) techniques are often used to distribute wireless transmit signals over a wider bandwidth than a minimum required transmission bandwidth. In military applications, SS transmission may be used to avoid interference and also to reduce the probability of detection or interception. In civilian applications, some forms of SS transmission may be used to allow multiple users to share the same channel or spectrum. One technique referred to as direct sequence spread spectrum (DSSS), which may be used to reduce overall signal interference, makes a transmitted signal wider in bandwidth than an information bandwidth. After di spreading of the direct-sequence modulation (e.g., at a receiver), the information bandwidth is restored and interference (e.g., intentional and/or unintentional interference) may be reduced.


BRIEF SUMMARY

One or more embodiments of the present disclosure include a communication device including a processor and a receiver. The communication device may be configured to receive, via the receiver, a CP-DSSS signal. The communication device may further be configured to determine, via the processor, whether the CP-DSSS signal was transmitted from a legitimate device or a spoofing device based on at least one property of the CP-DSSS signal.


One or more other embodiments of the present disclosure include a method. The method may include receiving, at a base station, a cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal. The method may also include determining, based on a matched filter signal level of the CP-DSSS signal, whether the CP-DSSS signal originated from a legitimate device or a spoofing device.


According to another embodiment, a method may include adding a CP to each block of a number of blocks of DSSS signal to generate a CP-DSSS signal. The method may also include adding artificial noise to the CP-DSSS signal. Further, the method may include transmitting the CP-DSSS signal.


Other embodiments may include a communication system. The communication system may include a base station. The base station may be configured to add a cyclic prefix (CP) to each block of a number of blocks of a DSSS signal to generate a CP-DSSS signal. The base station may also be configured to add artificial noise to the CP-DSSS signal. Further, the base station may be configured to transmit, via a channel, the CP-DSSS signal. The communication system may also include a user equipment configured to receive the CP-DSSS signal.





BRIEF DESCRIPTION OF THE DRAWINGS

While the specification concludes with claims particularly pointing out and distinctly claiming what are regarded as embodiments of the present disclosure, various features and advantages of embodiments of the disclosure may be more readily ascertained from the following description of example embodiments of the disclosure when read in conjunction with the accompanying drawings, in which:



FIG. 1 illustrates an example communication system, according to various embodiments of the present disclosure;



FIG. 2 depicts an example cyclic prefix added to a column vector, according to various embodiments of the present disclosure;



FIG. 3 depicts an example construction of a received signal vector after dispreading, in accordance with various embodiments of the present disclosure;



FIG. 4 depicts another example construction of a received signal vector after dispreading, in accordance with various embodiments of the present disclosure;



FIG. 5 depicts an example channel model, according to various embodiments of the present disclosure;



FIG. 6 illustrates an example matrix including a number of columns, according to various embodiments of the present disclosure;



FIG. 7 illustrates a multi-user network, in accordance with various embodiments of the present disclosure;



FIG. 8 illustrates another multi-user network, according to various embodiments of the present disclosure;



FIG. 9 is a flowchart of an example method of operating a communication system, in accordance with various embodiments of the present disclosure;



FIG. 10 depicts a number of columns of a matrix;



FIG. 11 depicts an example communication system, in accordance with various embodiments of the present disclosure;



FIG. 12A is a plot depicting a magnitude of a sample transmitted signal by a legitimate device and received at a base station after passing through a matched filter, according to various embodiments of the disclosure;



FIG. 12B is a plot depicting a magnitude of a sample transmitted signal by a spoofing device and received at a base station after passing through a matched filter, according to various embodiments of the disclosure;



FIG. 13 is a plot depicting an example of spectral content of a transmit signal with and without artificial noise, according to various embodiments of the present disclosure;



FIG. 14 is a flowchart of an example method of generating experimental results, in accordance with various embodiments of the disclosure;



FIG. 15A is a plot depicting results of an example experiment;



FIG. 15B is a plot depicting results of another example experiment;



FIG. 16 depicts an example system including two pairs of antennas, according to various embodiments of the disclosure;



FIG. 17 depicts channel impulse responses of a system, in accordance with various embodiments of the present disclosure;



FIG. 18 is a plot depicting histograms of signal-to-noise-plus-interference ratio values at legitimate and eavesdropper detector outputs;



FIG. 19 is a flowchart of an example method of operating a communication device, in accordance with various embodiments of the disclosure;



FIG. 20 is a flowchart of another example method of operating a communication device, in accordance with various embodiments of the present disclosure; and



FIG. 21 illustrates an example system which may be configured to operate according to one or more embodiments of the present disclosure.





DETAILED DESCRIPTION

In the following description, reference is made to the accompanying drawings in which are shown, by way of illustration, specific embodiments in which the disclosure may be practiced. The embodiments are intended to describe aspects of the disclosure in sufficient detail to enable those skilled in the art to make, use, and otherwise practice the invention. Furthermore, specific implementations shown and described are only examples and should not be construed as the only way to implement the present disclosure unless specified otherwise herein. It will be readily apparent to one of ordinary skill in the art that the various embodiments of the present disclosure may be practiced by numerous other partitioning solutions. Other embodiments may be utilized and changes may be made to the disclosed embodiments without departing from the scope of the disclosure. The following detailed description is not to be taken in a limiting sense, and the scope of the present invention is defined only by the appended claims.


In the following description, elements, circuits, and functions may be shown in block diagram form in order not to obscure the present disclosure in unnecessary detail. Conversely, specific implementations shown and described are exemplary only and should not be construed as the only way to implement the present disclosure unless specified otherwise herein. Additionally, block definitions and partitioning of logic between various blocks is exemplary of a specific implementation. It will be readily apparent to one of ordinary skill in the art that the present disclosure may be practiced by numerous other partitioning solutions. For the most part, details concerning timing considerations and the like have been omitted where such details are not necessary to obtain a complete understanding of the present disclosure and are within the abilities of persons of ordinary skill in the relevant art.


Those of ordinary skill in the art would understand that information and signals may be represented using any of a variety of different technologies and techniques. For example, data, instructions, commands, information, signals, bits, symbols, and chips that may be referenced throughout the above description may be represented by voltages, currents, electromagnetic waves, magnetic fields or particles, optical fields or particles, or any combination thereof. Some drawings may illustrate signals as a single signal for clarity of presentation and description. It will be understood by a person of ordinary skill in the art that the signal may represent a bus of signals, wherein the bus may have a variety of bit widths, and the present disclosure may be implemented on any number of data signals including a single data signal.


The various illustrative logical blocks, modules, and circuits described in connection with the embodiments disclosed herein may be implemented or performed with a general purpose processor, a special purpose processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), a Field Programmable Gate Array (FPGA) or other programmable logic device, discrete gate or transistor logic, discrete hardware components, or any combination thereof designed to perform the functions described herein. A general-purpose processor may be a microprocessor, but in the alternative, the processor may be any conventional processor, controller, microcontroller, or state machine. A general-purpose processor may be considered a special-purpose processor while the general-purpose processor executes instructions (e.g., software code) stored on a computer-readable medium. A processor may also be implemented as a combination of computing devices, e.g., a combination of a DSP and a microprocessor, a plurality of microprocessors, one or more microprocessors in conjunction with a DSP core, or any other such configuration.


Also, it is noted that embodiments may be described in terms of a process that may be depicted as a flowchart, a flow diagram, a structure diagram, or a block diagram. Although a flowchart may describe operational acts as a sequential process, many of these acts can be performed in another sequence, in parallel, or substantially concurrently. In addition, the order of the acts may be re-arranged. A process may correspond to a method, a function, a procedure, a subroutine, a subprogram, etc. Furthermore, the methods disclosed herein may be implemented in hardware, software, or both. If implemented in software, the functions may be stored or transmitted as one or more instructions or code on computer-readable media. Computer-readable media include both computer storage media and communication media, including any medium that facilitates transfer of a computer program from one place to another.


It should be understood that any reference to an element herein using a designation such as “first,” “second,” and so forth, does not limit the quantity or order of those elements, unless such limitation is explicitly stated. Rather, these designations may be used herein as a convenient method of distinguishing between two or more elements or instances of an element. Thus, a reference to first and second elements does not mean that only two elements may be employed there or that the first element must precede the second element in some manner. In addition, unless stated otherwise, a set of elements may comprise one or more elements.


In the present disclosure, the term “spectrum” may refer to one or more resources for transmitting and receiving wireless data. For example, “spectrum” may refer to a frequency range that may be divided into frequency bands. As another example, “spectrum” may, additionally or alternatively, refer to a time duration that may be divided into time slots. As another example, “spectrum” may, additionally or alternatively, refer to sub-carriers that may be assigned to transmitters.


As will be appreciated, the number of wireless communication users throughout the world continues to increase. To decrease signal collisions in increasingly busy wireless communication networks, there is a continuous push to advance technologies to reduce signal power levels and/or reduce signaling overhead. Internet of things (IoT) applications, which rely heavily on wireless communication networks, may include devices, or at least clusters of devices, that are in the vicinity of one another.


IoT applications may be categorized into two classes: (i) massive machine-type communications (mMTC) and (ii) ultra-reliable low-latency communications (URLLC). In mMTC wherein a large number of devices may need to communicate, emphasis is on low-cost, scalability, and long battery lifetime. Also, in mMTC, the exchanged data packets are relatively short in terms of the number of bits transmitted. On the other hand, URLLC relates to mission-critical applications where robust and low-latency exchange of information may be needed.


Various embodiments disclosed herein relate to a signaling method including packet construction and/or dispreading techniques for DSSS signals including a cyclic prefix (CP). Yet more specifically, various embodiments of the present disclosure relate to spread spectrum signaling (also referred to herein as “CP-DSSS signaling”), wherein a CP may be added to each block of a number of blocks of a direct sequence spread spectrum (DSSS) signal to generate a CP-DSSS signal. For example, a set of orthogonal vectors that are cyclically shifted versions of a spreading sequence (also referred to herein as a “root sequence”) may be modulated before adding the CP to each block of the DSSS signal to generate the CP-DSSS signal.


In various embodiments, a signaling method may allow femtocell networks (also referred to herein as “femtocells”) to serve clusters of devices (e.g., that may be located in confined and/or coverage-limited areas). According to some embodiments, a femtocell (i.e., including a cluster of devices) may co-exist within another network (e.g., a primary network; also referred to herein as a “macrocell”) while sharing spectral resources (e.g., with the primary network) (i.e., the femtocell may not need a dedicated spectrum). In other words, according to some embodiments, a DSSS signal, including a CP, may be used within a femtocell network that may co-exist with other services (e.g., 5G services) within the primary network. Yet more specifically, adding a cyclic prefix to a DSSS signal may allow for communication in the same spectrum already in use by another network (e.g., a LTE network) with minimal interference due to, for example, the nature of spread spectrum, the inherent low power transmission of user equipment within a femtocell and also the femtocell base station, and/or by using multiple antennas to add an additional layer of processing gain at the femtocell base station.


