首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper deals with the use of jamming transmission for secure amplify‐and‐forward‐based relay networks with total power constraints. An approach that the source and the relay use some of their available power to transmit jamming signals in order to create interference at the eavesdropper is investigated. Assume that the relay and destination have an a priori knowledge of the jamming signals. A power allocation policy that defines how the available power is distributed between the message signal and that of the jamming signal is presented. The results show that the proposed approach can increase the secrecy level and that a positive secrecy rate can be achieved even when the eavesdropper may be near the source. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

2.
In this paper, we consider a two‐way relay network consisted of two sources and multiple relays in the presence of an eavesdropper, where the cooperative beamforming strategy is applied to exploit the cooperative diversity to support the secure communication as illustrated in Figure 1. Naturally, we are interested in the beamforming strategy and power allocation to maximize the achievable sum secrecy rate. However, the corresponding problem is equivalent to solve a product of three correlated generalized Rayleigh quotients problem and difficult to solve in general. Because of the openness of wireless medium, the information rate leakage to the eavesdropper cannot be canceled perfectly. To some extent, ‘almost perfect secrecy’, where the rate leakage to the eavesdropper is limited, is more interesting from the practical point of view. In this case, we concern ourself mainly the achievable rate region for general case where the rate at the eavesdropper is regarded as the measurement of secrecy level. Two beamforming approaches, optimal beamforming and null space beamforming, are applied to investigate the achievable rate region with total power constraint and the rate constraint at the eavesdropper, which can be obtained by solving a sequence of the weighted sum inverse‐signal‐to‐noise‐ratio minimization (WSISM) problem. Because of the non‐convexity of WSISM problem, an alternating iteration algorithm is proposed to optimize the relay beamforming vector and two sources' transmit power, where two subproblems need to be solved in each iteration. Meanwhile, we provide the convergence analysis of proposed algorithm. Through the numerical simulations, we verify the effectiveness of proposed algorithm. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

3.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

4.
In this paper, the secrecy performance and power allocation of the signal‐to‐noise ratio‐based hybrid decode–amplify–forward (HDAF) relaying protocol in wireless cooperative network are investigated to get security at physical layer. The performance metrics considered are secrecy rate and intercept probability. The Ergodic secrecy rate is approximated theoretically. The effect of relay and eavesdropper locations on the secrecy performance of the system is analyzed. It is found that maximum secrecy rate is obtained for the relay close‐to‐destination case and minimum for the relay close‐to‐eavesdropper case. Jamming schemes are superior in secrecy rate performance than without jamming schemes. To enhance the secrecy rate further with the optimized relay and jammer powers, invasive weed optimization (IWO) algorithm‐based power allocation is proposed. Here, maximizing the secrecy rate is defined as the cost function for the proposed IWO algorithm‐based power allocation. Comparative study is done over the conventional equal and proposed power allocation schemes for validation. The proposed power allocation scheme proved to be superior. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

5.
In this paper, we investigate the cooperative strategy with total power constraint in decode-and-forward (DF) relaying scenario, in the presence of an eavesdropper. Due to the difference of channel for each source-relay link, not all relay nodes have constructive impacts on the achievable secrecy rate. Besides, the final achieved secrecy rate depends on both source-relay and relay-destination links in DF relaying scenario. Therefore, the principal question here is how to select cooperative strategy among relays with proper power allocation to maximize the secrecy rate. Three strategies are considered in this paper. First, we investigate the cooperative jamming (CJ) strategy, where one relay with achieved target transmission rate is selected as a conventional relay forwarding signal, and remaining relays generate artificial noise via CJ strategy to disrupt the eavesdropper. Two CJ schemes with closed-form solutions, optimal cooperative jamming (OCJ) and null space cooperative jamming (NSCJ), are proposed. With these solutions, the corresponding power allocation is formulated as a geometric programming (GP) problem and solved efficiently by convex programming technique. Then, to exploit the cooperative diversity, we investigate the cooperative relaying (CR) strategy. An iterative algorithm using semi-definite programming (SDP) and GP together with bisection search method is proposed to optimize the cooperative relaying weight and power allocated to the source and relays. Furthermore, to exploit the advantages of both CR and CJ, we propose an adaptive strategy to enhance the security. Simulation results demonstrate that the efficiency of the proposed cooperative strategies in terms of secrecy rate.  相似文献   

