首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 18 毫秒
1.

This paper introduces the hybrid-decode-amplify-forward (HDAF) cooperative relaying into a control jamming aided NOMA network under Rayleigh-flat-fading channel conditions. In HDAF, the relay switches between AF and DF modes based on SNR threshold to forward the information signal to the corresponding NOMA users in the existence of an eavesdropper. We first characterize the secrecy performance of the considered network in terms of secrecy rate at both NOMA users analytically under different jamming scenarios. Further, to improve the secrecy rate, Differential Evolution (DE) algorithm-based power allocation is adopted to optimize the powers of jammer, relay, and NOMA users for which maximization of secrecy rate is chosen as the cost function. Moreover, the impact of different numerical parameters such as signal-to-noise ratio (SNR), jammer-to-eavesdropper distance, and relay-to-eavesdropper distance on the secrecy rate is investigated at both NOMA users by employing different jamming schemes. The MATLAB based simulation results validate the efficacy of proposed power allocation over fixed power allocation, CJ over other jamming schemes, and application of HDAF relaying for physical layer security enhancement of NOMA enabled cooperative network.

  相似文献   

2.
In this paper, we investigate the cooperative strategy with total power constraint in decode-and-forward (DF) relaying scenario, in the presence of an eavesdropper. Due to the difference of channel for each source-relay link, not all relay nodes have constructive impacts on the achievable secrecy rate. Besides, the final achieved secrecy rate depends on both source-relay and relay-destination links in DF relaying scenario. Therefore, the principal question here is how to select cooperative strategy among relays with proper power allocation to maximize the secrecy rate. Three strategies are considered in this paper. First, we investigate the cooperative jamming (CJ) strategy, where one relay with achieved target transmission rate is selected as a conventional relay forwarding signal, and remaining relays generate artificial noise via CJ strategy to disrupt the eavesdropper. Two CJ schemes with closed-form solutions, optimal cooperative jamming (OCJ) and null space cooperative jamming (NSCJ), are proposed. With these solutions, the corresponding power allocation is formulated as a geometric programming (GP) problem and solved efficiently by convex programming technique. Then, to exploit the cooperative diversity, we investigate the cooperative relaying (CR) strategy. An iterative algorithm using semi-definite programming (SDP) and GP together with bisection search method is proposed to optimize the cooperative relaying weight and power allocated to the source and relays. Furthermore, to exploit the advantages of both CR and CJ, we propose an adaptive strategy to enhance the security. Simulation results demonstrate that the efficiency of the proposed cooperative strategies in terms of secrecy rate.  相似文献   

3.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

4.
In this paper, the secrecy performance and power allocation of the signal‐to‐noise ratio‐based hybrid decode–amplify–forward (HDAF) relaying protocol in wireless cooperative network are investigated to get security at physical layer. The performance metrics considered are secrecy rate and intercept probability. The Ergodic secrecy rate is approximated theoretically. The effect of relay and eavesdropper locations on the secrecy performance of the system is analyzed. It is found that maximum secrecy rate is obtained for the relay close‐to‐destination case and minimum for the relay close‐to‐eavesdropper case. Jamming schemes are superior in secrecy rate performance than without jamming schemes. To enhance the secrecy rate further with the optimized relay and jammer powers, invasive weed optimization (IWO) algorithm‐based power allocation is proposed. Here, maximizing the secrecy rate is defined as the cost function for the proposed IWO algorithm‐based power allocation. Comparative study is done over the conventional equal and proposed power allocation schemes for validation. The proposed power allocation scheme proved to be superior. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

5.
In this paper, a down-link non-orthogonal multiple access (NOMA) system with imperfect successive interference cancellation (SIC) using Energy-Harvesting untrusted relays is investigated. These relaying nodes use in this study use a power-switching architecture to harvest energy from the sources signals and apply an amplify-and-forward protocol to forward the signals. In addition, transmit jamming or artificial noise, is generated by a source node to improve the security of the system and protect confidential source information from untrusted relays. Likewise, three relaying selection strategies are employed to examine the secrecy performance of the proposed system. In order to evaluate the performance evaluation of the proposed system, closed-form expressions of the Secrecy Outage Probability (SOP) are studied over Rayleigh fading channels and a Monte Carlo simulation is used to confirm the analytical results. Furthermore, we study the effects of various parameters, such as power allocation factors, relay node selection, the number of relays, energy harvesting efficiency and the location of relay nodes on the secure outage performances for two users of NOMA system and conventional orthogonal multiple access (OMA). These results show that NOMA offers the better security performance with multiple users.  相似文献   

