首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, a novel closed-form transmit beamforming scheme is proposed for multiple-input multiple-output (MIMO) wiretap channel. The proposed method follows the idea of maximizing signal-to-leakage-plus-noise ratio and does not need additional power allocation. An efficient approach is further developed to implement the generalized eigenvalue decomposition required by our method when n r  < n t (n t , n r and n e denote the antenna numbers at the transmitter, the intended receiver and the eavesdropper, respectively), which has lower complexity than the existing approaches. Moreover, we identify some shortcomings of the generalized singular value decomposition (GSVD) based beamforming method, a common beamforming scheme for MIMO wiretap channel. Finally, simulation results show that the proposed method significantly outperforms GSVD-based method when n e  < n t and has almost the same performance as GSVD-based method when n e  ≥ n t .  相似文献   

2.
Anonymous receiver encryption is an important cryptographic primitive. It allows a sender to use the public identities of multiple receivers to encrypt messages so that only the authorized receivers or a privileged set of users can decrypt the messages, and the identities of the receivers are not revealed. Recently, Zhang et al. proposed a novel anonymous multi‐receiver encryption scheme and claimed that their scheme could realize the receiver's identity privacy. Unfortunately, in this paper, we pointed out that the scheme by Zhang et al. did not achieve the anonymity of the receiver identity after analyzing the security of the scheme. At the same time, we give the corresponding attack. After analyzing the reason to produce such attacks, a novel anonymous multi‐receiver encryption scheme is given to achieve the anonymity of the receiver's identities. And we formally prove that the proposed scheme is semantically secure for confidentiality and receiver identities’ anonymity. The security of the scheme is based on decisional bilinear Diffie‐Hellman problem. Compared with the scheme by Zhang et al., Fan et al., Wang et al., and Chien et al., our scheme is shown to be better performance and robust security. To the best of our knowledge, our scheme is most efficient in terms of computational cost and communication overhead. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

3.
Previously, we proposed a differential space-code modulation (DSCM) scheme that integrates the strength of differential space-time coding and spreading to achieve interference suppression and resistance to time-varying channel fading in single-user environments. In this paper, we consider the problem of multiuser receiver design for code-division multiple-access (CDMA) systems that utilize DSCM for transmission. In particular, we propose two differential receivers for such systems. These differential receivers do not require the channel state information (CSI) for detection and, still, are resistant to multiuser interference (MUI) and time-varying channel fading. We also propose a coherent receiver that requires only the CSI of the desired user for detection. The coherent receiver yields improved performance over the differential receivers when reliable channel estimates are available (e.g., in slowly fading channels). The proposed differential/coherent receivers are decorrelative schemes that decouple the detection of different users. Both long and short spreading codes can be employed in these schemes. Numerical examples are presented to demonstrate the effectiveness of the proposed receivers.  相似文献   

4.
The overloaded CDMA schemes exploited in direct sequence CDMA (DS-CDMA) systems are mainly to accommodate a greater number of users than the available spreading factor N. In this paper, a superposition coding CDMA (SPC-CDMA) with unequal error protection (UEP) is proposed as one of the overloaded CDMA schemes for the next generation mobile communication systems. It exploits the available power control in most base stations to adapt the transmitted power of active users in the uplink channel. In this scheme, the active users are divided into G groups and each group consists of K users. The K users share the same spreading sequence and are distinguished by different received power levels. At the receiver side, the system first performs despreading for group detection followed by multiuser receiver to estimate the K user signals in each group. It is shown through simulations that better performance are achieved compared to the conventional DS-CDMA and existing overloaded collaborative spreading CDMA (CS-CDMA) schemes, in additive white Gaussian noise (AWGN) and fading channels. Hence, the proposed scheme maximizes the system capacity K-fold compared to conventional DS-CDMA system without requiring extra spreading codes, with average signal to noise ratio (SNR) cost of only 1dB and 2 dB over AWGN and fading channels respectively at BER of 10?3. On the other hand, for the same N, K and power constraints, SPC-CDMA scheme achieves twofold increase in data rate with 0.7 and 4 dB gains over AWGN and fading channels respectively, compared with overloaded CS-CDMA scheme in the same system capacity. In addition, the proposed scheme can also attain different levels of UEP for different users?? requirements by adjusting their fractions of transmitted powers.  相似文献   