6.
该文研究节点具有能量收集能力的两跳中继系统的物理层安全传输方案。考虑窃听节点与源和中继节点间都有直接链路的情况。每个数据传输时隙分为能量收集和数据传输两个阶段,各节点用收集的能量发送信号。中继采用放大转发方式,目的节点发送人工噪声进行协作干扰,保护在两跳传输中传输的保密信息。以最大化保密速率为目标,采用迭代算法优化能量吸收和数据传输两阶段的时间分配比例系数和协作干扰功率分配因子。仿真结果表明优化算法准确,优化后的协作干扰方案能显著提高系统的保密传输速率。由于考虑了窃听节点在两跳传输中都能接收到信号的可能性,文中方案更贴近实际,并解决了一个复杂的优化问题。  相似文献   

7.
研究节点具备能量收集能力的中继窃听信道保密速率的优化问题,提出一种基于人工噪声协同干扰和节点间能量协同的物理层安全传输策略.各节点采用储能-发送模式工作,即先收集能量,再用于数据传输.中继节点采用放大转发方式,目的节点发送人工噪声进行协同干扰.由于中继节点所需功耗较高,目的节点将用于发送干扰之外的剩余能量转移给中继节点.给出以最大化保密速率为目标函数,优化能量吸收时间比例系数和干扰功率分配因子的两步优化算法.仿真结果表明人工噪声和能量协同的引入能有效提高系统的保密传输速率.  相似文献   

8.
In this paper, we investigate the secrecy performance of a cooperative cognitive radio network (CCRN) considering a single energy harvesting (EH) half‐duplex amplify and forward (AF) relay and an eavesdropper (EAV). Power is allocated to each node under cognitive constraints. Because of the absence of a direct wireless link, secondary source (SS) communicates with secondary destination (SD) in two time slots. The SD and the SS broadcast jamming signal to confuse the EAV in the first and in the second time slots, respectively. The relay harvests energy in the first time slot and amplifies and forwards the signal to SD in the second time slot. The EAV employs maximal ratio combining scheme to extract the information. We evaluate the performance in terms of secrecy outage probability (SOP) of the proposed CCRN. The approximate expression of SOP is obtained in integration form. Improvement in SOP is expected for the proposed CCRN because of the use of jamming signals. The secrecy performance of CCRN improves with increase in primary transmit power, peak transmit power of secondary nodes, channel mean power, and energy conversion efficiency but degrades with increase in threshold outage rate of primary receiver and threshold secrecy rate. A MATLAB‐based simulation framework has been developed to validate the analytical work.  相似文献   

9.
In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.  相似文献   

10.

This paper introduces the hybrid-decode-amplify-forward (HDAF) cooperative relaying into a control jamming aided NOMA network under Rayleigh-flat-fading channel conditions. In HDAF, the relay switches between AF and DF modes based on SNR threshold to forward the information signal to the corresponding NOMA users in the existence of an eavesdropper. We first characterize the secrecy performance of the considered network in terms of secrecy rate at both NOMA users analytically under different jamming scenarios. Further, to improve the secrecy rate, Differential Evolution (DE) algorithm-based power allocation is adopted to optimize the powers of jammer, relay, and NOMA users for which maximization of secrecy rate is chosen as the cost function. Moreover, the impact of different numerical parameters such as signal-to-noise ratio (SNR), jammer-to-eavesdropper distance, and relay-to-eavesdropper distance on the secrecy rate is investigated at both NOMA users by employing different jamming schemes. The MATLAB based simulation results validate the efficacy of proposed power allocation over fixed power allocation, CJ over other jamming schemes, and application of HDAF relaying for physical layer security enhancement of NOMA enabled cooperative network.