According to some embodiments (e.g., to keep network cost low), each femtocell (e.g., within a macrocell) may be controlled by a base station (e.g., a low-cost base station), which may also be referred to herein as a “femtocell gateway” (FGW). Further, according to some embodiments, a femtocell may be configured to use existing synchronization downlink signals (e.g., from an existing LTE network) to time and/or frequency synchronize a FGW and one or more other devices (e.g., UEs). Time synchronization, in particular, may be possible considering that all nodes within a femtocell and a respective FGW may be confined within a relatively small physical space (e.g., within a diameter of 100 meters).


Further, according to some embodiments, a root sequence and circularly shifted versions of the root sequence may be used to carry information symbols, and thus signal transmissions at different rates may be possible. Low data rates may allow for signal levels to be kept at a sub-noise level, which may allow for the use of a femtocell as an underlay network (e.g., similar to an ultra-wideband (UWB) system/network).


Moreover, according to some embodiments, a FGW may include multiple antennas, which may increase processing gain that may allow for transmission of underlay signals at reduced levels. Thus, interference in a network may be reduced. Further, the presence of multiple antennas at a FGW may provide for signal separation in the uplink channel, and precoding of downlink signals (i.e., for focusing the signals on the respective user antennas) may enable for construction of a multiple access network.


Further, according to various embodiments, as described more fully below, a CP-DSSS signal may be augmented with artificial noise to, for example, increase the likelihood of a signal (e.g., a downlink signal) being detected only by an intended device (i.e., a device for which the signal has been transmitted). In these embodiments, the security and/or confidentiality of a transmitted message may be enhanced and/or preserved.


Further, as described more fully below, according to various embodiments, a device (e.g., a FGW/base station or another device) may authenticate a received CP-DSSS signal based on at least one property (e.g., characteristic) of the received CP-DSSS signal. More specifically, according to some embodiments, a device may use a channel impulse response of a received CP-DSSS signal (e.g., an embedded piece of information in the received CP-DSSS signal) to authenticate the received CP-DSSS signal. Further, according to some embodiments, a device may use a signal level of a matched filter signal of a received CP-DSSS signal to authenticate the received CP-DSSS signal. In these embodiments, a device (e.g., a base station) may be able to determine whether a received CP-DSSS signal was transmitted by a legitimate device (e.g., a legitimate user equipment (UE)) or a spoofing device (e.g., a bad actor, intruder, etc.). As will be appreciated the signaling techniques and device and/or system configurations described herein may have many wireless communication applications, including, but not limited to, IoT applications. Embodiments of the present disclosure will now be explained with reference to the accompanying drawings.



FIG. 1 illustrates an example communication system 100, in accordance with one or more embodiments of the present disclosure. Communication system 100 includes a network (also referred to herein as a “primary network”) 102 including a number of femtocells (also referred to herein as “secondary networks”) 104, wherein each femtocell 104 may include a femtocell gateway (FGW) 106 and a number of femtocell user equipment (fUEs) 108. Network 102 may further include a base station (e.g., an LTE base station) 110 and additional primary network user equipment (pUEs) 109 that may not be part of a femtocell. According to various embodiments, network 102, which may also be referred to herein as a “macrocell,” may include, for example only, an LTE network. To distinguish between UEs that belong to a femtocell and those that belong the primary network, the prefixes “f” and “p” are added; accordingly, namely fUE refers to UE within femtocell 104, and pUE refers to a UE within primary network 102.


As will be described more fully below, various devices of communication system 100 (e.g., fUEs 108, FGW 106, or other devices) may be configured for packet construction (also referred to herein as “signal modulation”) such that a CP is added to each block of a DSSS signal to generate a CP-DSSS signal. The devices may further be configured to transmit the CP-DSSS signal (e.g., via a channel) to another device (e.g., within an associated femtocell 104). Further, as also described more fully below, various devices of communication system 100 (e.g., fUEs 108, FGW 106, or other devices) may be configured to receive a CP-DSSS signal at a receiver, remove the CP from each block of the number of blocks of the CP-DSSS signal to generate a received signal vector, dispread the received signal vector, and extract information from the dispread received signal vector.


In accordance with various embodiments, CP-DSSS signaling may allow for data transmissions at different rates. For example, in cases wherein a required data rate is low, CP-DSSS signaling may allow for substantial processing gain, and thus, a transmitted CP-DSSS signal may remain below a noise level and, therefore, the CP-DSSS signal may co-exist as an underlay signal along with other communications signals in network 102, which may include, for example, an overlay LTE macrocell. Accordingly, the same spectrum (i.e., spectral resources) may be reused in multiple femtocells 104 that co-exist within network 102. Further, because most, if not all, devices (e.g., FGW 106 and fUEs 108) within each femtocell 104 may be positioned within a relatively small physical space (e.g., a diameter of 100 meters), the co-existence of, for example, IoT communications and an LTE network within the same spectrum/carrier may be possible.


Further reduction of signal levels within femtocell 104 may be possible by installing multiple antennas (e.g., 64, 128, 192, without limitation) at FGW 106. Multiple antennas at FGW 106 may introduce an additional processing gain that may be used to further reduce the power of a transmitted signal (e.g., within femtocell 104) to an arbitrarily low level by increasing the number of antennas at FGW 106. The presence of multiple antennas at FGW 106 may also allow for a multi-user setup where nodes (e.g., UEs 108, FGW 106, without limitation) within each femtocell 104 may transmit and receive simultaneously.


Embodiments related to CP-DSSS packet construction will now be described. For example, CP-DSSS packet construction may be performed by a device (e.g., fUE 108 of FIG. 1) a FGW (e.g., FGW 106 of FIG. 1), or other devices). According to various embodiments, each information symbol of a number of information symbols may be spread over a spreading sequence of length N, and a collection of data symbols (also referred to as a “frame”) may be transmitted (e.g., via a fUE 108 or FGW 106 of FIG. 1) simultaneously using the same spreading sequence. The spreading sequence, which may be referred to as a “root sequence”, is denoted by the following column vector:










z
0

=


[




z
0






z
1






z
2











z

N
-
1





]

.





(
1
)







Further, circularly shifted versions of column vector z0 may be defined as:











z
1

=

[




z

N
-
1







z
0






z
1











z

N
-
2





]


,






z
2

=

[




z

N
-
2







z

N
-
1







z
0











z

N
-
3





]


,

,






z

N
-
1


=


[




z
1






z
2






z
3











z
0




]

.






(
2
)







As shown in equations (1) and (2), a bottom element of one version of the column vector is shifted to a top of a subsequent version of the column vector. More specifically, for example, in equation (1) (i.e., for version z0), zN-1 is positioned at the bottom (also referred to as a “trailing edge”) of the column vector, and in equation (2) (i.e., for version z1), zN-1 is positioned at the top (i.e., the beginning) of the column vector. Similarly, for version z1, zN-2 is positioned at the bottom of the column vector, and for version z2, zN-2 is positioned at the top (i.e., the beginning) of the column vector. Moreover, a data frame that carries a set of K data symbols s0, s1, . . . , sK-1 may be provided as:










x
=




k
=
0


K
-
1





s
k



z

kL
1





;




(
3
)







wherein








L
1

=



N
K




,




where └⋅┘ refers to the integer part of.


It is noted that in equation (3), K symbols are used, rather than N (e.g., see equations (1) and (2)). In some embodiments, K<N (e.g., N=10K) such that the spreading of data may be diluted. In other words, increasing the value of L1 may result in more widely spaced data symbols (e.g., after dispreading) and thus, inter-symbol interference (ISI) may be reduced and a signal-to-interference ratio may be increased.


According to various embodiments, a cyclic prefix (CP) may be added to column vector x (i.e., prior to transmission of a signal). For example, FIG. 2 illustrates a CP of length L added to column vector x of length N. More specifically, as shown in FIG. 2, a sample at the bottom (“trailing edge”) of column vector x is repeated at the top (i.e., the beginning) of column vector x. The addition of CP to a DSSS signal may allow the resulting CP-DSSS signal to appear as a periodic signal (i.e., to a receiver), wherein length L should be longer than a length of a channel impulse response (i.e., to absorb the transient of the channel). The addition of a CP may result in a circular convolution of column vector x with a channel impulse response, once the CP is removed from a received signal.


After a signal (i.e., column vector x including a CP) passes through a channel (e.g., an uplink or a downlink channel) of a network (e.g., femtocell 104), the signal may be received at a receiver (e.g., FGW 106 of FIG. 1) and the CP may be removed from the received signal resulting in the following received signal vector:










y
=



(




k
=
0


K
-
1





s
k



Z

kL
1




)


h

+
v


;




(
4
)







wherein h is the L×1 vector of the channel impulse response, ZkL1 is an N×L circulant matrix with a first column of zkL1, and v is the vector of noise plus interference (i.e., from other communications in the network).


According to one non-limiting example, root sequence z0 (see equation (1)) may include a root sequence of a class of Zadoff-Chu (ZC) sequences. The general formula for the class of ZC sequences of length N is:












x
u



(
n
)


=


1

N




exp


(


-
j





π

un



(

n
+
c

)


N


)




,





n
=
0

,
1
,
2
,

,


N
-
1

;





(
5
)







wherein c=0 when N is even and c=1 when N is odd. The parameter u, which is a prime integer with respect to N, is the sequence index. ZC sequences of different indices may not be orthogonal, but may exhibit a relatively small correlation.


For a given length N and a valid choice of parameter u, root-ZC sequence z0 has elements {xu(n), n=0, 1, 2, . . . , N−1} and satisfies the following properties:











z
i
H



z
j


=

{




1
,




i
=
j






0
,




i

j









(
6
)







It is noted that ziHzj=1 due to the normalization factor






1

N





on the right-hand side of equation (5). Equation (6) may also be written as:






x
i
H
z
ji,j;  (7)


wherein the superscript H denotes Hermitian and δi,j is the Kronecker delta function.


Equation (7) is often referred to as “zero-autocorrelation property.” Besides the ZC sequence, there are many other sequences that satisfy the zero-autocorrelation property and thus any suitable sequence may be used for construction of a CP-DSSS signal. For example, as will be appreciated by a person having ordinary skill in the art, any time-domain sequence whose discrete Fourier transform (DFT) has a constant amplitude may satisfy the zero-autocorrelation property. More specifically, a time-domain sequence may be generated by executing the following code: z=ifft(exp(1i*2*pi*rand(N,1))); wherein 1i=√{square root over (−1)}, pi=π, and rand(N,1) generates a vector of N random numbers uniformly distributed in the range 0 to 1. Hence, exp (1i*2*pi*rand (N,1)) is vector of length N with complex entries with constant magnitude of unity. Since there are infinite choices for rand (N,1), infinite length-N sequences exist that satisfy the zero-autocorrelation property. In at least some embodiments, the ZC sequences may be suitable due to ZC sequences having constant magnitude in both the time-domain and in the frequency-domain.


Further, for i and j in the range of 0 to N L and L<N, a pair of N×L circulant matrices may be defined as:






Z
i=[zizi+1. . . zi+L-1];  (8)





and






Z
j=[zj+1. . . zi+L-1];  (9)


wherein equation (7) implies that when |i−j|≥L:






Z
i
H
Z
j=0;  (10)


and for i=j:






Z
i
H
Z
j
=I;  (11)


wherein 0 and I are zero and identity matrices of proper size.


As will be appreciated, when |i−j|<L, ZiHZj is a diagonal matrix with “zeros” at its first |i−j| diagonal element and “ones” at its remaining diagonal elements.