6.
针对下行双用户NOMA (Non-Orthogonal Multiple Access)系统模型中存在智能窃听者,该窃听者可以自适应地选择被动窃听或主动干扰工作模式,在不精确了解其干扰水平的情况下,部分NOMA用户很有可能遭遇传输质量下降乃至保密中断,这将对信息安全传输构成严重威胁。另外,由于信道衰落,用户的位置对系统整体性能有很大影响,难以保证距离源节点较远用户的传输质量。为解决上述问题,本文提出了一种新型的两阶段用户协作方案。第一阶段,远用户采用全双工(full-duplex,FD)干扰智能窃听者,第二阶段,近用户可作为一个中继协助源节点转发远用户信号信息,并在接收端采用串行干扰消除(Successive Interference Cancellation, SIC)技术进行解码。使用户间达成合作,提高通信链路安全性和用户服务质量。考虑到系统中不同用户的信息接收速率与通信需求不同之间的相关性,分别推导了遍历安全容量和遍历容量的解析表达式,同时分析了功率分配因子和用户间协作发射功率等因素对性能的影响,并通过Monte-Carlo仿真验证了其正确性。   相似文献   

7.
This paper presents different relay and jammer selection schemes for one-way cooperative networks to increase the security against malicious eavesdroppers. We consider a single source-destination cooperative network with multiple intermediate nodes and one or more eavesdroppers. The selection in the proposed schemes is made with the presence of direct links and the assumption that the broadcast phase is unsecured. The proposed schemes select three intermediate nodes. The first selected node operates in the conventional relay mode and assists the source to deliver its data to the corresponding destination via a Decode-and-Forward strategy. The second and third selected nodes are used in different communication phases as jammers to create intentional interference at the eavesdroppers’ nodes. Moreover, a hybrid scheme which switches between jamming and non-jamming modes is introduced in this paper. The proposed schemes are analyzed in terms of ergodic secrecy capacity and secrecy outage probability. Extensive analysis and a set of simulation results are presented to demonstrate the effectiveness of the different schemes presented in this work. The obtained results show that the proposed schemes with jamming outperform the conventional non-jamming schemes and the hybrid switching scheme further improves the secrecy capacity. The impact of changing both the eavesdroppers and the relays location on ergodic secrecy capacity and secrecy outage probability is also discussed. Finally, the impact of the presence of multiple eavesdroppers is studied in this paper.  相似文献   

8.
研究节点具备能量收集能力的中继窃听信道保密速率的优化问题,提出一种基于人工噪声协同干扰和节点间能量协同的物理层安全传输策略.各节点采用储能-发送模式工作,即先收集能量,再用于数据传输.中继节点采用放大转发方式,目的节点发送人工噪声进行协同干扰.由于中继节点所需功耗较高,目的节点将用于发送干扰之外的剩余能量转移给中继节点.给出以最大化保密速率为目标函数,优化能量吸收时间比例系数和干扰功率分配因子的两步优化算法.仿真结果表明人工噪声和能量协同的引入能有效提高系统的保密传输速率.  相似文献   

9.
An artificial noise strategy is proposed for amplify‐and‐forward bi‐directional relay network where the eavesdropper can wiretap the relay channels in both hops. Artificial noise is used to confuse the eavesdropper and improve its secrecy. Specifically, the source and the relay are allowed to split their available transmit power into 2 parts: a useful information portion and a jamming portion to transmit a jamming signal. The mathematical model is established for 2‐way relay network with an eavesdropper. The secrecy rate achieved by using artificial jamming is derived from the above model. The optimal power allocation with individual power constraint is obtained via sequential quadratic programming to maximize the secrecy sum rate, and 2 special cases are investigated. Furthermore, the benchmark is provided for the purpose of performance comparison. Simulation results show that the proposed strategy can significantly improve the secrecy sum rate by using artificial noise to jam the eavesdropper.  相似文献   

10.
在存在恶意干扰者的四节点网络中,恶意干扰者通过发送相关干扰破坏合法通信。针对该安全问题,本文提出了一种源信号和结构性噪声联合发送的安全传输方法,其中,结构性噪声是指合法通信双方共享的结构性码字,它只干扰非合作节点,从而提高系统安全性能。具体步骤为,首先建立发送方和恶意干扰者之间以安全速率为目标函数的连续零和博弈模型;然后根据信道状态确定各自的策略集,并分析策略集对应的纳什均衡;最后利用均衡解指导发送方合理分配源信号和结构性噪声的功率。数值仿真表明所提方法下的安全速率比原有方案的要高。   相似文献   

