首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
In this paper, a down-link non-orthogonal multiple access (NOMA) system with imperfect successive interference cancellation (SIC) using Energy-Harvesting untrusted relays is investigated. These relaying nodes use in this study use a power-switching architecture to harvest energy from the sources signals and apply an amplify-and-forward protocol to forward the signals. In addition, transmit jamming or artificial noise, is generated by a source node to improve the security of the system and protect confidential source information from untrusted relays. Likewise, three relaying selection strategies are employed to examine the secrecy performance of the proposed system. In order to evaluate the performance evaluation of the proposed system, closed-form expressions of the Secrecy Outage Probability (SOP) are studied over Rayleigh fading channels and a Monte Carlo simulation is used to confirm the analytical results. Furthermore, we study the effects of various parameters, such as power allocation factors, relay node selection, the number of relays, energy harvesting efficiency and the location of relay nodes on the secure outage performances for two users of NOMA system and conventional orthogonal multiple access (OMA). These results show that NOMA offers the better security performance with multiple users.  相似文献   

2.
The secrecy performance of a nonorthogonal multiple access (NOMA) system is examined in this study by employment of a dual‐hop decode‐and‐forward (DF) relay under existence of eavesdropper. Due to the fact that the relay is trusted or untrusted device and thus eavesdropper may wiretap information from the base station or the relay. In this regard, three scenarios related to trusted and untrusted relays are proposed, with different assumptions on the information overhearing ability of the eavesdropper; ie, the first scenario is that an eavesdropper overhears signal from the relay while the BS is overheard by eavesdropper in the second scenarios. More specifically, we derive closed‐form expressions for the secure probability metrics when the direct and relay links experience independent Rayleigh fading. There metrics include strictly positive secrecy capacity (SPSC) and the secure outage probability (SOP). Furthermore, secure performance of traditional orthogonal multiple access (OMA) is also provided as further comparison with NOMA counterpart. We analyze the influence of main coefficients such as the target rates and the transmit SNR factors on the secrecy performance. Our results specify that for reasonable selection of such parameters, secrecy performance can be enhanced remarkably. Numerical results are delivered to corroborate the derived results.  相似文献   

3.
In this paper, the secrecy performance and power allocation of the signal‐to‐noise ratio‐based hybrid decode–amplify–forward (HDAF) relaying protocol in wireless cooperative network are investigated to get security at physical layer. The performance metrics considered are secrecy rate and intercept probability. The Ergodic secrecy rate is approximated theoretically. The effect of relay and eavesdropper locations on the secrecy performance of the system is analyzed. It is found that maximum secrecy rate is obtained for the relay close‐to‐destination case and minimum for the relay close‐to‐eavesdropper case. Jamming schemes are superior in secrecy rate performance than without jamming schemes. To enhance the secrecy rate further with the optimized relay and jammer powers, invasive weed optimization (IWO) algorithm‐based power allocation is proposed. Here, maximizing the secrecy rate is defined as the cost function for the proposed IWO algorithm‐based power allocation. Comparative study is done over the conventional equal and proposed power allocation schemes for validation. The proposed power allocation scheme proved to be superior. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

4.
In this paper, a scheme that exploits cooperative diversity of multiple relays to provide physical layer security against an eavesdropping attack is concerned. Relay‐based cognitive radio network (CRN) faces issues multiple issues other than the same as faced by conventional wireless communications. If the nodes in a CRN are able to harvest energy and then spend less energy than the total energy available, we can ensure a perpetual lifetime for the network. In this paper, an energy‐constrained CRN is considered where relay nodes are able to harvest energy. A cooperative diversity‐based relay and subchannel‐selection algorithm is proposed, which selects a relay and a subchannel to achieve the maximum secrecy rate while keeping the energy consumed under a certain limit. A transmission power factor is also selected by the algorithm, which ensures long‐term operation of the network. The power allocation problem at the selected relay and at the source also satisfies the maximum‐interference constraint with the primary user (PU). The proposed scheme is compared with a variant of the proposed scheme where the relays are assumed to have an infinite battery capacity (so maximum transmission power is available in every time slot) and is compared with a scheme that uses jamming for physical layer security. The simulation results show that the infinite battery‐capacity scheme outperforms the jamming‐based physical layer security scheme, thus validating that cooperative diversity‐based schemes are suitable to use when channel conditions are better employed, instead of jamming for physical layer security.  相似文献   