5.
导航接收机的特点是信号比较微弱,通常淹没于噪声以下,其入口电平的波动几乎都由干扰引起。针对这一特点,存在干扰情况下,要求接收机的噪声系数不能显著恶化。射频通道的噪声系数是制约接收机噪声系数的因素之一,本文在给定射频通道噪声系数恶化容限的条件下,以射频通道能实现最大动态范围为优化目标,分析了动态范围及各级电路增益的求解方法;进一步,针对特殊的纯电阻网络AGC 电路,得到了更为简洁的求解方法;最后,本文给出了该类AGC 电路动态范围的设计实例并进行了测试,设计预期与测试结果得到较好的吻合。本文虽然针对导航接收机设计,但可推广应用于指导各类接收机的设计。  相似文献   

6.
Multireceiver identity (ID) based encryption and ID‐based broadcast encryption allow a sender to use the public identities of multiple receivers to encrypt messages so that only the selected receivers or a privileged set of users can decrypt the messages. It can be used for many practical applications such as digital content distribution, pay‐per‐view and multicast communication. For protecting the privacy of receivers or providing receiver anonymity, several privacy‐preserving (or anonymous) multireceiver ID‐based encryption and ID‐based broadcast encryption schemes were recently proposed, in which receiver anonymity means that nobody (including any selected receiver), except the sender, knows who the other selected receivers are. However, security incompleteness or flaws were found in these schemes. In this paper, we propose a new privacy‐preserving multireceiver ID‐based encryption scheme with provable security. We formally prove that the proposed scheme is semantically secure for confidentiality and receiver anonymity. Compared with the previously proposed anonymous multireceiver ID‐based encryption and ID‐based broadcast encryption schemes, the proposed scheme has better performance and robust security. Copyright © 2012 John Wiley & Sons, Ltd.  相似文献   

7.
The objective of this paper is to propose a reception scheme to improve the performance of DS-CDMA (Direct Sequence Code Division Multiple Access) systems, compared to conventional direct channel receivers. The technique employs a spatial and temporal adaptive receiver composed of N spatial processors (associated with M antennas) and N Decision Feedback Equalizers (DFE), both of which are trained using a TMDP (Time Multiplexed Dedicated Pilot) sequence. The spatial and temporal receiver associated with TMDP offers considerable benefits when compared to the conventional Rake-Finger receiver. Performance results and details of the functioning of the proposed reception scheme are presented.  相似文献   

8.
In broadcast fading channel, channel variations can be exploited through what is referred to as multi-user diversity and opportunistic scheduling for improving system performance. To achieve the gains promised by this kind of diversity, the transmitter has to accurately track the channel variations of the various receivers, which consumes resources (time, energy, bandwidth), and thus reduces the resources remaining for effective data transmissions. The transmitter may decide not to acquire or probe the channel conditions of certain receivers, either because these receivers are presumably experiencing severe fading, or because the transmitter wishes to spare resources for data transmissions. It may also decide to transmit to a receiver without probing its channel; in such cases, the transmitter guesses the channel state, which often results in a reduction of the transmission rate compared to when the transmitter knows the channel state. Ultimately, the transmitter has to decide to which receiver it should transmit. In this paper, we identifying the joint probing and transmission strategies realizing the optimal trade-off between the channel state acquisition and the effective data transmission. The objective is to maximize the system throughput. Finally, we propose several extensions of the proposed strategy, including a scheme to maximize the system utility and a scheme to ensure the system stability.  相似文献   