  相似文献   

11.
雷维嘉  王娟兵  谢显中 《电子学报》2018,46(12):2878-2887
研究大规模多输入多输出中继网络中的多用户物理层安全传输方案.系统模型中假设窃听节点与源节点和中继节点间都有直接链路,窃听节点可以接收到源节点和中继发送的信号.在不能获得窃听者信道状态信息的情况下,大规模MIMO中继采用简单的最大比合并/最大比发射信号处理方案,并配合中继零空间人工噪声和目的端的协作干扰实现多用户的信息安全传输.对保密速率及其在中继天线数无限增长时的渐近值进行了理论分析,并进行仿真.仿真结果显示系统的保密和速率随中继天线数的增长而增长,最终趋于理论渐近上界值.仿真结果也表明即使窃听节点具有多用户间干扰消除能力,并能同时拦截源节点和中继发送的信号,采用本文的方案仍然能获得可观保密速率.  相似文献   

12.
张海洋  王保云  邓志祥 《信号处理》2013,29(8):1064-1070
为了提高MIMO窃听信道的可达安全速率,提出了基于广义奇异值分解的合作干扰策略。该策略中源节点和辅助节点同时采用基于广义奇异值分解的波束形成技术,源节点发送消息信号,辅助节点发送独立于消息信号的噪声信号,噪声信号对目的节点和窃听节点都产生干扰。此外设计了源节点和辅助节点采用合作干扰策略时的联合最优功率分配算法。该算法可以实现源节点和辅助节点在总功率受限时的可达安全速率最大化。仿真结果表明,与现有的非合作最优功率分配算法相比,本文提出的合作干扰策略在大信噪比时可以显著提高系统的可达安全速率。   相似文献   

13.
针对全双工中继系统的安全问题,提出一种基于协作干扰的物理层安全混合传输协议.系统根据自身信道状态信息,自适应地选择基于中继节点与信源节点轮流发送干扰(RSCJ)协议或基于中继节点与目的节点轮流发送干扰(RDCJ)协议中安全容量相对较高的协议进行信息的传输.在全双工节点自干扰因素被抑制的条件下,给出了系统的传输协议选择策略,并理论推导了采用RSCJ或RDCJ传输协议下系统的安全中断概率表达式.仿真结果表明,利用所提的混合安全传输协议可以显著提高全双工中继系统的安全中断性能,与传统未利用协作干扰的传输机制相比,具有明显的安全性能优势.  相似文献   

14.
Cooperative communication is one of the fastest growing research areas of today. It can efficiently mitigate the effect of shadowing and fading with the help of relays and proper relay selection technique. In this paper, a novel relay selection scheme combined with artificial noise (AN) is devised to enhance the secrecy of cooperative networks with amplify‐and‐forward scheme, over Rayleigh fading channels in the presence of a passive eavesdropper. The probability of path selection of ant colony optimization algorithm is used for selecting the best relay with high end‐to‐end signal‐to‐noise ratio. The probability of choosing a path depends on the significance of channel gain (G) and fading coefficients (h). The proposed algorithm finds the best relay in the following wireless scenarios: when (i) both channel gain and fading coefficients are significant; (ii) only fading coefficients are significant; and (iii) only channel gain is significant. Because the direct links between source and destination and source and eavesdropper are considered, AN along with the information is sent by both the source and the selected relay. The performance is evaluated based on secrecy rate (Rs); for the relays randomly placed between the source and destination and for different eavesdropper's location. The results show that the proposed relay selection scheme achieves better secrecy for different wireless scenarios compared with traditional schemes. With the help of AN, the secrecy rate can be made positive even when the eavesdropper lies near to source.  相似文献   

15.
This article studies a secure communication of a simultaneous wireless information and power transfer system in which an energy-constrained untrusted relay, which harvests energy from the wireless signals, helps the communication between the source and destination and is able to decode the source’s confidential signal. Additionally, the source’s confidential signal is also overheard by a passive eavesdropper. To create positive secrecy capacity, a destination-assisted jamming signal that is completely cancelled at the destination is adopted. Moreover, the jamming signal is also exploited as an additional energy source. To evaluate the secrecy performance, analytical expressions for the secrecy outage probability (SOP) and the average secrecy capacity are derived. Moreover, a high-power approximation for the SOP is presented. The accuracy of the analytical results is verified by Monte Carlo simulations. Numerical results provide valuable insights into the effect of various system parameters, such as the energy-harvesting efficiency, secrecy rate threshold, power-splitting ratio, transmit powers, and locations of the relay and eavesdropper, on the secrecy performance.  相似文献   

