Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Hyoungsuk Jeon is active.

Publication


Featured researches published by Hyoungsuk Jeon.


military communications conference | 2007

Robust Localization with Unknown Transmission Power for Cognitive Radio

Sunghun Kim; Hyoungsuk Jeon; Joongsoo Ma

The transmission power and position of the primary user in cognitive radio (CR) is very precious information because information of the primary user determines the spatial resource. This opportunistic spatial resource is available for secondary users to exploit it. To find the position of the primary user, we try to use existing positioning or localization schemes based on ranging techniques but those require the primary users transmission power. Since most primary users in CR are legacy systems, there are no beacon protocols to advertise useful information such as transmission power. Some of the existing localization schemes do not require transmission power, but they do not work in Outer case that the primary user is out of convex hull of secondary users coordinates. We propose constrained optimization method to estimate transmission power and position without prior information of transmission power. As a result, simulations on two major cases of network deployment. It is proved that the proposed constrained optimization method increases the performance in mean squared error (MSE) between the true and the estimated values of transmission power and which position.


IEEE Transactions on Information Theory | 2011

Bounds on Secrecy Capacity Over Correlated Ergodic Fading Channels at High SNR

Hyoungsuk Jeon; Namshik Kim; Jinho Choi; Hyuckjae Lee; Jeongseok Ha

We investigate the secrecy capacity of an ergodic fading wiretap channel when the main and eavesdropper channels are correlated. Assuming that the transmitter knows the full channel state information (CSI) (i.e., the channel gains from the transmitter to the legitimate receiver and eavesdropper), we quantify the loss of the secrecy capacity due to the correlation and investigate the asymptotic behavior of the secrecy capacity in the high signal-to-noise ratio (SNR) regime. While the ergodic capacity of fading channels grows logarithmically with SNR in general, we have found that the secrecy capacity converges to an upper-bound (a closed-form expression is derived) that will be shown to be a function of two channel parameters; the correlation coefficient and the ratio of the main to eavesdropper channel gains. From this, we are able to see how the two channel parameters affect the secrecy capacity and conclude that the excessively large signal power does not help to improve the secrecy capacity and the loss due to the correlation could be significant especially when the ratio of the main to eavesdropper channel gains is low.


vehicular technology conference | 2007

Discrete Wavelet Packet Transform based Energy Detector for Cognitive Radios

Youngwoo Youn; Hyoungsuk Jeon; Hoiyoon Jung; Hyuckjae Lee

As the wireless communication services grow quickly, the seriousness of spectrum scarcity has been on the rise gradually. In this context, an emerging technology, cognitive radio (CR) has been come out to solve todays spectrum scarcity problem. Among its fundamental functions, the most important function is spectrum sensing which requires precise accuracy and low complexity. Thus, in this paper, we propose the fast spectrum sensing algorithm using the discrete wavelet packet transform (DWPT) and infinite impulse response (IIR) polyphase filtering schemes. By simulations and complexity analysis, we verify our algorithm.


vehicular technology conference | 2008

Autonomous Distributed Power Control for Cognitive Radio Networks

Sooyeol Im; Hyoungsuk Jeon; Hyuckjae Lee

In recent years, cognitive radio (CR) has received a great attention due to the ability to improve the spectrum utilization. It allows the secondary user (SU) in the CR network to opportunistically access the licensed spectrum of the primary user (PU). For this end, quality of service (QoS) requirements for both the PU and the SU should be guaranteed at the same time. These QoSs can be respectively translated into the interference temperature at the primary receiver and the received signal- to-interference-plus-noise-ratio (SINR) of the secondary receiver. In such a CR network, a power control can increase the energy efficiency by keeping the transmission power of the SU as low as possible within the QoS requirements. In this paper, we propose an autonomous distributed power control scheme for CR networks that considers the QoS requirements of the PU and the SU simultaneously. Since the transmission power of each SU is constrained so that the interference temperature at the primary receiver caused by all SUs does not exceed the interference tolerance of the PU, the QoS requirement for the PU is always guaranteed. Through the simulation results, we demonstrate that the proposed scheme never exceed the interference tolerance of the PU.