9.
RT Oblivious Erasure Correcting   总被引:1,自引:0,他引:1  
An erasure correcting scheme is rateless if it is designed to tolerate any pattern of packet loss and reveal the transmitted information after a certain number of packets is received. On the one hand, transmission schemes that use rateless erasure correcting schemes do not usually use a feedback channel. However, they may require significant amount of additional processing by both the sender and the receiver. On the other hand, automatic repeated request protocols use a feedback channel to assist the sender, and do not usually require information processing. In this work we present a combined approach, where a lean feedback channel is used to assist the sender to efficiently transmit the information. Our Real-Time oblivious approach minimizes the processing time and the memory requirements of the receiver and, therefore, fits a variety of receiving devices. In addition, the transmission is real-time where the expected number of original packets revealed when a packet is received is approximately the same throughout the entire transmission process. We use our end-to-end scheme as a base for broadcast (and multicast) schemes. An overlay tree structure is used to convey the information to a large number of receivers. Moreover, the receivers may download the information from a number of senders or even migrate from one sender to another.  相似文献   

10.
In this paper, we propose Multi-channel EMBA (M-EMBA), efficient multihop broadcast for asynchronous multi-channel wireless sensor networks. Our scheme employs two channel-quality-aware forwarding policies of improved forwarder’s guidance and fast forwarding to improve multihop broadcast performance. The improved forwarder’s guidance allows forwarders to transmit broadcast messages with guidance to their receivers through channels with good quality. The guidance indicates how each receiver should forward the broadcast message to its neighbor nodes. The improved forwarder’s guidance tremendously reduces redundant transmissions and collisions. Fast forwarding allows adjacent forwarders to send their broadcast messages simultaneously through different channels that have good quality, which helps to reduce multihop broadcast latency and improve multi-channel broadcast utility. In this work, we evaluate the multihop broadcast performance of M-EMBA through theoretical analysis of the system design and empirical simulation-based analysis. We implement M-EMBA in ns-2 and compare it with the broadcast schemes of ARM, EM-MAC, and MuchMAC. The performance results show that M-EMBA outperforms these protocols in both light and heavy network traffic. M-EMBA reduces message cost in terms of goodput, total bytes transmitted, as well as broadcast redundancy and collision. M-EMBA also achieves a high broadcast success ratio and low multihop broadcast latency. Finally, M-EMBA significantly improves energy efficiency by reducing average duty cycle.  相似文献   

11.
We study information-theoretic security for discrete memoryless interference and broadcast channels with independent confidential messages sent to two receivers. Confidential messages are transmitted to their respective receivers while ensuring mutual information-theoretic secrecy. That is, each receiver is kept in total ignorance with respect to the message intended for the other receiver. The secrecy level is measured by the equivocation rate at the eavesdropping receiver. In this paper, we present inner and outer bounds on secrecy capacity regions for these two communication systems. The derived outer bounds have an identical mutual information expression that applies to both channel models. The difference is in the input distributions over which the expression is optimized. The inner bound rate regions are achieved by random binning techniques. For the broadcast channel, a double-binning coding scheme allows for both joint encoding and preserving of confidentiality. Furthermore, we show that, for a special case of the interference channel, referred to as the switch channel, derived bounds meet. Finally, we describe several transmission schemes for Gaussian interference channels and derive their achievable rate regions while ensuring mutual information-theoretic secrecy. An encoding scheme in which transmitters dedicate some of their power to create artificial noise is proposed and shown to outperform both time-sharing and simple multiplexed transmission of the confidential messages.  相似文献   

12.
We discuss reliable transmission of a discrete memoryless source over a discrete memoryless broadcast channel, where each receiver has side information (of arbitrary quality) about the source unknown to the sender. When there are K=2 receivers, the optimum coding strategy using separate and stand-alone source and channel codes is to build two independent binning structures and send bin indices using degraded message sets through the channel, yielding a full characterization of achievable rates. However, as we show with an example, generalization of this technique to multiple binning schemes does not fully resolve the K>2 case. Joint source-channel coding, on the other hand, allows for a much simpler strategy (i.e., with no explicit binning) yielding a successful single-letter characterization of achievable rates for any Kges2. This characterization, which utilizes a trivial outer bound to the capacity region of general broadcast channels, is in terms of marginal source and channel distributions rather than a joint source-channel distribution. This contrasts with existing results for other multiterminal scenarios and implies that optimal schemes achieve "operational separation." On the other hand, it is shown with an example that an optimal joint source-channel coding strategy is strictly advantageous over the combination of stand-alone source and channel codes, and thus "informational separation" does not hold  相似文献   