5.
研究节点具备能量收集能力的中继窃听信道保密速率的优化问题,提出一种基于人工噪声协同干扰和节点间能量协同的物理层安全传输策略.各节点采用储能-发送模式工作,即先收集能量,再用于数据传输.中继节点采用放大转发方式,目的节点发送人工噪声进行协同干扰.由于中继节点所需功耗较高,目的节点将用于发送干扰之外的剩余能量转移给中继节点.给出以最大化保密速率为目标函数,优化能量吸收时间比例系数和干扰功率分配因子的两步优化算法.仿真结果表明人工噪声和能量协同的引入能有效提高系统的保密传输速率.  相似文献   

6.
波束赋形和人工干扰是现有研究中最为常见的两种物理层安全增强技术,本文针对AF (放大转发)双向中继模型,探讨了两者的联合设计问题。在已知理想信道状态信息的条件下,本文提出了一种波束赋形和人工干扰的混合协同传输方案,推导了总功率受限条件下的和安全速率,通过两步迭代搜索算法得到了其最佳联合方案,并与一种低复杂度的次佳联合方案进行比较。仿真结果验证了所得联合方案优于次佳联合方案,并进一步改善了AF双向中继系统的安全性能。  相似文献   

7.
龙恳  谭路垚  王奕  陈兴  王亚领 《电讯技术》2022,62(1):116-122
针对协作非正交多址接入(Non-orthogonal Multiple Access,NOMA)系统中用户充当中继并存在窃听者的场景,提出了一种新型协作干扰传输方案,以提高该系统的安全性.在第一时隙,基站将混合信号进行广播,同时为了干扰窃听者,信道条件较差的用户采用全双工的工作模式,发出协作干扰信号对窃听者进行干扰.在...  相似文献   

8.
The cooperative relay technique in the field of physical layer security is widely concerned by the academic community,due to the advantages of increasing the network capacity and expanding the network coverage.However,cooperative relays may play as untrusted nodes in some certain circumstances.Based on this,to enhance the secrecy performance of untrusted relay systems,a novel full-duplex destination jamming (FDJ) scheme was proposed in the Rayleigh fading channel.In order to maximize the system’s secrecy capacity,a switchable split-optimal antenna selection (OAS) scheme was proposed for a multiple-antenna destination,the power allocation optimization scheme between the source and destination was designed,and the corresponding closed-form expressions of secrecy performance were given.In the large-scale antennas analysis,the closed-form expressions of the ergodic achievable secrecy rate and the optimal power allocation factor of instantaneous secrecy capacity for the FDJ-OAS scheme were derived.Furthermore,based on different asymptotic cases,the asymptotic analyses of secrecy outage probability for the FDJ-OAS scheme were significantly analyzed.Simulation results show that the analytical curves match well with the Monte-Carlo simulation results.It is concluded that the diversity order of the FDJ-OAS scheme is proportional to the number of antennas and antenna diversity can be achieved,which reveals the advantages of the proposed FDJ-OAS scheme.  相似文献   

9.
To alleviate the spectrum shortage problem and security threats in heterogeneous network (HetNet),multi-antenna full-duplex relay was introduced for communication between femto base station (FBS) and legitimate user.With the aid of multi-antenna full-duplex relay in FBS network,the secrecy performance of HetNets could be improved.Under a stochastic geometry framework,the fundamental analysis model to evaluate the secrecy performance in multi-antenna full-duplex relay aided HetNet was set up.To be specific,the exact expressions for the secrecy outage probability of the typical user,serving relays and HetNet were derived respectively.Then,based on the theoretical analyses and simulation results,the influences of transmit power and antenna number of both macro base station and FBS on secrecy performance in HetNet were examined.Finally,the results show that introducing multi-antenna full-duplex relay for FBS networks improves the secrecy performance of HetNet.  相似文献   