global communications conference | 2013

Secret key agreement under an active attack in MU-TDD systems with large antenna arrays

Sanghun Im; Hyoungsuk Jeon; Jinho Choi; Jeongseok Ha

We consider secret key agreement (SKA) over time division duplex for a multi-user wireless system, in which a base station (BS) equipped with a large antenna array remotely generates different secret keys for multiple users in the system. The BS can have the SKA over downlink broadcast channels with precoding based on uplink training from the multiple users. In this case, unfortunately, an eavesdropper can effectively perform a pilot contamination attack (PCA) by transmitting a targeted users training sequence for the purpose to steer beam direction toward the eavesdropper. As the beam direction becomes under the eavesdroppers control, this PCA can result in information leakage from the BS to the targeted user. In order to fend off this PCA, we derive PCA detectors based on generalized likelihood ratio test and propose a countermeasure. For the performance analysis, we consider the outage probability and show that it decreases exponentially with the number of antennas at the BS, which cannot be achieved by the conventional SKA.


IEEE Transactions on Information Forensics and Security | 2011

Secure Type-Based Multiple Access

Hyoungsuk Jeon; Daesung Hwang; Jinho Choi; Hyuckjae Lee; Jeongseok Ha

We consider data confidentiality in a distributed detection scenario with a type-based multiple-access (TBMA) protocol where a large set of sensors sends local measurements to an ally fusion center (FC) over an insecure wireless medium called the main channel. Then, the ally FC makes a final decision to the physical environment. Although many wireless sensor networks are mission-specific and need data confidentiality due to the broadcast nature of wireless transmission, it can be easily wiretapped by unauthorized enemy FCs through eavesdropping channels. We propose a novel TBMA protocol called secure TBMA which provides data confidentiality by taking advantage of inherent properties of wireless channels, namely randomness and independence of the main and eavesdropping channels. In particular, the secure TBMA activates sensors having strong and weak main channel gains and makes the sensors follow different reporting rules based on the magnitudes of their channel gains. The reporting rules are carefully designed to confuse the enemy FC. The proposed secure TBMA delivers unconditional/perfect secrecy and does not assume any superiority of the ally FC over the enemy FC in terms of computational capability, secret key, and so on. For Rayleigh fading channels, we analyze the performance of the secure TBMA at both enemy and ally FCs by investigating conditions for perfect secrecy and an error exponent of detection error probability, respectively. On the one hand, the analysis at the enemy FC provides a design criterion of the reporting rules to achieve perfect secrecy. On the other hand, the analysis of the error exponent carried out with a Gaussian approximation shows that perfect secrecy is achievable at a marginal cost in detection error performance. All our claims are also verified with simulation results which have good matches with the analysis.


international symposium on communications and information technologies | 2006

Scanning-Based Pre-Processing for En hanced Tag Anti-Collision Protocols

Ji Hwan Choi; Dongwook Lee; Youngwoo Youn; Hyoungsuk Jeon; Hyuckjae Lee

RFID is a generic term for technologies which use RF waves to identify, track, or categorize any object. One of the research areas in RFID systems is a tag anti-collision protocol; how to reduce identification time with a given number of tags in the field of an RFID reader. There are two types of tag anti-collision protocols for RFID systems: tree based algorithms and slotted aloha based algorithms. This paper proposes a method for enhancing the performance of the present RFID tag anti-collision protocols by scanning the positions of collided bits and once accessing few memories at tags to inform the positions. Since any of the present RFID tag anti-collision protocols with the scanning-based pre-processing can ignore the overhead from no collided bits, the analytic results show that scanning-based pre-processing elicits lower time consumption for tag identification from the present schemes