13.
A deterministic coding scheme for reliable transmission over the Gaussian broadcast channel with two receivers is considered. The coding scheme is based upon Slepian's permutation mudulation codes. It is shown that it is relatively easy for both receivers to accomplish maximum likelihood detection even though one receiver must instrument a composite hypothesis test. Bounds on the performance of various codes are given. The parameters of the codes are chosen in order to achieve the best performance. The performance of these best codes are compared with results predicted by random coding and with time sharing of ordinary permutation codes.  相似文献   

14.
Limited feedback-based block diagonalization for the MIMO broadcast channel   总被引:3,自引:0,他引:3  
Block diagonalization is a linear preceding technique for the multiple antenna broadcast (downlink) channel that involves transmission of multiple data streams to each receiver such that no multi-user interference is experienced at any of the receivers. This low-complexity scheme operates only a few dB away from capacity but requires very accurate channel knowledge at the transmitter. We consider a limited feedback system where each receiver knows its channel perfectly, but the transmitter is only provided with a finite number of channel feedback bits from each receiver. Using a random quantization argument, we quantify the throughput loss due to imperfect channel knowledge as a function of the feedback level. The quality of channel knowledge must improve proportional to the SNR in order to prevent interference-limitations, and we show that scaling the number of feedback bits linearly with the system SNR is sufficient to maintain a bounded rate loss. Finally, we compare our quantization strategy to an analog feedback scheme and show the superiority of quantized feedback.  相似文献   

15.
Jamming is a kind of Denial-of-Service attack in which an adversary purposefully emits radio frequency signals to corrupt the wireless transmissions among normal nodes. Although some research has been conducted on countering jamming attacks, few works consider jamming attacks launched by insiders, where an attacker first compromises some legitimate sensor nodes to acquire the common cryptographic information of the sensor network and then jams the network through those compromised nodes. In this paper, we address the insider jamming problem in wireless sensor networks. In our proposed solutions, the physical communication channel of a sensor network is determined by the group key shared by all the sensor nodes. When insider jamming happens, the network will generate a new group key to be shared only by the non-compromised nodes. After that, the insider jammers are revoked and will not be able to predict the future communication channels used by the non-compromised nodes. Specifically, we propose two compromise-resilient anti-jamming schemes: the split-pairing scheme which deals with a single insider jammer, and the key-tree-based scheme which copes with multiple colluding insider jammers. We implement and evaluate the proposed solutions using Mica2 Motes. Experimental results show that our solutions have low recovery latency and low communication overhead, and hence they are suitable for resource constrained sensor networks.  相似文献   

16.
Existing performance studies on optical burst switched (OBS) networks have been focusing on channel blocking, i.e., when the required wavelength is not available on a link along a burst’s route. However, we identify another type of blocking as the receiver blocking, i.e., when the receiver at a burst’s destination node is occupied by another burst. Receiver blocking may account for the much larger part of total burst blocking. Receiver blocking has been largely ignored in existing research. In this paper we propose using multiple receivers or fiber delay lines (FDL) in front of the receivers in order to reduce the receiver blocking probability. Extensive simulation results on bi-directional OBS rings are presented to illustrate the problem and the performance of our proposed approaches. The results indicate that receiver blocking can be almost eliminated by using as little as three receivers and can be reduced by using a FDL of small length. To our knowledge, this is the first performance study that covers both channel and receiver blocking for OBS networks.  相似文献   