10.
The broadcast nature of communications in wireless communication networks makes it vulnerable to some attacks, particularly eavesdrop attack. Hence, information security can have a key role to protect privacy and avoid identity theft in these networks, especially in distributed networks. In the wireless systems, the signal propagation is affected by path loss, slow fading (shadowing), and fast fading (multi‐path fading). As we know, there is a correlation between communication channels in the real radio environments. This correlation is defined by the correlation between their shadowing and/or multipath fading factors. So when there are several channels in the wireless systems, there is certainly a correlation between the channels. In this paper, we assume that the transmitter knows the full channel state information (CSI), it means the transmitter knows both the channel gains of the illegitimate (ie, eavesdropper) and the legitimate receivers and study the performance of secure communications of single‐input single‐output (SISO) systems consisting of single antenna devices, in the presence of a single antenna passive eavesdropper over correlated slow fading channels, where the main (transmitter to legitimate receiver) and eavesdropper (transmitter to illegitimate receiver) channels are correlated. Finally, we present numerical results and verify the accuracy of our analysis by Monte‐Carlo simulations.  相似文献   

11.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

12.
A new design of secure nonorthogonal multiple access (NOMA) deployed together with cooperative relaying network is investigated in two modes including direct link and relay link. This paper proposes a mathematical analysis under secrecy considerations of a downlink two‐user NOMA systems. In particular, physical layer security of NOMA is studied in two specific metrics to achieve secure performance analysis such as the secrecy outage probability (SOP) and probability of strictly positive secrecy capacity (SPSC). It should be further explored the situation as the illegal user which is assumed to be eavesdropper at the information level, it attempts to decode the information intended to legal users while NOMA scheme is employed for legal users. The transmission techniques of NOMA equipping relaying architecture (dual‐hop transmission) have proposed due to improving the spectrum efficiency greatly compared with the traditional single‐hop networks. Finally, this study shows the advantages of NOMA over the traditional orthogonal multiple access in the studied problems analytically and numerical analysis is further provided. As important achievement, new exact and closed‐form expressions of the SOP and SPSC are derived, and they will be confirmed by simulation, ie, Monte Carlo simulations are performed to verify the proposed analytical results. Ultimately, the effects of some critical factors are studied on secure performance through these simulation results.  相似文献   

13.
In this paper, we consider a joint beamforming and jamming design to enhance physical layer security against potential multiple eavesdroppers in a multiple‐input and single‐output cellular broadcast channel. With perfect channel state information at the base station, we propose various design approaches to improve the secrecy of the target user. Among the proposed approaches, the combined beamforming of maximum ratio transmission and zero‐forcing transmission with a combination of maximum ratio jamming and zero‐forcing jamming ( with ) shows the best security performance because it utilizes the full transmit antenna dimensions for beamforming and jamming with an efficient power allocation. The simulation results show that the secrecy rate of this particular proposed approach is better than the rates of the considered conventional approaches with quality‐of‐service and outage probability constraints.  相似文献   

14.
赵耀环  谢梦非  尚勇 《电子学报》2015,43(4):791-794
本文提出了一种以协同干扰为基础,结合了最优中继选择和功率分配的物理层安全方案.该方案针对分布式天线的场景,从中间节点中选择一个最佳的节点作为中继,剩余的其他节点作为协同干扰节点.中继节点使用放大转发策略.本文同时提出了协同干扰节点的波束成形算法.另外,我们还推导出了中继节点和协同干扰节点之间的功率分配的闭式解.最后,本文还给出了相关的仿真结果,证实了新提出的方案比传统方案能获得更高的安全容量.  相似文献   