IEEE Transactions on Communications | 2013

On the Energy Delay Tradeoff of HARQ-IR in Wireless Multiuser Systems

Jinho Choi; Jeongseok Ha; Hyoungsuk Jeon

Energy delay tradeoff (EDT) is a fundamental tradeoff that can play a crucial role in understanding the energy efficiency of various transmission schemes. For hybrid automatic repeat request (HARQ) protocols, EDT can be well defined. In this paper, in order to understand the EDT for wireless multiuser systems, we consider downlink channels where the HARQ with incremental redundancy (HARQ-IR) protocol is employed for reliable transmissions to users. For a given total power, the power allocation is studied and its impact on EDT is investigated. It is shown that the multiuser diversity (MD)-based power allocation becomes preferable when a long effective delay is allowed.


international workshop on information forensics and security | 2011

Channel aware encryption and decision fusion for wireless sensor networks

Hyoungsuk Jeon; Jinho Choi; Steven W. McLaughlin; Jeongseok Ha

In wireless sensor networks (WSNs), security and energy consumption have been considered as long-lasting technical challenges as sensors usually suffer from complexity and energy constraints. In this paper, we study a simple and efficient physical-layer security to provide data confidentiality in a distributed detection scenario. In particular, to prevent passive eavesdropping on transmitting data from sensors to an ally fusion center (AFC), we propose a novel encryption scheme and decision fusion rules for a parallel access channel model. The proposed scheme takes advantage of a free natural resource, i.e., randomness of wireless channels, to encrypt the binary local decision of each sensor in such a way that the binary local decision is flipped according to instantaneous channel gain between the sensor and AFC. The location-specific and reciprocal properties of wireless channels enable the sensor and AFC to share the inherent randomness of wireless channels which are not available to an eavesdropper. Furthermore, it is shown that the scheme is well-suited to a low complexity and energy efficient modulation technique, noncoherent binary frequency shift keying. To evaluate performances of the proposed scheme, log-likelihood-ratio-based decision fusion strategies at the AFC are analyzed, and comparisons of decision performances are carried out. In addition, we prove that the proposed scheme achieves perfect secrecy with a simple structure that is suited for sensors of limited complexity.


military communications conference | 2009

On multiuser secrecy rate in flat fading channel

Hyoungsuk Jeon; Namshik Kim; Jinho Choi; Hyuckjae Lee; Jeongseok Ha

We consider a physical layer security based on the wiretap channel for wireless communication systems in which there are one transmitter and multiple receivers/users who report their channel state information (CSI) to the transmitter. This scenario is practically useful since it models the forward link of cellular systems where the systems can take advantage of the multiuser diversity. We are curious about the role of the multiuser diversity in the secure communication under the wiretap channel framework. Although it is well known that fixed transmit power is not optimal when CSI is available to the transmitter, to get useful insights, we consider a fixed transmit power case. In return, we can have some of important performance measures such as outage probability, average secrecy rate, failure rate, and average wait time in closed forms. The analysis interestingly shows that the multiuser diversity becomes always disadvantageous for the secure communications. We substantiate our claims with the analytic results and numerical evaluations.

Collaboration


Dive into the Hyoungsuk Jeon's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jinho Choi

Gwangju Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Hoiyoon Jung

Information and Communications University

View shared research outputs
Top Co-Authors

Avatar

Jongsub Cha

Electronics and Telecommunications Research Institute

View shared research outputs
Top Co-Authors

Avatar

Ji Hwan Choi

Information and Communications University

View shared research outputs
Top Co-Authors

Avatar

Dongwook Lee

Gwangju Institute of Science and Technology

View shared research outputs
Top Co-Authors

Avatar

Joongsoo Ma

Information and Communications University

View shared research outputs
Top Co-Authors

Avatar

Sunghun Kim

Information and Communications University

View shared research outputs
Researchain Logo
Decentralizing Knowledge