17.
This study proposes a novel radio-over-fiber (RoF) system using two-dimensional (2-D) optical code-division multiple-access (OCDMA) scheme using pseudorandom (PN) codes for the time-spreading and wavelength-hopping (t-spreading/λ-hopping) codes. The 2-D system is implemented using optical switches (OSWs) and arrayed-waveguide grating (AWG) routers. By constructing 2-D codes using bipolar PN codes rather than unipolar codes provides a significant increase in the maximum permissible number of active radio base stations (RBSs). In general, the phase-induced intensity noise (PIIN) generated at high optical intensities significantly degrades the performance of a conventional multi-wavelength scheme. However, the OSW-based time-spreading method employed in the current 2-D OCDMA scheme effectively suppresses the PIIN effect. Additionally, multiple-access interference (MAI) is suppressed by the use of a wavelength/time balanced detector structure in the network receivers. The numerical evaluation results demonstrate that under PIIN- and MAI-limited conditions, the proposed system outperforms a conventional multi-wavelength OCDMA scheme by using the spectral spreading scheme to suppress beating noise. Especially, the t-spreading encoder/decoder (codec) groups share the same wavelength codec and the overall complexity is reduced and system network becomes more compact.  相似文献   

18.
We show that the widely deployed RSA-OAEP encryption scheme of Bellare and Rogaway (Eurocrypt 1994), which combines RSA with two rounds of an underlying Feistel network whose hash ( i.e., round) functions are modeled as random oracles, meets indistinguishability under chosen-plaintext attack (IND-CPA) in the standard model based on simple, non-interactive, and non-interdependent assumptions on RSA and the hash functions. To prove this, we first give a result on a more general notion called “padding-based” encryption, saying that such a scheme is IND-CPA if (1) its underlying padding transform satisfies a “fooling" condition against small-range distinguishers on a class of high-entropy input distributions, and (2) its trapdoor permutation is sufficiently lossy as defined by Peikert and Waters (STOC 2008). We then show that the first round of OAEP satisfies condition (1) if its hash function is t-wise independent for t roughly proportional to the allowed message length. We clarify that this result requires the hash function to be keyed, and for its key to be included in the public key of RSA-OAEP. We also show that RSA satisfies condition (2) under the \(\Phi \)-Hiding Assumption of Cachin et al. (Eurocrypt 1999). This is the first positive result about the instantiability of RSA-OAEP. In particular, it increases confidence that chosen-plaintext attacks are unlikely to be found against the scheme. In contrast, RSA-OAEP’s predecessor in PKCS #1 v1.5 was shown to be vulnerable to such attacks by Coron et al. (Eurocrypt 2000).  相似文献   

19.
Excellent n-channel poly-Si thin-film transistors (poly-Si TFTs) have been formed by using retrograde channel scheme with channel doping implantation and extra counter-doping implantation. As compared to the conventional sample with undoped channel layer, a much smaller leakage current can be achieved by boron-doping the poly-Si channel layer, due to a significantly reduced depletion region. However, the on-state characteristics are degraded. A retrograde channel scheme, implemented by further phosphorus counter-doping the surface of the boron-doped channel layer, is proposed for lowering the channel surface doping concentration without changing the bulk channel doping concentration. By using the retrograde channel scheme, an off-state leakage current as low as that for the normal channel-doping scheme may be achieved, while yielding excellent on-state I-V transfer characteristics.  相似文献   

20.
Raphael Visoz 《电信纪事》2002,57(3-4):306-306
The classical receiver performs separately three tasks, namely, channel estimation,equalization and decoding. The optimal receiver however would treat them jointly but is often non-tractable due to its tremendous complexity. Throughout this thesis, we identified contexts where this sub-optimality could entail substantial performance loss with the help of the Matched Filter Bound (mfb). Three main contexts were pointed out: wireless LAN with very high data rate and granularity constraints, high data rate cdma with low spreading factor and advanced tdma systems with high order modulation and/or Multiple Input Multiple Output channel. Once these contexts identified, we then tried to alleviate this impairment by suggesting low complexity sub-optimal receivers that perform iteratively/jointly channel estimation,equalization, and decoding (retransmission is seen as a special case of channel coding). In order to tackle the complexity issue while keeping the Maximum A Posteriori criterion, efficient reduced state trellis search techniques mainly based on Per Survivor Processing (psp) are exhaustively described and put into practice for the aforementioned contexts. A generalization of the well known psp technique consisting quite simply in keeping more than one survivor per state was proved to be very robust to error propagation even in the case of non minimum phase channels. This generalization was first introduced for the Generalized Viterbi Algorithm (gva) and the technique itself is refereed as Generalized Per Survivor Processing (gpsp) in this thesis.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号