首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.

In this paper, we investigate the impact of diversity and antenna correlations on the secrecy capacity and outage performance of a cognitive radio multicast network over Nakagami-m fading channels analytically. The proposed network consists of single primary and secondary user, multiple primary and secondary receivers, and multiple eavesdroppers. It is assumed that each user is equipped with single antenna while all the primary and secondary receivers, and eavesdroppers are equipped with multiple antennas. The primary and secondary users transmit their common messages to the respective receivers in the presence of multiple eavesdroppers. A mathematical model is developed to ensure successful reception of confidential information to the primary receivers protecting the activities of eavesdroppers neglecting the effect of interference due to secondary user. In order to analyze the security of the proposed model, closed-form analytical expressions have been derived for the secrecy multicast capacity, the secure outage probability for multicasting and the probability of non-zero secrecy multicast capacity. Analytical results are justified via Monte-Carlo simulations.

  相似文献   

2.

This paper deals with the secrecy performance analysis of a multicast network over mixed fading scenarios in which a cluster of passive eavesdroppers is trying to overhear the secret transmission. Our key contribution is to prevent this malicious attack of the illegitimate receivers. Rayleigh/ Rician mixed fading channels are considered to model alternately the multicast/ eavesdropper and eavesdropper/ multicast channels as such mixed fading scenarios are often encountered in cellular communication where only one link (either multicast or eavesdropper) undergo a line-of-sight propagation path. At first, we derive the probability density functions for the single-input-multiple-output multicast scenarios and then the secrecy analysis is carried out by obtaining closed-form expressions for the performance matrices such as the probability of non-zero secrecy multicast capacity, ergodic secrecy multicast capacity, and secure outage probability for multicasting. The derived expressions are beneficial to investigate how the antenna diversity can combat the detrimental impact of fading as well as the number of multicast users and eavesdroppers, and improve the secrecy level to the acceptable limit. Moreover, the best secure scenario in terms of the secrecy parameters is obtained when the multicast channels undergo Rician fading whereas the eavesdropper channels experience Rayleigh fading. Finally, the analytical expressions are justified via the Monte-Carlo simulations.

  相似文献   

3.
Cognitive radio network is an emerging solution to deal with spectrum scarcity and to utilize the radio spectrum in opportunistic and efficient manner. Secure data transmission is one of the important issues in these kind of networks. This work studies the secrecy outage performance of a multiple-input multiple-output underlay cognitive wiretap radio network system over Rayleigh fading channel with delayed channel state information. This work considers that the secondary transmitter is equipped with multiple antennas and confidential information is transmitted from to multiantenna receiver in the presence of multiantenna eavesdropper. Further, the transmit antenna selection scheme is considered at secondary transmitter to reduce the complexity of antenna selection and to make it more practicable. To improve the quality of signal, this work considers maximal ratio combining (MRC) at secondary receiver, while selection combining and MRC techniques are utilized at the eavesdropper. The closed form expression for exact, asymptotic, and intercept secrecy outage probability has been derived, and the simulation is done for the validation of analytical results. The derived results reveal deterioration of channel secrecy performance with outdated channel state information, and the eavesdropper with outdated channel state information has also an adverse effect. Moreover, the diversity order that can be achieved in underlay cognitive radio network with outdated channel state information is unity.  相似文献   

4.
针对单输入多输出认知无线电网络,研究了瑞利衰落信道下采用最大比合并时保密中断性能。在所研究的系统中,次用户发射机发送机密信息给另一个次用户接收机,次用户接收机配备多个天线并且采用最大比例合并多个接收信号。同时,拥有多个天线窃听者也采用最大比合并方案偷听次用户发射机和次用户接收机之间传送的信息。频谱共享下次用户发射机工作时必须保证主用户的服务质量。推导了保密中断概率的精确表达式,分析了系统保密中断概率渐近性能。仿真结果验证了分析的正确性。  相似文献   