15.
This paper considers a full-duplex (FD) secure transmission scheme with aid of the artificial noise deployed at both transmitter and receiver under imperfect self-interference cancellation. The expressions of secrecy and connection outage probabilities are derived, and hence, the secrecy throughput of the proposed scheme is evaluated. The results show that the performance of the proposed FD scheme outperforms that of conventional half-duplex and FD receiver schemes in terms of the secrecy outage probability. In addition, the proposed FD scheme can achieve high secrecy throughput under various locations of the eavesdropper. Especially when the eavesdropper is located close to the transmitter, the secrecy throughput of the proposed FD scheme is nearly double that of the half-duplex scheme with artificial noise injection while that of the scheme with FD jamming receiver goes to zero.  相似文献   

16.
针对未来海量用户设备接入的物理层安全(physical layer security,PLS)应用需求,提出了一种组合非正交多址接入(non-orthogonal multiple access,NOMA)、终端直通(device-to-device,D2D)与中继协作的NOMA-D2D协作无线系统PLS模型。该模型由采用发射天线选择(transmit antenna selection,TAS)的基站、分别作为基站和D2D发射端的NOMA远端蜂窝用户、D2D接收端以及被动窃听者组成,其中的D2D发射端承担基站的 NOMA 近端用户和解码转发中继两种角色。利用高斯—切比雪夫正交定理推导两种 TAS 方案下NOMA-D2D协作无线系统的安全中断概率、非零安全容量概率以及渐近安全中断概率的近似表达式。数值计算和仿真实验验证了NOMA-D2D协作无线系统PLS性能分析的准确性;在基站总功率恒定时增大分配给远端蜂窝用户的功率能有效提升NOMA-D2D协作无线系统的PLS性能。  相似文献   

17.
当MISO(Multi Input Single Output)系统存在的加性人工噪声服从一般分布时,系统保密容量讨论难度较大。为推导一般意义多天线系统下的保密容量,引入了信道等效特征的概念。利用信道特征阐明了人工噪声方法的物理概念,并推导出了具有普适性的人工噪声方法保密容量上下限,进一步结合熵功率,推导出AWGN信道下的保密容量解析式。理论分析和仿真得出,通过人工噪声可使平均保密容量增大,从而提高MISO系统的安全性。  相似文献   

18.
通过扩展经典窃听信道模型,针对聚簇无线传感器网络提出了传感节点和簇头之间的保密率计算方法,构建了一个非合作保密率博弈模型,以反映传感节点之间的交互关系.利用演化博弈思想,建立了传感节点自适应选择发射功率的机制,提出了传感节点自适应调节保密率的算法.实验结果表明,提出的方法能自适应地调节传感节点的保密率,为保证无线传感器网络数据的保密性提供了新途径.  相似文献   

19.
针对无线多播系统同时存在内、外部窃听者的复杂情况,提出随机化干扰的物理层多播安全传输算法。该算法基于收发天线构成信道的代数空间进行设计:一方面在内部窃听者的信道代数空间方向上不发送信息,另一方面在合法用户信道的正交方向上引入随机干扰信号。这样直接使得内部窃听者接收的信号受到能量削减的同时,非合法用户受到随机化干扰,最终实现了物理层多播信息的安全传输。理论分析和仿真结果表明,算法可同时保证系统内、外部窃听者极高的误码率,从而无法获取信息。  相似文献   

20.
The secrecy rate of limited feedback beamforming is studied for a Multiple-Input Single-Output (MISO) wiretap channel with a multi-antenna eavesdropper. We first obtain the secrecy rate of limited feedback beamforming achieved at the legitimate receiver. We then derive a lower bound for the asymptotic secrecy rate in the large system limit, From this bound, we observe a threshold for the ratio of eavesdrop antennas to transmit antennas to obtain a positive secrecy rate. We further show that the secrecy rate loss due to limited feedback decays with the number of feedback bits per transmit antenna.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号