The set of N column vectors z0, z1, . . . , zN-1 may be defined as z={z0, z1, . . . , zN-1}. Further, an N×N circulant matrix may be defined as:






Z=[z0z1. . . zN-1];  (12)


wherein Z may be an orthonormal matrix (i.e., ZHZ=I), following equation (7).


Various embodiments related to signal dispreading (e.g., at a receiver) will now be described. To detect data symbols and, thus, recover transmitted information from a received signal vector y, y of equation (4) may be multiplied by the Hermitian of orthonormal matrix Z to provide the following dispread signal vector:











y
~

=



Z
H


y

=





k
=
0


K
-
1






s
k



(


Z
H



Z

kL
1



)



h


+

v
~




;




(
13
)







wherein v{tilde over (=)}ZHv.


Two cases (i.e., L1≥L and L1<L) may be treated separately. In a first case wherein L1≥L, the summation on the right-hand side of equation (13) may be reduced to a column vector with segments s0h, s1h, . . . , sK-1h, each appended with L1−L zeros, as depicted in FIG. 3. In a second case wherein L1<L, the summation on the right-hand side of equation (13) may be reduced to a column vector in which the segments s0h, s1h, . . . , sK-1h overlap and add together, as depicted in FIG. 4.


In the first case (i.e., where L1≥L), the data symbols may be separated from one another, and thus, there may be no inter-symbol interference (ISI). However, in the second case (i.e., where L1<L), overlapping of the segments s0h, s1h, . . . , sK-1h may result in some ISI.


A system model 500 including parameter L1 at a block 502 and a circular convolution block 504, in accordance with various embodiments, is shown in FIG. 5. Including spreading (i.e., at a transmitter) and dispreading (i.e., at a receiver) as parts of a channel, system model 500 may be used for modeling a CP-DSSS channel. Further, according to various embodiments, system model 500 may also be used for detection of transmitted information.


As shown in FIG. 5, a transmitted information symbol vector s (i.e., as provided in equation (14)):






s=[s0s1. . . sK-1]T  (14)


is related to the received and dispread signal vector {tilde over (y)} via the following equation:






ŷ=Hs+{tilde over (v)};  (15)


wherein H is an N×K matrix with a first column h, appended with a sufficient number of zeros to be extended to the length of N, and each subsequent column of H is generated by circularly shifting (i.e., via circular convolution block 504) the previous column by L1 elements.



FIG. 6 depicts a matrix H including columns h, wherein L1<L. As shown in FIG. 6, a portion of the last column h (i.e., on the right side of FIG. 6) has been truncated from an end (i.e., bottom, right side of FIG. 6) and has been copied to a top (i.e., top, right side of FIG. 6). The white space of FIG. 6 includes zeros (i.e., due to the circular convolution as shown in FIG. 5).


Certain choices of parameter L1 may add additional properties to matrix H that may become relevant in the implementation of detectors, as described more fully below. When N is divisible by L1, the last column of H after an L1 circular shift becomes its first column. In this case, the matrices HHH and HHH+σv2s2I that are introduced below may be circulant matrices. Circulant matrices, as well known in the art, may have certain properties that may be used for more efficient implementation of certain systems. For example, the inverse of a circulant matrix may be obtained through application of a fast Fourier transform (FFT) to a first column of the circulant matrix, inverting of the resulting elements, and then applying an inverse fast Fourier transform (IFFT) to obtain the first column of the desired matrix, which is also circulant.


In equation (15), {tilde over (y)} is an observation vector that may be used to estimate information symbol vector s. Known information includes H (as it is assumed that h is known) and that the elements of {tilde over (v)} are uncorrelated and have the known variance of σv2. A variety of detectors may be used for extraction of the information content of {tilde over (y)}. For example, one or more of the following detectors may be used:

    • 1) A matched filter (MF) detector wherein:






ŝ=D
−1
H
H
{tilde over (y)} and D=diag(HHH);  (16)

    • 2) A zero-forcing (ZF) detector wherein:






ŝ=(HHH)−1HH{tilde over (y)};  (17)

    • 3) A minimum mean square error (MMSE) detector wherein:











s
~

=



(



H
H


H

+



σ
v
2


σ
s
2



I


)


-
1




H
H



y
~



;
and




(
18
)









    • 4) A soft detector that extracts log-likelihood ratio (LLR) values of the transmitted coded bits (i.e., starting with equation (15)).





It is noted that any of the above detectors and other detectors for data detection that follow linear equation (15) are applicable to detection of information that has been transmitted via CP-DSSS modulation.


Multi-user application of CP-DSSS signaling will now be described. The embodiments described above may be applicable with time division multiplexing (TDM) among different users. That is, in some embodiments, at a given time only one device (e.g., a user equipment (UE)) transmits and/or receives a CP-DSSS signal. However, embodiments of the present disclosure are not so limited, and various embodiments may provide for simultaneous transmission of CP-DSSS signals by two or more devices (e.g., fUEs or FGWs).


For example, two fUEs may transmit their respective CP-DSSS signals over the same spectrum and in a time synchronized manner (i.e., space division multiplexing (SDM)). In this example, the received signal, after dispreading, may be:











y
~

=




H
1



s
1


+


H
2



s
2


+

v
~


=



[




H
1




H
2




]



[




S
1






S
2




]


+

v
~




;




(
19
)







wherein s1 and s2 are symbol vectors transmitted by the first and second fUE, respectively, and H1 and H2 are the respective channel matrices. It is noted that H1 and H2 have similar form to matrix H shown in FIG. 6.


It is noted that equation (19) has the same form as equation (15) and the detectors mentioned above may be used in multi-user embodiments. However, assuming that symbol vectors s1 and s2 are of the same length as s in equation (15), some performance loss may occur in estimating s1 and s2 as compared to an estimate of s in equation (15). FIG. 7 illustrates an example multi-user CP-DSSS network 700 including two fUEs 702_1 and 702_2 transmitting uplink signals simultaneously to a FGW 704.


While equation (15) may be applicable to both uplink and downlink transmission, equation (19) may be used for uplink transmission. When more than one fUE is being served simultaneously in downlink transmissions, a precoder may be applied to separate signals that correspond to different fUEs. For instance, a zero-forcing precoder may be implemented. For example, to transmit a symbol vector s1 from FGW 704 to fUE1702_1, the symbol vector s1 may be modified through a pre-coding matrix A1, wherein A1 may be selected such that:






H
2
A
1=0.  (20)


This may assure that symbol vector s1, after traveling through the channel, may be nulled at fUE2702_2. It is noted that the received signal at fUE1702_1, after dispreading, may be H1A1s1 plus channel noise. Hence, additional constraints may be added to select A1 such that H1A1 may have a proper structure for detection of the information symbols/bits. For example, maximizing the sparsity of H1A1 may be considered.


Similarly, to transmit a symbol vector s2 from FGW 704 to fUE2702_2, the symbol vector s2 may be modified through a pre-coding matrix A2, wherein A2 may be selected such that:






H
1
A
2=0.  (21)



FIG. 8 illustrates another example of multi-user CP-DSSS network 800 including fUEs 802_1 and 802_2 and a FGW 804. In this embodiment, FGW 804 is transmitting downlink information simultaneously to fUE1802_1 and fUE2802_2.


Frequency division multiplexing (FDM) may allow for separation of multi-users when a number of UEs transmit/receive simultaneously. For example, when two fUEs transmit/receive simultaneously, the transmission band may be divided into two parts, and each part may be used by one fUE. In this example, equations (22) and (23) may be used at the receiver side, after dispreading:






{tilde over (y)}
1
=H
1
s
1
+{tilde over (v)}
1;  (22)





and






{tilde over (y)}
2
=H
2
s
2
+{tilde over (v)}
2.  (23)


Equations (22) and (23), which are applicable to both uplink and downlink channels, are independent equations and independent detectors may be designed and used. Furthermore, generalization of these results to more than two UEs is within the scope of this disclosure.


Each of the multi-users methods (SDM and FDM) described above have advantages and disadvantages. For SDM, since power for each user is spread over the full available spectrum, the full processing gain can be realized. However, there may be some multi-user interference. For FDM, on the other hand, there may be no multi-user interference, but the processing gain is smaller. Selection of FDM versus SDM may depend on channel conditions, which may be evaluated prior to selection of either FDM or SDM.


Although various embodiments described above relate to use of a single antenna at a FGW (e.g., FGW 106 of FIG. 1), the present disclosure is not so limited, and according to various embodiments, a FGW may include multiple antennas (e.g., 64 antennas, 128 antennas, 192 antennas, or any other number of antennas). Various embodiments related to a FGM with multiple antennas will now be described.


In embodiments including multiple antennas at a FGW (e.g., FGW 106 of FIG. 1) of a femtocell (e.g., femtocell 104 of FIG. 1), for the case of uplink transmission, equation (15) may be applicable, with the following replacements:











y
~

=





y
~


(
1
)








y
~


(
2
)















y
~


(
M
)








,





H
=

[




H

(
1
)







H

(
2
)












H

(
M
)





]


,







v
~

=

[





v
~


(
1
)








v
~


(
2
)













v
~


(
M
)





]


;





(
24
)







wherein M is the number of antennas at the FGW, {tilde over (y)}(1) through {tilde over (y)}(M) are the received signal vectors at the respective antennas, H(1) through H(M) are channel gain matrices, and {tilde over (v)}(1) through {tilde over (v)}(m) are the respective channel noise vectors.


The presence of multiple antennas at a FGW may result in a larger processing gain. Hence, transmission powers may be reduced, proportionately. This, in turn, may reduce interference that secondary users (e.g., within a femtocell) may introduce to primary users in a network (e.g., an LTE network).


Furthermore, multiple antennas at each FGW may enable multi-user CP-DSSS. Moreover, longer columns in the H matrix (see equation (24)) may provide more degrees of freedom for multi-user detectors as well as precoders that direct the signals of different users. In one example, two fUEs may send their respective data to a FGW. In this example, equation (19) may be modified to provide:











y
~

=






H
1

(
1
)





H
2

(
2
)







H
1

(
2
)





H
2

(
2
)

















H
1

(
M
)







H
2

(
M
)









[




S
1






S
2




]


+

v
~



;




(
25
)







wherein {tilde over (y)} and {tilde over (v)} are defined in equation (24) above.


Equation (25) is similar to equation (15), and the detectors mentioned above may also be used in embodiments including multiple antennas.


On one hand, the presence of more data symbols (i.e., symbol vectors s1 and s2) may introduce some restrictions to a detector that may lead to some performance loss, compared to the case when only one UE transmits. On the other hand, the presence of multiple antennas may extend the length of columns of the respective channel matrix, and as a result, may provide more degrees of freedom for an improved detection of the received information.


In some embodiments, a number of antennas (i.e., parameter M) at a FGW is a large number (e.g., 128, 192, or more) or may tend to infinity. For example, in equation (25), wherein M is selected to be a large number, a “massive” multiple-input multiple-output (MIMO) femtocell scenario may exist. Assuming that the submatrices H1(1) through H1(M) and H2(1) through H2(M) are independent, the columns of the channel matrix shown in equation (26) may be a set of orthogonal vectors.