5.
王松青  许晓明  高瞻  杨炜伟  蔡跃明 《信号处理》2014,30(11):1267-1274
协同中继传输不仅能改善认知用户的传输可靠性,而且也能增强认知用户物理层安全性。针对Underlay模式下多中继协同频谱共享认知无线网络,本文设计了基于选择译码转发和分布式迫零波束成形(SDF-DZFB)的物理层安全传输方案,其中,假设存在单个被动窃听节点窃听中继节点的发送信号,在认知用户发送端同时考虑峰值干扰温度约束和最大发射功率约束,中继和认知用户目的端都受到主用户干扰。在此情况下,分析了认知用户发送端分别到目的端(称为主链路)和到窃听节点(称为窃听链路)的等效信干噪比的统计特性,进而推导出系统安全中断概率性能的闭式表达式。为了揭示所提物理层安全传输方案的安全分集度性能,本文进一步分析了高信噪比条件下安全中断概率的渐近表达式。计算机仿真验证了本文的理论分析结果。   相似文献   

6.
In this paper, we analyze the tradeoff between outage probability (OP) and intercept probability (IP) for a multi‐hop relaying scheme in cognitive radio (CR) networks. In the proposed protocol, a multi‐antenna primary transmitter (PT) communicates with a multi‐antenna primary receiver (PR), using transmit antenna selection (TAS) / selection combining (SC) technique, while a secondary source attempts to transmit its data to a secondary destination via a multi‐hop approach in presence of a secondary eavesdropper. The secondary transmitters such as source and relays have to adjust their transmit power to satisfy total interference constraint given by PR. We consider an asymmetric fading channel model, where the secondary channels are Rician fading, while the remaining ones experience the Rayleigh fading. Moreover, an optimal interference allocation method is proposed to minimize OP of the primary network. For the secondary network, we derive exact expressions of end‐to‐end OP and IP which are verified by Monte Carlo simulations.  相似文献   

7.
任婷洁  李光球  程英 《电信科学》2019,35(8):111-119
为了考察使用多中继选择与多用户选择的放大转发(AF)中继系统的物理层安全性能,推导了其在瑞利衰落信道上和联合发送天线选择/接收最大比合并天线分集下的非零安全容量概率和安全中断概率的精确表达式以及在高信噪比下的渐近安全中断概率解析表达式。AF中继系统的非零安全容量概率和安全中断概率的数值计算和仿真结果相吻合,验证了以上理论分析的正确性;分析结果表明,其安全分集增益为源节点发射天线数、最优中继节点接收天线数、中继节点数的三者乘积与最优中继节点发射天线数、最优用户接收天线数、用户数三者乘积之间的最小值,且与窃听信道无关。  相似文献   

8.
An artificial noise strategy is proposed for amplify‐and‐forward bi‐directional relay network where the eavesdropper can wiretap the relay channels in both hops. Artificial noise is used to confuse the eavesdropper and improve its secrecy. Specifically, the source and the relay are allowed to split their available transmit power into 2 parts: a useful information portion and a jamming portion to transmit a jamming signal. The mathematical model is established for 2‐way relay network with an eavesdropper. The secrecy rate achieved by using artificial jamming is derived from the above model. The optimal power allocation with individual power constraint is obtained via sequential quadratic programming to maximize the secrecy sum rate, and 2 special cases are investigated. Furthermore, the benchmark is provided for the purpose of performance comparison. Simulation results show that the proposed strategy can significantly improve the secrecy sum rate by using artificial noise to jam the eavesdropper.  相似文献   

9.
Tuan  Van Phu  Kong  Hyung Yun 《Wireless Networks》2019,25(4):1431-1442

In this paper, we consider the secrecy performance of an energy-harvesting relaying system with Kth best partial relay selection where the communication of a multi-antenna source-destination pair is assisted via single-antenna untrusted relays. To protect confidential source messages from untrusted relays, transmit beamforming and destination jamming signals are used. The relays are energy-constrained nodes that use the power-splitting policy to harvest energy through the wireless signals from both the source and destination. For performance evaluation, closed-form expressions of the secrecy outage probability and average secrecy capacity (ASC) are derived for Nakagami-m fading channels. The analytical results are confirmed via Monte Carlo simulations. Numerical results provide valuable insights into the effect of various system parameters, such as relay location, number of relays, and power splitting ratio, on the secrecy performance. Specifically, the maximum ASC is achieved when the relay is located between the source and destination.