11.
银泽正  杨震  冯友宏 《信号处理》2021,37(5):747-756
针对实际场景中存在的具有上下行双向传输任务的通信系统,本文提出了一种双向中继协作非正交多址接入(NOMA, non-orthogonal multiple access)传输方案,基于解码转发(DF, Decode and Forward)协议研究信号的上行和下行双向传输技术,与现有NOMA方案不同,本方案为近端用户分配较大的功率,利用网络编码(NC, network coding)原理在两个时隙内实现基站和用户之间的双向信息交换。进一步考虑不完美信道状态信息(CSI, Channel State Information)条件,分析系统的传输性能并推导了系统中断概率以及遍历和速率闭合表达式。仿真结果表明,在完美CSI和不完美CSI条件下,相比于现有文献所提方案、单向中继(OWR,One-Way Relay)和正交多址(OMA, Orthogonal Multiple Access)网络,本文所提方案有效降低了系统的传输中断概率,提高了系统的遍历和速率以及系统吞吐量。   相似文献   

12.
This paper deals with the use of jamming transmission for secure amplify‐and‐forward‐based relay networks with total power constraints. An approach that the source and the relay use some of their available power to transmit jamming signals in order to create interference at the eavesdropper is investigated. Assume that the relay and destination have an a priori knowledge of the jamming signals. A power allocation policy that defines how the available power is distributed between the message signal and that of the jamming signal is presented. The results show that the proposed approach can increase the secrecy level and that a positive secrecy rate can be achieved even when the eavesdropper may be near the source. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

13.
The time switching‐based relaying (TSR) scheme is considered in energy harvesting protocol to implement with its advantage to nonorthogonal multiple access (NOMA) system. In particular, decode‐and‐forward (DF) mode is proposed to employ in relay to forward signal to serve two far NOMA users. There are two main metrics including outage probability and ergodic rate, which are derived in exact expressions with respect to varying performance under impacts of energy harvesting fractions. To evaluate system performance, outage event and related capacity are illustrated, and we tailor performance gap among two NOMA users and such gap can be controlled by selecting of appropriate power allocation factors assigned for each user to obtain optimal performance. By examining node arrangement, target rates and varying transmit signal to noise ratio (SNR), it can be further achieved performance in several situations of such NOMA. As important result, the considered NOMA system outperforms than the conventional multiple access scheme, and this expected result is confirmed in numerical result and theoretical results. We also explore impacts of transmit power at source, noise power, the other key parameters of energy harvesting scheme to exhibit outage, and ergodic performance. Simulation results are presented to corroborate the proposed methodology.  相似文献   

14.
赵耀环  谢梦非  尚勇 《电子学报》2015,43(4):791-794
本文提出了一种以协同干扰为基础,结合了最优中继选择和功率分配的物理层安全方案.该方案针对分布式天线的场景,从中间节点中选择一个最佳的节点作为中继,剩余的其他节点作为协同干扰节点.中继节点使用放大转发策略.本文同时提出了协同干扰节点的波束成形算法.另外,我们还推导出了中继节点和协同干扰节点之间的功率分配的闭式解.最后,本文还给出了相关的仿真结果,证实了新提出的方案比传统方案能获得更高的安全容量.  相似文献   

15.

In this paper, we investigate the impact of channel estimation errors on the physical layer security of an overlaying device-to-device (D2D) wireless network with an amplify-and-forward untrusted relay. An untrusted relay assists D2D communication while may capture the confidential data. Under the practical assumption of imperfect channel state information (ICSI) for the relay-to-receiver D2D link, we take into account optimal power allocation (OPA) problem to maximize the achievable secrecy rate of two different scenarios which are without jamming and with friendly jamming. Based on these OPA solutions, we study the secrecy performance of the two scenarios by driving closed-form expressions for the ergodic secrecy rate (ESR) in Rayleigh fading channel. We also calculate the high signal-to-noise ratio (SNR) slope and high SNR power offset of the optimized scenarios by finding the asymptotic ESR. Numerical results confirm the accuracy of our proposed theoretical analysis. The results also demonstrate that our proposed OPAs enhance the ESR performance compared with other power allocation techniques. Moreover, they show the effect of ICSI on the ESR such that as channel estimation error grows, the ESR performance reduction is occurred.