H
=





H
1

(
1
)





H
2

(
2
)







H
1

(
2
)





H
2

(
2
)

















H
1

(
M
)







H
2

(
M
)







.





(
26
)







In this example, a matched filter (MF) detector (e.g., see equation (16)) may be used. In this example, the detector may use (e.g., include) a set of time reversal matched filters. In some embodiments, a MF detector may be used in a massive MIMO scenario. In this example:










s
^

=



D

-
1




H
H



y
~


=



(

diag


(


H
H


H

)


)


-
1





(



(


H
H


H

)



[




S
1






S
2




]


+


H
H



v
~



)

.







(
27
)







When parameter M is very large (e.g., tends to infinity), coefficient matrix (HHH) may approximately be a diagonal matrix. With a very large number of antennas at a FGW, even in a low SNR scenario, ŝ may provide an accurate estimate of symbol vectors s1 and s2.


In some embodiments wherein the number of antennas at an FGW is large (e.g., 64 or less), but not sufficiently large for coefficient matrix (HHH) to be sufficiently diagonal, a MF detector may not perform sufficiently well. Under this condition, other detectors, such as ZF and/or MMSE detectors may be used. As noted above, the present disclosure in not limited to any specific detector, and a variety of the detectors disclosed herein and other detectors may be used in CP-DSSS modulation.


For downlink transmission, the embodiments described above using FDM in multi-user CP-DSSS and/or SDM in multi-user CP-DSSS may be extended to embodiments including multiple antennas at the FGW. Further, other known and suitable precoding options for MIMO and massive MIMO systems are also within the scope of this disclosure.


Embodiments relating to per-tone signal processing will now be described. According to at least some embodiments, the presence of a CP in a CP-DSSS signal may enable some (e.g., a majority) of signal processing tasks to be performed in the frequency domain in a per-tone manner. This may simplify signal detection at a receiver.


As will be appreciated by a person having ordinary skill in the art, the presence of CP may cause each CD-DSSS signal frame to appear periodic to a channel. Moreover, each transmit signal frame x (i.e., before the addition of CP) may be expressed by its DFT (denoted by xf). It is noted that the elements of xf are effectively the Fourier series coefficient of the underlying periodic signal (i.e., the periodic signal generated by periodic repetition of the frame vector x). In addition, the received signal vector y, after removing the CP, has the DFT of yf, and the individual elements of yf may be determined by multiplying the individual elements of xf with the elements of DFT of the channel impulse response. Accordingly, the channel distortion may be removed from the received frequency domain signal yf by dividing elements of the received frequency domain signal yf with the elements of the DFT of the channel impulse response. Also, matched filtering with the channel impulse response may be performed by element-wise multiplication of yf with the DFT of the channel impulse response. These ideas may be extended to more complex signal detections, for instance, when signals from multiple antennas are combined to achieve some optimality for information recovery.


As described herein, various embodiments relate to devices, systems, and methods for spread spectrum signaling. Various embodiments may include use of CP-DSSS signaling in a femtocell that may co-exist within a network (e.g., an LTE network), while using the same spectrum. In various embodiments, a CP-DSSS signal may have the same signal frame length to that of OFDM symbols in the network. Further, as described herein, a CP may be added to each frame (e.g., similar to a CP being added to each OFDM symbol frame). By doing so, downlink synchronization signals (e.g., LTE downlink synchronization signals) may be used to synchronize one or more fUEs and a FGW within a network (e.g., femtocell) (e.g., to allow for efficient operation of the network).


Further, by using a root sequence (e.g., a Zadoff-Chu (ZC) root sequence) and circularly shifted versions of the root sequence to carry information symbols, signal transmissions at different rates may be possible. Keeping data rates low (e.g., sufficient for massive machine type communications which the femtocells may be designed for), may allow signal levels to be kept at a sub-noise level, which may allow for the use of a femtocell as an underlay network, somewhat similar to an ultra-wideband (UWB) system/network.


Moreover, multiple antennas at a FGW of a femtocell may provide additional processing gain that in turn may allow for transmission of underlay signals at a reduced level, and thus interference in a network may be reduced. Further, the presence of multiple antennas at a FGW may provide for signal separation at the FGW in the uplink channel, and precoding of downlink signals (i.e., for focusing the signals on the respective user antennas) may enable for construction of a multiple access network.



FIG. 9 is a flowchart of an example method 900 of operating a communication system, in accordance with various embodiments of the disclosure. Method 900 may be arranged in accordance with at least one embodiment described in the present disclosure. Method 900 may be performed, in some embodiments, by a device or system, such as system 100 of FIG. 1, system model 500 of FIG. 5, network 700 of FIG. 7, network 800 of FIG. 8, a system 1100 of FIG. 11, a system 2100 of FIG. 21, or another device or system. Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation.


Method 900 may begin at block 902, wherein a cyclic prefix (CP) may be added to each block of a number of blocks of a first direct sequence spread spectrum (DSSS) signal to generate a first CP-DSSS signal, and method 900 may proceed to block 904. For example, a device (e.g., fUE 108 of femtocell 104 of FIG. 1) may add the CP to each block of the number of blocks of the first DSSS signal to generate the first CP-DSSS signal. More specifically, for example, a CP may be added to each block of the number of blocks via modulating a set of vectors (e.g., orthogonal vectors) that are cyclically shifted versions of a root sequence (e.g., a Zadoff-Chu root sequence).


At block 904, the first CP-DSSS signal may be transmitted to a base station, and method 900 may proceed to block 906. For example, the device (e.g., fUE 108 of FIG. 1) of a network (e.g., femtocell 104 of FIG. 1) may transmit the first CP-DSSS signal to a base station (e.g., FGW 106 of FIG. 1) of the network.


At block 906, the first CP-DSSS signal may be received at a receiver, and method 900 may proceed to block 908. More specifically, for example, the first CP-DSSS signal may be received at the base station (e.g., FGW 106 of FIG. 1) of the network.


At block 908, the CP from each block of the number of blocks of the first CP-DSSS signal may be removed to generate a received signal vector, and method 900 may proceed to block 910. For example, the receiver (e.g., FGW 106 of FIG. 1) may remove the CP from each block of the number of blocks of the first CP-DSSS signal to generate the received signal vector.


At block 910, the received signal vector may be dispread. For example, the receiver (e.g., FGW 106 of FIG. 1) may di spread the received signal vector via a Hermitian cyclically shifted versions of a root sequence (e.g., a Zadoff-Chu root sequence).


Modifications, additions, or omissions may be made to method 900 without departing from the scope of the present disclosure. For example, the operations of method 900 may be implemented in differing order. Furthermore, the outlined operations and actions are only provided as examples, and some of the operations and actions may be optional, combined into fewer operations and actions, or expanded into additional operations and actions without detracting from the essence of the disclosed embodiment. For example, in various embodiments, method 900 may include one or more acts wherein signaling between devices of a femtocell (e.g., a FGW and at least some of a number of fUEs) are synchronized via downlink synchronization of a long-term evolution (LTE) network including the first network. As another example, in various embodiments, method 900 may include one or more acts wherein information is extracted from the dispread received signal vector via one of a number of detectors (e.g., a matched filer (MF) detector, a zero-forcing (ZF) detector, a minimum mean square (MMSE) detector, or a detector configured to extract log-likelihood ratio (LLR) values).


In another example, method 900 may include one or more acts including multi-user communication. More specifically, for example, method 900 may include one or more acts wherein downlink information including one or more CP-DSSS signals is transmitted from a FGW to multiple fUEs. In yet another example, method 900 may include one or more acts wherein uplink information including one or more CP-DSSS signals is transmitted from multiple fUEs to a FGW.


Various embodiment described below may relate to physical layer security of CP-DSSS signal. As will be appreciated, in orthogonal frequency division multiplexing (OFDM), each signal frame carries a number of data symbols that modulate a set of complex-valued sinusoidal signals/tones. Furthermore, by adding a CP to each signal frame, data carrying tones may correspond to an orthogonal basis set. Mathematically, a frame of a synthesized OFDM signal, excluding the CP, may be expressed as:










x
=



x




s
k



f
k




;




(
28
)







wherein k covers a set of active subcarriers and







f
k

=


[

1






e


j





2

π





k

N








e


j





4

π





k

N














e


j





2

π






k


(

N
-
1

)



N



]

T





is a column vector of length N, wherein superscript ‘T’ denotes transpose.


In OFDM, active tones are contiguous in k and, for example, a few subcarriers at two sides of a band may be suppressed to act as guard bands. Thus, the number of data symbols transmitted in each OFDM frame may be less than N. The summation in equation (28) is the Inverse Fast Fourier Transform (IFFT) operation in OFDM and N is the IFFT size.


A frame of a synthesized CP-DSSS signal, on the other hand, is generated as:










x
=



k




s
k



η
k




;




(
29
)







wherein ηk is a set of spreading gain vectors (i.e., of length N) that may be selected to be orthogonal to each other. Therefore, the set of spreading gain vectors may also be considered as a basis set that carry data symbols sk. However, there is a fundamental difference between basis set fk of OFDM and basis set ηk of CP-DSSS. While the OFDM basis set may be a set of narrowband signals, the CP-DSSS basis set may be selected to be broadband signals.


A set of ηk for a CP-DSSS signal may be determined by selecting η0=z0, wherein z0 is a ZC sequence of length N (i.e., as defined above in equation (1)) and z1, z2, . . . , zN-1 may be circularly shifted versions of z0 (i.e., as defined above in equation (2)).


The set of vectors z0, z1, z2, . . . , zN-1 of ZC sequences may be orthogonal to each other (i.e., for all values of i and j in the range of 0 to N−1, as shown above in equation (10), and i≠j), wherein the superscript H in equation (10) above denotes Hermitian (i.e., conjugate transpose). This may satisfy the orthogonality requirement of the basis set zk. Thus, ηk=zk is one option for forming a CP-DSSS waveform. This particular choice, as discussed more fully below, may allow for various security aspects of CP-DSSS. According to various embodiments, CP-DSSS signals may be constructed according to the following equation:









x
=



k




s
k




z
k

.







(
30
)







Sequence z0 may be normalized to the length of unity, and thus the orthogonality property of ZC sequences may follow equation (6) provided above.


Further, summation over k in equation (30) may cover a subset of indices {0,1, . . . , N−1}. In other words, the number of symbols sk transmitted over each frame of a CP-DSSS waveform may be less than N. This may allow the symbol rate to be less than the transmission bandwidth, which may be typical of spread spectrum systems. In one control signaling example, only one or two bits may be transmitted over each CP-DSSS frame. According to various embodiments, N may be divisible by an integer L, and N/L symbols may be transmitted over each CP-DSSS frame. With symbols







s
0

,

s
1

,





,

s


N
L

-
1


,




the synthesized vector x of equation (30) may be expressed as:






x=ZEs;  (31)


wherein s is column vector of length N/L with elements of







s
0

,

s
1

,





,

s


N
L

-
1


,




E is an expander matrix that adds L−1 zeros after each element of s to make a column vector of length N, and Z is an N×N matrix with columns of z0, z1, z2, . . . , zN-1.