  相似文献   

10.
In this paper, we investigate the secrecy performance of a cooperative cognitive radio network (CCRN) considering a single energy harvesting (EH) half‐duplex amplify and forward (AF) relay and an eavesdropper (EAV). Power is allocated to each node under cognitive constraints. Because of the absence of a direct wireless link, secondary source (SS) communicates with secondary destination (SD) in two time slots. The SD and the SS broadcast jamming signal to confuse the EAV in the first and in the second time slots, respectively. The relay harvests energy in the first time slot and amplifies and forwards the signal to SD in the second time slot. The EAV employs maximal ratio combining scheme to extract the information. We evaluate the performance in terms of secrecy outage probability (SOP) of the proposed CCRN. The approximate expression of SOP is obtained in integration form. Improvement in SOP is expected for the proposed CCRN because of the use of jamming signals. The secrecy performance of CCRN improves with increase in primary transmit power, peak transmit power of secondary nodes, channel mean power, and energy conversion efficiency but degrades with increase in threshold outage rate of primary receiver and threshold secrecy rate. A MATLAB‐based simulation framework has been developed to validate the analytical work.  相似文献   

11.
The secrecy performance of a nonorthogonal multiple access (NOMA) system is examined in this study by employment of a dual‐hop decode‐and‐forward (DF) relay under existence of eavesdropper. Due to the fact that the relay is trusted or untrusted device and thus eavesdropper may wiretap information from the base station or the relay. In this regard, three scenarios related to trusted and untrusted relays are proposed, with different assumptions on the information overhearing ability of the eavesdropper; ie, the first scenario is that an eavesdropper overhears signal from the relay while the BS is overheard by eavesdropper in the second scenarios. More specifically, we derive closed‐form expressions for the secure probability metrics when the direct and relay links experience independent Rayleigh fading. There metrics include strictly positive secrecy capacity (SPSC) and the secure outage probability (SOP). Furthermore, secure performance of traditional orthogonal multiple access (OMA) is also provided as further comparison with NOMA counterpart. We analyze the influence of main coefficients such as the target rates and the transmit SNR factors on the secrecy performance. Our results specify that for reasonable selection of such parameters, secrecy performance can be enhanced remarkably. Numerical results are delivered to corroborate the derived results.  相似文献   

12.
We investigate the physical layer security of decode‐and‐forward–relayed free space optics (FSO)/radio frequency (RF) communication system. In this network, the eavesdropper exists after relay node and overhears RF transmission. Further, FSO being a line‐of‐sight transmission is assumed to be secure from eavesdroppers. Here, we have the Gamma‐Gamma (ΓΓ) distribution for FSO link and generalized η?μ distribution for RF link. The security for information transmission to the legitimate user in the presence of an eavesdropper is measured in terms of secrecy capacity and secrecy outage probability. Deriving the probability density function and cumulative distribution function of end‐to‐end signal‐to‐noise ratio, the closed‐form expressions for security parameters are achieved. The numerical analysis of the proposed system is done under the influence of atmospheric turbulence effects and various fading conditions. The results have been verified through simulation.  相似文献   