  相似文献   

16.
针对未来海量用户设备接入的物理层安全(physical layer security,PLS)应用需求,提出了一种组合非正交多址接入(non-orthogonal multiple access,NOMA)、终端直通(device-to-device,D2D)与中继协作的NOMA-D2D协作无线系统PLS模型。该模型由采用发射天线选择(transmit antenna selection,TAS)的基站、分别作为基站和D2D发射端的NOMA远端蜂窝用户、D2D接收端以及被动窃听者组成,其中的D2D发射端承担基站的 NOMA 近端用户和解码转发中继两种角色。利用高斯—切比雪夫正交定理推导两种 TAS 方案下NOMA-D2D协作无线系统的安全中断概率、非零安全容量概率以及渐近安全中断概率的近似表达式。数值计算和仿真实验验证了NOMA-D2D协作无线系统PLS性能分析的准确性;在基站总功率恒定时增大分配给远端蜂窝用户的功率能有效提升NOMA-D2D协作无线系统的PLS性能。  相似文献   

17.
考虑到异构双向中继网络中存在窃听者的安全资源分配问题,为了提高中继安全性,该文研究了受限于子信道分配和功率约束的用户安全保密度问题模型,与传统的保密容量模型相比,安全保密度模型更侧重于反映用户本身的安全程度。基于此保密度模型,该文进一步考虑了不同用户的安全服务质量(Quality of Service, QoS)需求和网络公平性,联合优化功率分配、子信道分配、子载波配对,并分别通过约束型粒子群、二进制约束型粒子群优化算法和经典的匈牙利算法找到最优解,实现资源的最优分配,提高网络中合法用户的保密度。仿真结果验证了所提算法的有效性。  相似文献   

18.
This paper assumes two users and a two‐way relay network with the combination of 2×2 multi‐input multi‐output (MIMO) and nonorthogonal multiple access (NOMA). To achieve network reliability without sacrificing network throughput, network‐coded MIMO‐NOMA schemes with convolutional, Reed‐Solomon (RS), and turbo codes are applied. Messages from two users at the relay node are network‐coded and combined in NOMA scheme. Interleaved differential encoding with redundancy (R‐RIDE) scheme is proposed together with MIMO‐NOMA system. Quadrature phase‐shift keying (QPSK) modulation technique is used. Bit error rate (BER) versus signal‐to‐noise ratio (SNR) (dB) and average mutual information (AMI) (bps/Hz) versus SNR (dB) in NOMA and MIMO‐NOMA schemes are evaluated and presented. From the simulated results, the combination of MIMO‐NOMA system with the proposed R‐RIDE‐Turbo network‐coded scheme in two‐way relay networks has better BER and higher AMI performance than conventional coded NOMA system. Furthermore, R‐RIDE‐Turbo scheme in MIMO‐NOMA system outperforms the other coded schemes in both MIMO‐NOMA and NOMA systems.  相似文献   

19.
In this paper, we propose and analyze the integration of source and jammer for a decode-and-forward two-way scheme under physical layer security where the source nodes not only transmit data signals, but also transmit jamming signals to degrade the quality of eavesdropping links, and a selected relay forwards the combined data signals using an XOR operation. In this proposed protocol, the best relay is chosen by the maximum end-to-end achievable secrecy rate, and the secrecy system performance is evaluated by the exact and asymptotic secrecy outage probability over flat and block Rayleigh fading channels. The Monte-Carlo results are presented to verify the theoretical analysis.  相似文献   

20.
The security in cognitive radio networks (CRNs) has been attracting continuously growing attention due to the open and dynamic nature of cognitive radio architecture. In this paper, we propose new relay selection schemes to improve the physical layer security in CRNs. A trusted decode-and-forward relay is selected to help the secondary user (SU) transmission and improve the secrecy rate in the presence of multiple eavesdroppers and multiple primary users (PUs). The secrecy rate of the SU is characterized under both its own transmit power constraint as well as a set of interference power constraints imposed at each PU, in order to preserve its quality of service. The performance of the proposed schemes is analyzed in terms of the achievable secrecy rate and the intercept probability. Closed form expressions for the asymptotic intercept probability at high source-relays channel variances are also derived. Moreover, new derivations of some existing traditional schemes are presented and compared. The performance comparison of the proposed schemes with the schemes proposed in the literature reveals the superior of the proposed schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号