After adding a CP to vector x and passing vector x through a channel with an impulse response h, a received signal, after removing the CP, may have the following form:






y=HZEs+v  (32)


wherein v is the channel noise vector and H is a circulant matrix of size N×N whose first column is channel impulse response h appended with zeros to extend to the length N. To allow the formulation of equation (32), a length of h, denoted by Lh, may be less than or equal to a length of the CP.


Dispreading the received signal vector y may provide the following equation:






{tilde over (y)}=Z
H
y=Z
HHZEs+{tilde over (v)}.  (33)


Matrices ZH, H, and Z are circulant, circulant matrices are commutable in multiplication, ZHZ=I, and based on equation (6) provided above, equation (33) may reduce to:






{tilde over (y)}=HEs+{tilde over (v)}.  (34)



FIG. 10 depicts a number of columns of matrix HEs of equation (34), wherein inter-symbol symbol interference (ISI) may occur if Lh>L, and ISI may not occur when Lh≤L. The vertical boxes in FIG. 10 represent columns of H, with shaded areas indicating non-zero terms.


Equation (34) may still be applicable in embodiments wherein a receiver includes multiple antennas, however, {tilde over (y)}, H, {tilde over (v)} may be defined according to equation (24) above.


Various embodiments related to a matched filter (e.g., for uplink communication) will now be described. To determine an estimate of data symbols







s
0

,

s
1

,





,

s


N
L

-
1






from dispread signal vector {tilde over (y)}, vector {tilde over (y)} may be multiplied by EHHH. For example, if N/L=3:













E
H



H
H



y
~


=


A


[




S
0






S
1






S
2




]


+


E
H



H
H



v
~




;






wherein




(
35
)






A
=



E
H



H
H


HE

=


[





h
0
H



h
0






h
0
H



h
L






h
0
H



h

2

L









h
L
H



h
0






h
0
H



h
0






h
0
H



h
L








h

2

L

H



h
0






h
0
H



h
0






h
0
H



h
0





]

.






(
36
)







As will be appreciated by a person having ordinary skill in the art, equation (35) may be generalized for an example wherein NIL is an arbitrary value.


As provided by equation (36), the diagonal elements of coefficient matrix A may indicate the received signal energy of each symbol that has been collected by the corresponding matched filter, and the off-diagonal elements are the ISI coefficients. These ISI coefficients may be all zero if L≥Lh. When L<Lh, some of the ISI terms may be non-zero, but may vanish to zero as L increases or as the ISI terms are distanced from the diagonal of coefficient matrix A. When these off-diagonal elements are small,








1


h
0
H



h
0




A


I




and thus







1


h
0
H



h
0





E
H



H
H



y
~





may be an acceptable estimate of data vector s.


Following the above observation, the matched filter (e.g., in the uplink) may be expressed as:











s
^

=


1


h
0
H



h
0





E
H



H
H



y
~



;




(
37
)







wherein the hat sign over s (i.e., ŝ) indicates that equation (37) may provide an estimate of s.


In an example including multiple antennas at a device (e.g., a base station), equation (37) may be revised based on equation (24). As will be appreciated, the presence of multiple antennas at a device may lead to a greater processing gain, and more effective separation of signals from multiple users when transmitting simultaneously.


Various embodiments related to precoding (e.g., for downlink communication) will now be described. For transmission (e.g., downlink transmission), a precoded signal vector x may be generated and transmitted based on:









x
=


1



h
0
H



h
0






H
H



ZEs
.






(
38
)







A scalar factor






1



h
0
H



h
0







may be added such that the transmit power may be the same as a signal without precoding. The operation performed in equation (38) may circularly convolve the spread signal vector ZEs with the time reversed (and conjugated) version of the channel impulse response, and thus the operation performed via equation (38) may be referred to as “time-reversal precoding.”


After the CP is added to vector x, the result may be transmitted through the channel. The received signal, after removing the CP, may be given by:










y
=



1



h
0
H



h
0






HH
H


ZEs

+
v


;




(
39
)







wherein v is the channel noise.


At a receiver (e.g., of a UE), after applying dispreading, decimation, and adding a normalization factor







1



h
0
H



h
0




,




the estimate of the symbol vector s may be provided by:










s
^

=


1



h
0
H



h
0






E
H



H
H



y
.






(
40
)







In some examples, the precoding may rearrange the data symbols such that after passing through the channel, the channel may act as a matched filter and collect energy of each symbol at the respective receiver input. This may be considered some form of beamforming such that transmitted data vectors may be received by an intended device while maximizing the signal-to-noise ratio (SNR). Since the channel impulse response may vary with the position of the receiver, other devices may receive the data symbols with some degraded SNR, as will be discussed more fully below with regard to a secrecy feature of CP-DSSS.


In some examples, the scalar factor






1



h
0
H



h
0







may not be available at a user equipment (UE) terminal. In these examples, the transmitted symbols may be binary or may belong to a QPSK constellation. In other examples, the scalar factor may be available to the UE or may be estimated.


When there are multiple antennas at a device (e.g., a base station), the precoded transmit signal at the mth antenna may be defined by:











x

(
m
)


=


1



h
0


(
m
)


H




h
0

(
m
)







H


(
m
)


H



Z

E

s


.




(
41
)







Further, the received signal may defined by:









y
=



(




m
=
1

M




1



h
0


(
m
)


H




h
0

(
m
)







H

(
m
)




H


(
m
)


H




)


ZEs

+

v
.






(
42
)







In addition, equation (40) may be modified as:











s
^

=


1




m
=
1

M





h
0


(
m
)


H




h
0

(
m
)








E
H



Z
H


y


.




(
43
)








FIG. 11 depicts a communication system 1100 including a number of devices, according to various embodiments of the disclosure. More specifically, communication system 1100 includes a base station 1102, user equipment (UE) 1104, and UE 1106. In some examples, as described more fully below, UE 1104 may be a legitimate UE, and UE 1106 may be a spoofing device (e.g., an intruder, a bad actor, an eavesdropper, etc.). Further, in some examples provided below, base station 1102 may be referred to as “Alice,” UE 1104 may be referred to as “Bob,” and UE 1106, which may be an eavesdropper, may be referred to as “Eve.” Although FIG. 11 only depicts a single base station, a single legitimate UE, and a single spoofing UE, the disclosure is not so limited, and a communication system, according to various embodiments, may include any number of base stations and/or any numbers UEs (e.g., one or more legitimates UEs and/or one or more spoofing UEs)


Various embodiments related to authentication of a CP-DSSS signal will now be described. For a particular UE (e.g., UE 1104), it may be assumed that an initial authentication (e.g., using a single sign-on (SSO) method) has occurred and a base station (e.g., base station 1102) has obtained an initial estimate of the channel impulse response(s) between the UE (e.g., UE 1104) and antennas of the base station. As the UE communicates with the base station, on some specific resource slots, each UE (i.e., of a communication system) may transmit pilots to the base station for updating its channel estimate. Assuming that these pilots are transmitted within an interval that is smaller than the coherent time of the channel response, a new estimate of the channel impulse response may be about the same as a previous estimate. Any significant difference between these two estimates may indicate a spoofing scenario, and thus a base station (e.g., base station 1102 of FIG. 11) may perform a precautionary action. In one example, a new channel estimate (i.e., of a newly received signal), quantified by vector hnew, may be compared to a previously estimated channel impulse response (i.e., of a previously received signal), quantified by vector hold, according to the following equation:










γ
=





h

o

l

d


-

h

n

e

w








h

o

l

d






;




(
44
)







wherein |x| indicates a length of a vector x. If γ is less than some threshold (e.g., 0.15, 0.1, 0.05, or another value), it may be determined (e.g., via the base station) that the pilot symbol is coming from a legitimate UE (e.g. UE 1104). Otherwise, it may be determined (e.g., via the base station) that spoofing is occurring (i.e., the pilot symbol is being transmitted or was transmitted by a spoofing device (e.g., UE 1106)). Other measures may also be used to identify a spoofing event and/or device.


In some examples, an intruder (e.g., UE 1106) may choose not to send any pilots, but send some information to camouflage the base station. In this example, assuming that the channel between the intruder and antennas of the base station is different from that of legitimate UEs, the pattern of the received signal after passing through the matched filter at the base station may be significantly different from a pattern of a signal from a legitimate UE. Such deviation may be used to identify the presence of a spoofing device.


Various methods may be used to identify the presence of an intruder. For example, a matched filter signal level may be measured (e.g., at a communication device, such as a base station), quantified by a parameter α (e.g., its rms value), and if a large percent of the signal samples at the points where large amplitude signals are expected drop below a specified threshold (e.g., K×α for a preselected value of K), it may be determined (e.g., via a base station) that spoofing may be occurring.



FIG. 12A is a plot 1200 depicting a magnitude of a sample transmitted by a legitimate UE and received at a base station after passing through a matched filter. FIG. 12B is a plot 1250 depicting a magnitude of a sample transmitted by a spoofing device and received at a base station after passing through a matched filter. According to some embodiments, regular high level sample values at regular spacing of L samples (e.g., as depicted in FIG. 12A) may indicate a legitimate UE, otherwise, if regular high level sample values at regular spacing of L samples are absent (e.g., as depicted in FIG. 12B), the received signal may have been transmitted from a spoofing device. In the examples shown in FIGS. 12A and 12B, parameter L was set equal to 32.


As will be appreciated, authentication may be extended to examples including multiple antennas. Further, equation (44) may be extended to multiple channels, and the similarity of the estimated channels over time may be evaluated. Moreover, for evaluating the signal property/pattern of a received signal, a signal may be evaluated after combining signals from a number of antennas.


Various embodiments related to adding artificial noise to a CP-DSSS signal and a CP-DSSS signal including artificial noise will now be described. As described above, a precoding method may condition signal vector x such that after passing through a channel, received signal samples, after dispreading, may be enhanced at time indices that correspond to transmitted symbols (e.g., at the index positions 0, L, 2L, . . . ). This may be applicable to examples wherein a device (e.g., a base station) has a single antenna or multiple antennas. Thus, in CP-DSSS, precoding may include a physical layer security technique.


One method of measuring physical layer security of a link is to assure that a legitimate party (e.g., UE 1104 of FIG. 11) receives the transmitted message with a sufficient SNR that allows for successful decoding. On the other hand, an eavesdropper (e.g., UE 1106 of FIG. 11) may receive the message with a much reduced SNR that warrants its decoding significantly less likely.


The time-reversal precoding method discussed above may shape transmit signal vector x such that after passing through a channel of an intended user, a received signal, after dispreading and extracting the relevant samples at spacing L, provides good estimates of the transmitted information symbols. In other words, time-reversal spreads signal samples at a transmitter, and a channel dispreads the signal samples at a receiver input at some pre-specified positions in time. For an eavesdropper with a channel that is different from that of the legitimate UE/receiver, the performed dispreading by the channel may be ineffective, and the received signal may have a much lower SNR.


To ensure there is enough noise such that a signal received by an eavesdropper (e.g., UE 1106 of FIG. 11) drops to a sufficiently low SNR level (i.e., such that the available capacity remains below the transmission rate), some artificial noise may be added at a transmitter (e.g., of base station 1102 or UE 1104 of FIG. 11). In some embodiments, an amount of artificial noise added to a CP-DSSS signal may be within a range or intelligently designed to keep the SNR at a legitimate UE at a sufficient level to warrant successful detection of the transmitted information.