13.
This article studies a secure communication of a simultaneous wireless information and power transfer system in which an energy-constrained untrusted relay, which harvests energy from the wireless signals, helps the communication between the source and destination and is able to decode the source’s confidential signal. Additionally, the source’s confidential signal is also overheard by a passive eavesdropper. To create positive secrecy capacity, a destination-assisted jamming signal that is completely cancelled at the destination is adopted. Moreover, the jamming signal is also exploited as an additional energy source. To evaluate the secrecy performance, analytical expressions for the secrecy outage probability (SOP) and the average secrecy capacity are derived. Moreover, a high-power approximation for the SOP is presented. The accuracy of the analytical results is verified by Monte Carlo simulations. Numerical results provide valuable insights into the effect of various system parameters, such as the energy-harvesting efficiency, secrecy rate threshold, power-splitting ratio, transmit powers, and locations of the relay and eavesdropper, on the secrecy performance.  相似文献   

14.
In cognitive radio networks (CRNs), the primary users (PUs) and secondary users (SUs) will interfere with each other, which may severely degrade the performances of both primary and secondary transmissions. In this paper, we propose a two‐phase cognitive transmission (TCT) protocol for secondary spectrum access in CRNs, aiming at improving the secondary transmission performance while guaranteeing the quality‐of‐service (QoS) of primary transmissions. In TCT protocol, SUs gain the opportunities to access the licensed spectrum through assisting primary transmissions using superposition coding (SC), where SUs limit their transmit power to satisfy a given primary QoS requirement and also employ interference cancelation technique to mitigate the interference from PUs. Under the constraint of satisfying a required primary outage probability, we derive the closed‐form expressions of secondary outage probabilities over Rayleigh fading channels for proposed TCT protocol. Numerical and simulation results reveal that, with a guaranteed primary outage probability, TCT achieves better secondary transmission performance than traditional case. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

15.
Secure Communication Over Fading Channels   总被引:3,自引:0,他引:3  
The fading broadcast channel with confidential messages (BCC) is investigated, where a source node has common information for two receivers (receivers 1 and 2), and has confidential information intended only for receiver 1. The confidential information needs to be kept as secret as possible from receiver 2. The broadcast channel from the source node to receivers 1 and 2 is corrupted by multiplicative fading gain coefficients in addition to additive Gaussian noise terms. The channel state information (CSI) is assumed to be known at both the transmitter and the receivers. The parallel BCC with independent subchannels is first studied, which serves as an information-theoretic model for the fading BCC. The secrecy capacity region of the parallel BCC is established, which gives the secrecy capacity region of the parallel BCC with degraded subchannels. The secrecy capacity region is then established for the parallel Gaussian BCC, and the optimal source power allocations that achieve the boundary of the secrecy capacity region are derived. In particular, the secrecy capacity region is established for the basic Gaussian BCC. The secrecy capacity results are then applied to study the fading BCC. The ergodic performance is first studied. The ergodic secrecy capacity region and the optimal power allocations that achieve the boundary of this region are derived. The outage performance is then studied, where a long-term power constraint is assumed. The power allocation is derived that minimizes the outage probability where either the target rate of the common message or the target rate of the confidential message is not achieved. The power allocation is also derived that minimizes the outage probability where the target rate of the confidential message is not achieved subject to the constraint that the target rate of the common message must be achieved for all channel states.  相似文献   

16.
该文在同频全双工技术快速发展的背景下,针对物理层安全研究中波束成形技术的高复杂度和发端天线选择(TAS)技术的低性能,提出一种联合发端天线选择和收端人工噪声(AN)的物理层安全传输方法TAS-rAN。首先,有多根天线的发端,利用天线选择技术,选取能使合法接收方接收信噪比最大的天线发送保密消息;其次,有同频全双工能力的收端,在接收到消息的同时,发送人工噪声来扰乱窃听方对保密消息的窃听。在Nakagami-m信道下,推导了安全中断概率的闭合表达式,并基于此,得到非零安全容量的概率表达式;通过渐进安全中断概率的推导,得到TAS-rAN方法的安全分集度。仿真结果表明,与已有的TAS-single和TAS-Alamouti方法相比,TAS-rAN安全方法具有较强的稳定性,且能提供更优的安全性能。  相似文献   