16.
The secrecy performance of a nonorthogonal multiple access (NOMA) system is examined in this study by employment of a dual‐hop decode‐and‐forward (DF) relay under existence of eavesdropper. Due to the fact that the relay is trusted or untrusted device and thus eavesdropper may wiretap information from the base station or the relay. In this regard, three scenarios related to trusted and untrusted relays are proposed, with different assumptions on the information overhearing ability of the eavesdropper; ie, the first scenario is that an eavesdropper overhears signal from the relay while the BS is overheard by eavesdropper in the second scenarios. More specifically, we derive closed‐form expressions for the secure probability metrics when the direct and relay links experience independent Rayleigh fading. There metrics include strictly positive secrecy capacity (SPSC) and the secure outage probability (SOP). Furthermore, secure performance of traditional orthogonal multiple access (OMA) is also provided as further comparison with NOMA counterpart. We analyze the influence of main coefficients such as the target rates and the transmit SNR factors on the secrecy performance. Our results specify that for reasonable selection of such parameters, secrecy performance can be enhanced remarkably. Numerical results are delivered to corroborate the derived results.  相似文献   

17.
In this paper, we consider secure communications of one source‐destination pair in the presence of one eavesdropper, when full‐duplex decode‐and‐forward cooperative relays operate to enhance physical layer security. While the conventional half‐duplex relay receives the signal from the source and forwards the re‐encoded signal to the destination in two separated time slots, the full‐duplex relay (FDR) performs the transmission and reception at the same time, which can ideally double the secrecy capacity. However, because of the simultaneous transmission and reception, each FDR suffers from both its own self‐interference and the interference from the other cooperative FDRs. When the conventional cooperative relaying schemes are used in full‐duplex relaying, it is obviously expected that the self‐interference signals cause severe degradation of the secrecy capacity. Here, we propose an iterative transmit power allocation and relay beamforming weight design scheme for cooperative FDRs to enhance the secrecy rate as well as suppress the self‐interference signals. Numerical results present that the FDRs with the proposed scheme significantly improve the secrecy rate compared with the conventional half‐duplex relays. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

18.
信息安全是影响物联网(IoT)应用的关键因素之一,物理层安全是解决物联网信息通信安全问题的有效技术。该文针对物联网中带有主动攻击的全双工窃听者,利用无人机(UAV)辅助发射人工噪声的方法,提升系统物理层安全性能。为了跟踪窃听者位置移动,首先采用贝叶斯测距和最小二乘法迭代估计窃听者位置,然后提出基于Q-learning的无人机轨迹优化算法,以达到在窃听者移动情况下系统保密性能最优。仿真结果表明,该算法能快速收敛,并且无人机能够跟踪窃听者移动来确定自身最佳位置,对窃听信道实施有效干扰,从而保证系统可达安全速率最大。  相似文献   

19.
在包含中继节点的D2D(Device-to-Device)系统中,针对蜂窝链路与D2D链路同时受窃听的问题,提出一种基于链路间干扰辅助的中继D2D系统安全通信方法.首先,确定蜂窝链路与D2D链路上下行发送模式;然后,在基站与中继节点的发送信号中添加人工噪声,协作干扰窃听者;最后,对基站功率分配与D2D功率控制进行了优化,以实现不同类型链路间干扰辅助保障系统安全.仿真结果表明,所提出的安全通信方法在保密速率方面比SVD(Singular Value Decomposition)与ZF(Zero-Forcing)预编码方法提高了1.5bit/s/Hz.  相似文献   

20.
Distributed precoding has provento be capable of enhancing the secrecy capacity of the multi‐relay wiretap system. An iterative distributed precoding and channel state information (CSI) sharing scheme can be used to reduce the CSI overhead at each relay node. However, in practical applications, the CSI of each relay node cannot be perfectly known to themselves, especially that of the relay‐eavesdropper channels. Thus, partial CSI for the relay‐eavesdropper links is assumed, and the corresponding distributed precoding and CSI sharing schemes are investigated. Under the assumption that the average value of the relay‐eavesdropper channel is known at each relay node, an extended iterative distributed precoding and CSI sharing scheme is proposed. Simulation results demonstrate that with the increase of the power ratio of the constant part to the random part of the relay‐eavesdropper channels, the proposed scheme with partial CSI performs increasingly close to the one with perfect CSI in secrecy capacity. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号