According to some embodiments, artificial noise may be added to a CP-DSSS signal via adding a vector of noise (e.g., samples of white noise) to vector x before transmission. The dispreading effect performed by the channel may improve SNR at a legitimate UE (e.g., UE 1104), and thus correct decoding of the transmitted information at the legitimate UE may be possible. However, at an input of an eavesdropper (e.g., UE 1106), SNR may remain low, and thus, decoding of the transmitted information may not be possible. There may be instances where a channel of an eavesdropper may by similar to that of a legitimate UE, and thus the SNR at the eavesdropper may not drop to a sufficiently low level to secure the transmitted information.


As described above, time-reversal precoding may introduce some inter-symbol interference (ISI) that may be considered as extra channel noise. According to various embodiments, signal processing may be used to (i) avoid ISI through use of a precoder; and (ii) artificial noise, to be added at a transmitter, may be designed such that the artificial noise remains orthogonal to data symbols recovered at a legitimate UE.


To avoid ISI, the time-reversal precoder matrix HH in equation (38) may be replaced by a precoder matrix G. Accordingly, the precoded signal vector x may be expressed as:






x=GZEs.  (45)


Similar to H (and HH), precoder matrix G may be selected to be circulant. The first column of precoder matrix G is denoted by g0. To ensure that precoder matrix G does not affect the transmit power, g0 may be normalized to the length of unity (i.e., g0Hg0=1).


As vector x passes through a channel and the CP is removed from a received signal, and dispreading, normalizing, and decimating applied to the result, the symbol vector s free of ISI may be obtained. Mathematically, this may be expressed as:










s
=



1
ζ



E
H



Z
H


H

x

=


1
ζ



E
H



Z
H


H

G

Z

E

s



;




(
46
)







wherein 1/ζ s a normalization constant whose value, is determined below.


For equation (46) to remain true, precoder matrix G may be selected such that:






E
H
Z
HHGZE=ζI.  (47)


Matrices ZH, H, G, and Z are circulant, and thus are commutable, and ZHZ=I, and equation (47) may be simplified as:






E
H
HGE=ζI.  (48)


Further, H0=EHH, wherein H0 is the L fold decimated version of H across its rows. That is, H0 is an







N
L

×
N




matrix obtained by maintaining rows 0, L, 2L, . . . of H. The matrix GE, on the other hand, may be determined via precoder matrix G by a L fold decimation across the columns of matrix G. Equating the first columns of the left and right-hand sides of equation (43) provides:











H
0



g
0


=


[



ζ




0









0



]

.





(
49
)







Since g0 is unknown, ζ is also unknown. Equation (49) may be rearranged as:







g
0


=


1
ζ




g
0

.






wherein












H
0



g
0



=

[



1




0









0



]


;




(
50
)







Since g0′ has a length of N, but there are only N/L equations in equation (50), equation (50) is an underdetermined equation with infinite solutions. Accordingly, the regularized solution of equation (51) may be used.






g
0
′=R
0
−1
p;  (51)


wherein R0=H0HH00I,







p
=


H
0
H



[



1




0









0



]



,




and δ0 is a small positive constant that is added to make R0 invertible.


Once g0′ is obtained, g0′ may be normalized to obtain







g
0

=


1



g
0







H




g
0








g
0


.






It is noted that it is also implied that






ζ
=


1



g
0







H




g
0





.





Moreover, the normalized vector g0 may be used to construct precoder matrix G.


To generate an artificial noise that remains orthogonal to the data symbols







s
0

,

s
1

,





,

s


N
L

-
1


,




within each CP-DSSS signal frame, it is noted that these symbols are transmitted at symbol indices 0, L, 2L, . . . . Precoder matrix G may be selected such that at the receiver after dispreading and decimation, the data symbols,







s
0

,

s
1

,





,

s


N
L

-
1






may be recovered nee of ISI. The artificial noise samples may be obtained by modulating a set of random signal samples that, as the random signal samples go through the channel and processing steps at the receiver, the random signal samples may be nulled out at the legitimate UE at the time indices 0, L, 2L, . . . .


With a noise vector n of length N, an artificial noise vector xn may be defined as:






x
n
=Zn.  (52)


Artificial noise vector xn may be added to information vector x before transmission. Further, for xn to not affect the extracted data symbols, equation (53) may be true.






E
H
Z
H
Hx
n
=E
H
Z
H
HZn=0  (53)


According to equation (53), certain constraints may be applied to noise vector n. Further, since Z and H are circulant matrices, ZHHZ=ZHZH=H, and EHH=H0, equation (53) may be simplified as:






H
0
n=0;  (54)


wherein n is of size N×1 and H0 is of size







N
L

×

N
.





Noise vector n includes N elements that may be correlated according to






N
L




linear equations defined by equation (54). Different approaches may be taken to assure the identity of equation (54) when n is non-zero. For example, according to some embodiments, equation (54) may be multiplied by H0H, providing:






A
0
n=0;  (55)


wherein A0=H0HH0 is an N×N matrix.


Since H0 has a rank of N/L, A0 also is of rank N/L. This implies that A0 has N−N/L zero eigenvalues. All the eigenvectors that are associated with these zero eigenvalues are non-zero vectors that satisfy equation (54). Calling these eigenvectors







q
0

,

q
1

,





,

q

N
-

N
L

-
1


,




any construction of n based on a linear combination of these eigenvectors may also satisfy equation (54). Accordingly, the following construction may be used:









n
=



n
0



q
0


+


n
1



q
1


+

+


n

N
-

N
L

-
1




q


N
-

N
L

-
1

;








(
56
)







wherein n0 through






n

N
-

N
L

-
1





are a set of random numbers that may vary among different CP-DSSS frames to improve the secrecy of the enciphered messages.


Conventional blind detectors that may be employed by an eavesdropper to identify the underlying channel between the transmitted information and the received signal at the eavesdropper input may operate based on the correlation properties of the transmitted and/or the received signal. Accordingly, the transmitted information may be made invisible to eavesdropper, if the added artificial noise is selected such that the transmit signal may be made close to a white process (e.g., the elements of the transmit signal vector are (nearly) uncorrelated).


To synthesize a transmit signal that satisfies the above requirement, with the added artificial noise, we note that the transmit signal has the form of:






x
tx=GZEs+n;  (57)


wherein the artificial noise vector n is constructed according to equation (56). The correlation among the elements of xtx may be measured via the covariance matrix:






C=E[xtxxtxH];  (58)


wherein H denotes conjugate transpose or Hermitian. Artificial noise vector n may be selected such that matrix C is approximately equal to KI, where K is some constant and I is the identity matrix. This may equivalently be written in terms of the spectrum of xtx, defined by the vector ϕ having elements that are the expected value of the magnitude square of the elements of the DFT of xtx. When the elements of xtx are uncorrelated, ϕ is a vector with equal elements.


To evaluate the expected value of the magnitude square of the elements of the DFT of xtx, xtx may be expanded as:










x
tx

=



s
0



g
0



+


s
1



g
L



+

+


s


N
L

-
1




g

N
-
L




+


n
0



q
0


+


n
1



q
1


+

+


n

N
-

N
L

-
1




q


N
-

N
L

-
1

;








(
59
)







wherein g′k is the kth column of GZ, and the coefficients







s
0

,

s
1

,





,


s


N
L

-
1







and






n
0


,

n
1

,





,

n

N
-

N
L

-
1






are a set of independent/uncorrelated random variables.


Using equation (59), and denoting DFT of a vector v by vf:











E


[




x

f
,
tx




2

]


=



σ
s
2






g

f
,
0





2


+


σ
s
2






g

f
,
L





2


+

+


σ
s
2






g

f
,

N
-
L






2


+


σ
0
2






q

f
,
0




2


+


σ
1
2






q

f
,
1




2


+

+


σ

N
-

N
L

-
1

2






q

f
,

N
-

N
L

-
1





2




;




(
60
)







wherein it may be assumed that the variances of the data symbols are all the same and equal to σs2, and σ02 through






σ

N
-

N
L

-
1

2




indicate the variances of n0 through







n

N
-

N
L

-
1


.




As discussed below, these variances may be taken as a set of parameters that are selected for flattening the spectrum of xtx.


Further, recalling that gL through gN-L may be obtained via circular shifts of g0, |gf,0′|2=|gf,L′|2= . . . =|gf,N-L′|2, equation (59) may simplify to:










E


[




x

f
,
tx




2

]


=



σ
s
2



N
L






g

f
,
0





2


+


σ
0
2






q

f
,
0




2


+


σ
1
2






q

f
,
1




2


+

+


σ

N
-

N
L

-
1

2







q

f
,

N
-

N
L

-
1





2

.







(
61
)







In equation (61), all the terms with the exception of the variance terms σ02 through






σ

N
-

N
L

-
1

2




may be known. To synthesize a transmit signal vector with a close to white spectrum, the variance terms σ02 through






σ

N
-

N
L

-
1

2




may be selected such that the elements of E[|xf,tx|2] may be as close as possible to one another.


It is noted that various approaches may be taken for optimizing variance terms ad through







σ

N
-

N
L

-
1

2

.




In one example, E[|xf,tx|2] may be equal to a vector d that has the following form d=d01, wherein d0 is some constant and 1 is a vector of length N with elements of ones. Accordingly, an optimization problem (i.e. to minimize











Q





θ

+


σ
s
2



N
L






g

f
,
0





2


-
d



2

,




subject to the constraint of keeping all the elements of θ positive) may be formulated as a least squares optimization on the range of the parameters σ02 through







σ

N
-

N
L

-
1

2

.




The parameter vector, of size








(

N
-

N
L

-
1

)

×
1

,




may be defined as:









θ
=


[




σ
0
2











σ

N
-

N
L

-
1

2




]

.





(
62
)







Further, the coefficient matrix, of size







N
×

(

N
-

N
L

-
1

)


,




may be defined as:









Q
=


[





q

f
,
0




2
















q

f
,

N
-

N
L

-
1





2


]

.





(
63
)







Here, ∥⋅∥2 refers to the norm square of a vector. Further, the above definitions of C and θ may imply that:











Q

θ

=



σ
0
2






q

f
,
0




2


+


σ
1
2






q

f
,
1




2


+

+


σ

N
-

N
L

-
1

2






q

f
,

N
-

N
L

-
1





2




;




(
64
)







and, thus, the above minimization attempts to flatten the spectrum of xtx. It may be further noted that imposing the positive constraint to the elements of θ may be needed since the variance terms σ02 through






σ

N
-

N
L

-
1

2




may not be negative.


The choice of constant d0 in the definition d=d01 may be considered. A large value of d0 may lead to a significant increase in the transmit power. On the other hand, a small value of d0 may lead to a small level of artificial noise, hence, may still keep the spectral content of the transmitted message observable. According to some embodiments, d0 may be set equal to the maximum element of the vector







σ
s
2



N
L







g

f
,
0





2

.






FIG. 13 is a plot 1300 depicting an example of spectral content of the transmit signal xtx, with artificial noise (i.e., signal 1302) and without artificial noise (i.e., signal 1304), with d0 set equal to the maximum element of the vector







σ
s
2



N
L







g

f
,
0





2

.