17.
In this paper, we investigate the physical layer security of a hybrid cognitive relay network using an energy harvesting relay in presence of an eavesdropper. In the hybrid scheme, a secondary user (SU) as well as a cognitive relay works either in underlay or in overlay mode. In underlay, the transmit power of the SU as well as the relay is limited by the maximum acceptable interference at primary user (PU) receiver as required by an outage constraint of PU, a quality of service for PU. The secondary network consists of a decode and forward relay that harvests energy from radio frequency signal of secondary transmitter as well as PU transmitter to assist the SU in forwarding the information signal to the destination. A time switching relaying protocol is used at the relay. We evaluate the secrecy outage probability of secondary relay network assuming that channel state information of the interfering links from both the SU and relay transmitter to PU receiver is imperfect. Our results reveal the impact of imperfect channel state information, energy harvesting time, tolerable interference threshold, and PU outage constraint on the secrecy outage probability of SU.  相似文献   

18.
Cooperative communication is one of the fastest growing research areas of today. It can efficiently mitigate the effect of shadowing and fading with the help of relays and proper relay selection technique. In this paper, a novel relay selection scheme combined with artificial noise (AN) is devised to enhance the secrecy of cooperative networks with amplify‐and‐forward scheme, over Rayleigh fading channels in the presence of a passive eavesdropper. The probability of path selection of ant colony optimization algorithm is used for selecting the best relay with high end‐to‐end signal‐to‐noise ratio. The probability of choosing a path depends on the significance of channel gain (G) and fading coefficients (h). The proposed algorithm finds the best relay in the following wireless scenarios: when (i) both channel gain and fading coefficients are significant; (ii) only fading coefficients are significant; and (iii) only channel gain is significant. Because the direct links between source and destination and source and eavesdropper are considered, AN along with the information is sent by both the source and the selected relay. The performance is evaluated based on secrecy rate (Rs); for the relays randomly placed between the source and destination and for different eavesdropper's location. The results show that the proposed relay selection scheme achieves better secrecy for different wireless scenarios compared with traditional schemes. With the help of AN, the secrecy rate can be made positive even when the eavesdropper lies near to source.  相似文献   

19.
This paper investigates the power allocation problem in decode‐and‐forward cognitive dual‐hop systems over Rayleigh fading channels. In order to optimize the performance of the secondary network in terms of power consumption, an outage‐constrained power allocation scheme is proposed. The secondary nodes adjust their transmit power subject to an average interference constraint at the primary receiver and an outage probability constraint for the secondary receivers while having only statistical channel knowledge with respect to the primary nodes. We compare this approach with a power allocation scheme based on instantaneous channel state information under a peak interference constraint. Analytical and numerical results show that the proposed approach, without requiring the constant interchange of channel state information, can achieve a similar performance in terms of outage probability as that of power allocation based on instantaneous channel knowledge. Moreover, the transmit power allocated by the proposed approach is considerably smaller than the power allocated by the method based on instantaneous channel knowledge in more than 50% of the time. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

20.
孙晓惠  尹长川 《电子学报》2014,42(9):1847-1851
本论文利用双变量泊松点过程对无线ad hoc广播网络和非法窃听网络共存的网络场景进行建模,运用随机几何工具,研究了无线ad hoc网络的保密广播传输容量,其定义为未发生窃听中断的广播发送节点密度、广播发送节点的相邻接收节点数量的平均值与保密速率的乘积.针对一般衰落和瑞利衰落信道条件,论文推导了造成保密中断的相邻窃听节点数量的平均值和保密广播传输容量的表达式.分析结果表明,与不存在相关性的网络场景相比,广播网络和窃听网络间的相关性会带来的保密广播传输容量的损失.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号