As will be appreciated, the addition of the artificial noise may hide the spectral content of the information signal beneath a relatively flat spectrum, making it nearly impossible for an intruder to extract the transmitted information from the received signal.


The flatness of the spectrum of xtx may be further improved (thus, improving the secrecy of the transmitted messages) by modifying the construction of equation (57) as:






x
tx=GZEs+n+n′;  (65)


wherein n′ is an additional artificial noise vector of length N with elements that are a set of independent random variables with variances that are set to compensate for the variation of the spectral elements of xtx.


It should be noted that unlike n which, by design, may not have an impact on the recovered data symbols at the legitimate receiver, part of n′ may leak to the recovered data symbols, and thus may have some negative impact on receiver performance of a legitimate UE.


Following the precoder and the artificial noise design disclosed above, a channel model between a first party (“Alice”) (e.g., base station 1102 of FIG. 11) and a second party (“Bob”) (e.g., UE 1104 of FIG. 11) has the form:






y
B
=s+v
B,o;  (66)


wherein vB,o is the channel noise (and some leakage from n′, if included in the construction of xtx) after dispreading and decimation (e.g., at a detector output).


The artificial noise vector n may be removed by the channel effect and the transmitted symbols (the elements of s) may be separated.


The received signal at a receiver input of a third party (i.e., an eavesdropper “Eve”) (e.g., UE 1106 of FIG. 11), on the other hand, may be expressed as:






y
E
=H
AE(GZES+n)+vE,i;  (67)


wherein HAE is the circulant channel gain matrix between Alice and Eve, and vE,i is the channel noise at the receiver input of Eve. The artificial noise vector n, as noted above, is generated as:






n=QΣn
0;  (68)


wherein the matrix Q is of size






N
×

(

N
-

N
L


)





and has







q
0

,

q
1

,





,

q

N
-

N
L

-
1






as its columns, Σ is a diagonal matrix with the optimized diagonal elements of







σ
0

,

σ
1

,





,

σ

N
-

N
L

-
1






(optimized as described above), and n0 is a vector of length






N
-

N
L





with Gaussian, independent, complex-valued, and unit variance elements.


Since, in general, HAE≠HAB, the signal received at Eve, (i.e., yE) in addition to channel noise vE, may suffer from inter-symbol interference as well as some residual part of the transmitted artificial noise. Thus, expectedly, the quality of the received signal at Eve is worse than its counterpart at Bob. On the other hand, the security of the transmitted information against the eavesdropper, Eve, may be measured by the secrecy capacity that is defined as:











C
s

=


C
B

-

C
E



;




(
69
)





wherein












C
B

=


1
2



log


(

1
+


σ
s
2


σ

v

B
,
o


2



)




;




(
70
)





and











C
E

=


1
2




log


(

1
+


σ
s
2


σ

v

E
,
o


2



)


.






(
71
)







Here, σs2 is variance of the data symbols (i.e., variance of the elements of s), σvB,o2, is the variance of the elements of the noise vector vB,o, and σvE,o2 is the variance of the elements of the noise vector at the detector output of Eve.


For Eve to implement an optimum detector, Eve may have access to all the involved parameters in equations (67) and (68) (i.e., HAE, G, Z, E, Q, and Σ). Accordingly, since G, Q, and Σ depend on the channel between Alice and Bob, G, Q, and Σ are unknown to Eve. Thus, implementation of any detector by Eve may involve a blind detector for estimation of these unknown parameters. However, the addition of artificial noise, which may whiten the transmitted signal, may make estimation of these unknown parameters very hard, if not impossible.


According to some embodiments, the channel quality of the eavesdropper is a function of the channel impulse response of Alice-Eve and its possible similarity with the channel impulse response of Alice-Bob. Since these responses are random, the eavesdropper channel quality is also random and may vary from time-to-time or from case-to-case.


According to some embodiments, a statistical method may be performed wherein a large number of Alice-Bob and Alice-Eve channels may be simulated, and for each case, the SINR of Alice-Eve channel may be measured and compared against that of the Alice-Bob channel to generate statistical data. The statistical data may be used to quantify the eavesdropper channel quality and, accordingly, the secrecy capacity.



FIG. 14 is a flowchart of an example method 1400 of generating experimental results, in accordance with various embodiments of the disclosure. Method 1400 may begin at block 1402, wherein a random choice of an Alice-Bob channel, denoted by hAB, may be generated. At block 1404, using hAB, a set of random transmit signals xtx may be generated (e.g., based on equation (57)). At block 1406, for each choice of xtx, a random channel hAE, connecting Alice and Eve, may be generated and the recovered data symbols at Eve may be calculated, and accordingly the eavesdropper channel quality may be evaluated by measuring the relevant SINR. The calculations performed at block 1406 may use the following equations:










Recovered





symbol





vector





at





Eve


:








s
^

E


=



E
H



(



H

A

E




x

t

x



+

v

E
,
i



)


.





(
72
)







Error





vector


:






e

=

s
-



s
^

E

.






(
73
)







Signal


-


to


-


interference


-


plus


-


noise





ratio


:






SINR

=




s
H


s



e
H


e


.





(
74
)







It is noted that ŝE may include some noise that may at least partially originate from the artificial noise (e.g., introduced in generating xtx) and at least partially due to the channel noise vE,i, as well as some inter-symbol interference among the elements of s.


At block 1408, it may be determined as to whether sufficient choices of channel hAE are examined, and at block 1410, it may be determined as to whether sufficient choices of channel hAB are examined. At block 1412, a statistical analysis of collected SINR values may be performed.



FIG. 15A is a plot 1500 depicting results of an example experiment, wherein 1000 choices of hAB, and, for each hAB, 1000 choices of hAE, were examined. These correspond to a total 1000,000 examined values of SINR. For this experiment, the parameters N=128 and L=2 were used, and the statistical channels for both Alice-Bob and Alice-Eve are the same and are based on an exponentially decaying power-delay profile with time constant of 20 samples. The channel noise was selected such that the SNR at both Bob's and Eve's input was equal to 20 dB. It is noted that the results presented in FIG. 15A involve a case wherein xtx was generated according to equation (57) (i.e., the case where the spectrum of xtx is approximately white). FIG. 15A shows that the quality of Bob's channel (depicted by reference numeral 1510) is significantly better than that of Eve's channel (depicted by reference numeral 1520). Also, following the definition of the secrecy capacity, according to equation (69), here, Cs≥15 dB.



FIG. 15B is a plot 1550 depicting results wherein the channel model time-constant was reduced from 20 to 5 samples. Here, Eve's SINR results (depicted by reference numeral 1560) have improved about 3 dB, while that of Bob's (depicted by reference numeral 1570) remained unchanged. Further, a wider variation of the eavesdropper channel quality exists. In particular, a larger percentage of cases with SINR of above 0 dB were observed. Accordingly, in this example, the secrecy capacity has reduced by about 3 dB.


One important difference between the experiments that led to the results is FIGS. 15A and 15B is channel durations. In FIG. 15A, the channel length is four times longer than the channel length in FIG. 15B. A longer length in channel duration may be equivalent to more randomness in the channel, hence, less similarity between the channels of Alice-Bob and Alice-Eve which then relate to more secrecy of the pre-coded information.


According to various embodiments, multiple antennas at the transmitter and/or receiver may be used (e.g., to possibly increase the secrecy capacity of the transmitted information). Multiple antennas may make use of the channels between multiple pairs of antennas in constructing an effective channel with a long duration, arising from concatenation of the various channel impulse responses between different pairs of transmit and receive antennas.



FIG. 16 depicts a 2×2 MIMO system 1600 including two pairs of antennas, according to various embodiments of the disclosure. In this example, DΔ1 is a circulant matrix that is selected such that when pre-multiplies a vector, it circularly shifts downward the elements of this vector by Δ1 elements.


Defining Hab as the circulant channel matrix between a transmit antenna “a” and a receive antenna “b”, may provide:






y
rx
=H
11
x
tx
+H
21
D
Δ

1

x
tx
+D
Δ

2
(H12xtx+H22DΔ1xtx).  (75)


Equation (75) may be rearranged as:






y
rx=(H11+DΔ1H21+DΔ2H12+DΔ12H22)xtx  (76)


It is noted that the matrices of equations (75) and (76) are circulant, and circulant matrices are commutative in multiplication. Further, DΔ1 DΔ2, =DΔ1+Δ2. Moreover, since multiplication and summation of circulant matrices are also circulant, the summation in the parenthesis on the right-hand side of equation (76) is a circulant matrix. It is further noted that the first column of yr), may be constructed by concatenating the impulse responses between the four pair of antennas in FIG. 16, as shown in FIG. 17, which depicts a concatenation of four channel impulse responses in a 2×2 MIMO system. Depending on the duration and the values of A1 and A2, these impulse responses may overlap or may be separated by a number of zeros.



FIG. 18 is a plot 1800 depicting histograms of 106 random values of SINR at detector outputs of a legitimate device (depicted by reference numeral 1810) and an eavesdropper (depicted by reference numeral 1820). In this example, the channel model is based on an exponentially decaying power-delay profile with time constant of 5 samples and a 2×2 MIMO system. Here, in terms of random taps (i.e., channel randomness), the effective channel is similar to the case of a single antenna channel with an exponential power-delay profile with time constant of 20 samples. As expected, the results shown in FIGS. 15A and 18 are very similar.



FIG. 19 is a flowchart of an example method 1900 of operating a communication device, in accordance with various embodiments of the disclosure. Method 1900 may be arranged in accordance with at least one embodiment described in the present disclosure. Method 1900 may be performed, in some embodiments, by a device or system, such as one or more devices of system 100 of FIG. 1, one or more devices of network 700 of FIG. 7, one or more devices of network 800 of FIG. 8, one or more devices of communication system 1100 of FIG. 11, a system 2100 of FIG. 21, or another device or system. Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation.


Method 1900 may begin at block 1902, wherein a CP-DSSS signal may be received at a base station, and method 1900 may proceed to block 1904. For example, the CP-DSSS signal may be received at base station 110 or FGW 106 of FIG. 1, or base station 1102 of FIG. 11.


At block 1904, it may be determined, based on at least one property of the CP-DSSS signal, whether the CP-DSSS signal originated from a legitimate device or a spoofing device. For example, it may be determined (e.g., at a device, such as a base station (e.g., base station 1102)), based on an estimated channel impulse response of the CP-DSSS signal (e.g., in comparison to an estimated channel impulse response of a previously received CP-DSSS signal), whether the CP-DSSS signal originated from a legitimate device (e.g., UE 1104 of FIG. 11) or a spoofing device (e.g., UE 1106 of FIG. 11). As another example, it may be determined whether the CP-DSSS signal originated from a legitimate device or a spoofing device based on a comparison of an amplitude of one or more samples of a matched filter signal level of the CP-DSSS signal to a threshold amplitude. For example, a processor (e.g., processor 2122 of FIG. 21) of the base station may determine whether the CP-DSSS signal originated from a legitimate device or a spoofing device.


Modifications, additions, or omissions may be made to method 1900 without departing from the scope of the present disclosure. For example, the operations of method 1900 may be implemented in differing order. Furthermore, the outlined operations and actions are only provided as examples, and some of the operations and actions may be optional, combined into fewer operations and actions, or expanded into additional operations and actions without detracting from the essence of the disclosed embodiment.



FIG. 20 is a flowchart of another example method 2000 of operating a communication device, in accordance with various embodiments of the disclosure. Method 2000 may be arranged in accordance with at least one embodiment described in the present disclosure. Method 2000 may be performed, in some embodiments, by a device or system, such as one or more devices of system 100 of FIG. 1, one or more devices of network 700 of FIG. 7, one or more devices of network 800 of FIG. 8, one or more devices of communication system 1100 of FIG. 11, a system 2100 of FIG. 21, or another device or system. Although illustrated as discrete blocks, various blocks may be divided into additional blocks, combined into fewer blocks, or eliminated, depending on the desired implementation.


Method 2000 may begin at block 2002, wherein a CP may be added to each block of a number of blocks of a DSSS signal to generate a CP-DSSS signal, and method 2000 may proceed to block 2004. For example, a communication device, such as a base station (e.g., base station 1102 of FIG. 11), a user equipment (e.g., UE 1104 of FIG. 11), or a FGW may generate the CP-DSSS signal.


At block 2004, artificial noise may be added to the CP-DSSS signal, and method 2000 may proceed to block 2006. For example, artificial noise may be added to the CP-DSSS signal via adding a vector of samples of white noise to a vector of the CP-DSSS signal. As another example, artificial noise may be added to the CP-DSSS signal such that the artificial noise is orthogonal to data symbols of the CP-DSSS signal and/or data symbols of the CP-DSSS signal recovered at a receiver (e.g., a receiver of UE 1104 of FIG. 11) are substantially free of inter-symbol interference (ISI). For example, a processor (e.g., processor 2122 of FIG. 21) (e.g., of a base station (e.g., base station 1102 of FIG. 11) or a user equipment (e.g., UE 1104 of FIG. 11)) may add the artificial noise to the CP-DSSS signal.


At block 2006, the CP-DSSS signal may be transmitted. For example, the CP-DSSS signal may be transmitted via a base station (e.g., base station 1102 of FIG. 11), a user equipment (e.g., UE 1104 of FIG. 11), or a FGW.


Modifications, additions, or omissions may be made to method 2000 without departing from the scope of the present disclosure. For example, the operations of method 2000 may be implemented in differing order. Furthermore, the outlined operations and actions are only provided as examples, and some of the operations and actions may be optional, combined into fewer operations and actions, or expanded into additional operations and actions without detracting from the essence of the disclosed embodiment.



FIG. 21 is a block diagram of an example system 2100, which may be configured according to at least one embodiment described in the present disclosure. As illustrated in FIG. 21, system 2100 may include a processor 2102, a memory 2104, a data storage 2106, and a communication unit 2108. One or more of base station 110, fUE 108, FGW 106 (see FIG. 1), base station 1102, and/or UE 1104 of FIG. 11, or parts thereof, may be or include an instance of system 2100.


Generally, processor 2102 may include any suitable special-purpose or general-purpose computer, computing entity, or processing device including various computer hardware or software modules and may be configured to execute instructions stored on any applicable computer-readable storage media. For example, processor 2102 may include a microprocessor, a microcontroller, a digital signal processor (DSP), an application-specific integrated circuit (ASIC), a Field-Programmable Gate Array (FPGA), or any other digital or analog circuitry configured to interpret and/or to execute program instructions and/or to process data. Although illustrated as a single processor in FIG. 21, it is understood that processor 2102 may include any number of processors. In some embodiments, processor 1002 may interpret and/or execute program instructions and/or process data stored in memory 2104, data storage 2106, or memory 2104 and data storage 2106. In some embodiments, processor 2102 may fetch program instructions from data storage 2106 and load the program instructions in memory 2104. After the program instructions are loaded into memory 2104, processor 2102 may execute the program instructions, such as instructions to perform one or more operations described in the present disclosure.


Memory 2104 and data storage 2106 may include computer-readable storage media or one or more computer-readable storage mediums for carrying or having computer-executable instructions or data structures stored thereon. Such computer-readable storage media may be any available media that may be accessed by a general-purpose or special-purpose computer, such as processor 2102. By way of example, and not limitation, such computer-readable storage media may include non-transitory computer-readable storage media including Random Access Memory (RAM), Read-Only Memory (ROM), Electrically Erasable Programmable Read-Only Memory (EEPROM), magnetic disk storage or other magnetic storage devices, flash memory devices (e.g., solid state memory devices), or any other storage medium which may be used to carry or store program code in the form of computer-executable instructions or data structures and which may be accessed by a general-purpose or special-purpose computer. Computer-executable instructions may include, for example, instructions and data configured to cause processor 2102 to perform a certain operation or group of operations e.g., related to embodiments disclosed herein.


Communication unit 2108 may be configured to provide for communications with other devices (e.g., fUEs or a FGW). For example, communication unit 2108 may be configured to transmit to and receive signals according to various embodiments disclosed herein. Communication unit 2108 may include suitable components for communications including, as non-limiting examples, a radio, one or more antennas, one or more encoders and decoders, and/or a power supply.


While the present disclosure has been described herein with respect to certain illustrated embodiments, those of ordinary skill in the art will recognize and appreciate that it is not so limited. Rather, many additions, deletions, and modifications to the illustrated embodiments may be made without departing from the scope of the invention as hereinafter claimed, including legal equivalents thereof. In addition, features from one embodiment may be combined with features of another embodiment while still being encompassed within the scope of the invention. Further, embodiments of the disclosure have utility with different and various detector types and configurations.

Claims
  • 1. A communication device including a processor and a receiver, the communication device configured to: receive, via the receiver, a cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal; anddetermine, via the processor, whether the CP-DSSS signal was transmitted from a legitimate device or a spoofing device based on at least one property of the CP-DSSS signal.
  • 2. The communication device of claim 1, wherein at least one property of the CP-DSSS signal comprises an estimated channel impulse response of the CP-DSSS signal, the communication device configured to: receive, prior to receipt of the CP-DSSS signal, an other CP-DSSS signal;estimate a channel impulse response of the other CP-DSSS signal;estimate the channel impulse response of the CP-DSSS signal;determine a difference between the estimated channel impulse response of the other CP-DSSS signal and the estimated channel impulse response of the CP-DSSS signal; anddetermine, based on the determined difference being equal to or greater than a predetermined threshold, that the CP-DSSS signal originated from the spoofing device.
  • 3. The communication device of claim 2, wherein the communication device is configured to: compare a vector of the channel impulse response of the other CP-DSSS signal with a vector of the channel impulse response of the CP-DSSS signal to determine the difference between the channel impulse response of the other CP-DSSS signal and the channel impulse response of the CP-DSSS signal; anddetermine that the CP-DSSS signal originated from the legitimate device responsive to the difference being less than the predetermined threshold.
  • 4. A method, comprising: receiving, at a base station, a cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal; anddetermining, based on a matched filter signal level of the CP-DSSS signal, whether the CP-DSSS signal originated from a legitimate device or a spoofing device.
  • 5. The method of claim 4, further comprising comparing an amplitude of one or more samples of the matched filter signal level of the CP-DSSS signal to a threshold, wherein determining comprises determining, based on the comparison, whether the CP-DSSS signal originated from the legitimate device or the spoofing device.
  • 6. A communication system, comprising: a base station configured to: add a cyclic prefix (CP) to each block of a number of blocks of a first direct sequence spread spectrum (DSSS) signal to generate a first cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal;add artificial noise to the first CP-DSSS signal; andtransmit, via a channel, the first CP-DSSS signal; anda user equipment configured to receive the first CP-DSSS signal.
  • 7. The communication system of claim 6, wherein the base station is configured to add a vector of samples of white noise to a vector of the first CP-DSSS signal.
  • 8. The communication system of claim 6, wherein the artificial noise added to the first CP-DSSS signal is orthogonal to data symbols of the first CP-DSSS signal received at the user equipment.
  • 9. The communication system of claim 6, wherein, at the user equipment, the artificial noise of the received first CP-DSSS signal is nulled out at sample points including data symbols.
  • 10. The communication system of claim 6 wherein the artificial noise is transmitted from the base station to the user equipment in a subspace that is orthogonal to a data symbols sub space.
  • 11. The communication system of claim 6 wherein the transmitted first CP-DSSS signal includes samples that are uncorrelated and Gaussian.
  • 12. The communication system of claim 6, wherein data symbols of the first CP-DSSS signal received at the user equipment are substantially free of inter-symbol interference (ISI).
  • 13. The communication system of claim 6, wherein the base station, the user equipment, or each of the base station and the user equipment, include multiple antennas, wherein an effective channel between the base station and the user equipment is at least partially based on concatenation of various channel impulse responses between different pairs of antennas of the base station and antennas of the user equipment.
  • 14. A method, comprising: adding a cyclic prefix (CP) to each block of a number of blocks of direct sequence spread spectrum (DSSS) signal to generate a cyclic prefix-direct sequence spread spectrum (CP-DSSS) signal;adding artificial noise to the CP-DSSS signal; andtransmitting the CP-DSSS signal.
  • 15. The method of claim 14, wherein transmitting the CP-DSSS signal comprises transmitting the CP-DSSS signal such that at a receiver the artificial noise of the CP-DSSS signal is nulled out at sample points including data symbols
  • 16. The method of claim 14, wherein transmitting the CP-DSSS signal comprises transmitting the artificial noise in a subspace that is orthogonal to a data symbols subspace.
  • 17. The method of claim 14, wherein transmitting the CP-DSSS signal comprises transmitting the CP-DSSS signal including samples that are uncorrelated and Gaussian.
  • 18. The method of claim 14, wherein adding artificial noise comprises adding a vector of samples of white noise to a vector of the CP-DSSS signal.
  • 19. The method of claim 14, wherein adding artificial noise comprises adding the artificial noise to the CP-DSSS signal such that the artificial noise is orthogonal to data symbols of the CP-DSSS signal.
  • 20. The method of claim 14, wherein adding artificial noise comprises adding the artificial noise to the CP-DSSS signal such that data symbols of the CP-DSSS signal recovered at a receiver are substantially free of inter-symbol interference (ISI).
CROSS-REFERENCE TO RELATED APPLICATION

This application is a continuation-in-part of U.S. patent application Ser. No. 17/249,593, filed Mar. 5, 2021, which claims the benefit under 35 U.S.C. § 119(e) of U.S. Provisional Patent Application Ser. No. 62/986,480, filed Mar. 6, 2020, and this application also claims the benefit under 35 U.S.C. § 119(e) of U.S. Provisional Patent Application Ser. No. 63/130,513, filed Dec. 24, 2020, the disclosure of each of which is hereby incorporated herein in its entirety by this reference.

STATEMENT REGARDING FEDERALLY SPONSORED RESEARCH OR DEVELOPMENT

This invention was made with government support under Contract No. DE-AC07-05-ID14517 awarded by the United States Department of Energy. The government has certain rights in the invention.

Provisional Applications (2)
Number Date Country
62986480 Mar 2020 US
63130513 Dec 2020 US
Continuation in Parts (1)
Number Date Country
Parent 17249593 Mar 2021 US
Child 17645220 US