首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 15 毫秒
1.
This paper deals with the use of jamming transmission for secure amplify‐and‐forward‐based relay networks with total power constraints. An approach that the source and the relay use some of their available power to transmit jamming signals in order to create interference at the eavesdropper is investigated. Assume that the relay and destination have an a priori knowledge of the jamming signals. A power allocation policy that defines how the available power is distributed between the message signal and that of the jamming signal is presented. The results show that the proposed approach can increase the secrecy level and that a positive secrecy rate can be achieved even when the eavesdropper may be near the source. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

2.
An efficient cryptography mechanism should enforce an access control policy over the encrypted data to provide flexible, fine‐grained, and secure data access control for secure sharing of data in cloud storage. To make a secure cloud data sharing solution, we propose a ciphertext‐policy attribute‐based proxy re‐encryption scheme. In the proposed scheme, we design an efficient fine‐grained revocation mechanism, which enables not only efficient attribute‐level revocation but also efficient policy‐level revocation to achieve backward secrecy and forward secrecy. Moreover, we use a multiauthority key attribute center in the key generation phase to overcome the single‐point performance bottleneck problem and the key escrow problem. By formal security analysis, we illustrate that our proposed scheme achieves confidentiality, secure key distribution, multiple collusions resistance, and policy‐ or attribute‐revocation security. By comprehensive performance and implementation analysis, we illustrate that our proposed scheme improves the practical efficiency of storage, computation cost, and communication cost compared to the other related schemes.  相似文献   

3.
This paper investigates secure transmission of an integrated satellite‐aerial‐terrestrial network (ISATN), where multiple eavesdroppers (Eves) attempt to overhear the satellite signals cooperatively. The ISATN adopts an unmanned aerial vehicle (UAV) equipped with multiple antennas as a relay with threshold‐based decode‐and‐forward (DF) protocol. By assuming that perfect instantaneous channel state information (CSI) of the satellite‐UAV link and the statistical CSI of the UAV‐user link are available, we first propose a beamforming (BF) scheme for maximizing the achievable secrecy rate (ASR) of the considered network. Then, we derive the analytical expressions of the secrecy outage probability (SOP) and ergodic secrecy rate (ESR) of the considered system with the BF strategy under an assumption that the satellite‐UAV link undergoes the shadowed‐Rician fading, while the UAV‐user link experiences the correlated Rayleigh fading. Finally, numerical results are given to demonstrate the superiority of the proposed BF scheme against zero forcing (ZF) and maximal ratio transmission (MRT) schemes and the validity of the secrecy performance analysis.  相似文献   

4.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

5.
张先玉  何华  安康  高立  王华宇 《电讯技术》2020,60(6):666-672
分析了主动攻击下的多组多播集中式大规模多输入多输出(Multiple-Input Multiple-Output,MIMO)系统的安全性能。基于上行导频训练估计的信道状态信息,系统采用功率限制下的共轭波束成形方案实现下行多播传输。通过分析合法用户安全速率的下界和窃听者信息速率的上界,得到了系统安全速率下界的闭合表达式。进一步,推导出基站天线数趋于无穷大情况下此安全传输系统能获取的极限安全速率。实验仿真验证了所得结果的正确性。  相似文献   

6.
In this paper, we consider secure communications of one source‐destination pair in the presence of one eavesdropper, when full‐duplex decode‐and‐forward cooperative relays operate to enhance physical layer security. While the conventional half‐duplex relay receives the signal from the source and forwards the re‐encoded signal to the destination in two separated time slots, the full‐duplex relay (FDR) performs the transmission and reception at the same time, which can ideally double the secrecy capacity. However, because of the simultaneous transmission and reception, each FDR suffers from both its own self‐interference and the interference from the other cooperative FDRs. When the conventional cooperative relaying schemes are used in full‐duplex relaying, it is obviously expected that the self‐interference signals cause severe degradation of the secrecy capacity. Here, we propose an iterative transmit power allocation and relay beamforming weight design scheme for cooperative FDRs to enhance the secrecy rate as well as suppress the self‐interference signals. Numerical results present that the FDRs with the proposed scheme significantly improve the secrecy rate compared with the conventional half‐duplex relays. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

7.
In this paper, we investigate the secrecy sum rate optimization problem for a multiple‐input single‐output (MISO) nonorthogonal multiple access (NOMA) system with orthogonal space‐time block codes (OSTBC). This system consists of a transmitter, two users, and a potential eavesdropper. The transmitter sends information by orthogonal space‐time block codes. The transmitter's precoder and the power allocation scheme are designed to maximize achievable secrecy sum rate subject to the power constraint at the transmitter and the minimum transmission rate requirement of the weak user. We consider two cases of the eavesdropper's channel condition to obtain positive secrecy sum rate. The first case is the eavesdropper's equivalent channel is the weakest, and the other is the eavesdropper's equivalent channel between the strong user and weak user. For the former case, we employ the constrained concave convex procedure (CCCP)‐based iterative algorithm with one‐dimensional search. While for the latter, we adopt the method of alternating optimization (AO) between precoder and power allocation. We solve a semidefinite programming to optimize the precoder and drive a closed‐form expression of power allocation. The simulation results obtained by our method demonstrate the superiority of our proposed scheme.  相似文献   

8.
针对放大转发中继系统中转发信息易被窃听者截获的问题,提出了在中继节点处采用人工噪声辅助的安全波束成形方法。该方法以系统的安全速率最大化(SRM, secrecy rate maximization)为目标,在中继节点的总功率和单个天线功率受限情况下,联合设计最优的中继波束成形矩阵和人工噪声协方差矩阵。由于该SRM问题非凸,设计了双层优化算法,其中采用一维搜索解决外层优化问题,采用半定松弛及内点法解决内层优化问题。理论推导证明,内层优化问题总存在秩为1的最优解,即所采用的松弛技术是紧的。仿真结果表明所提的方法可以显著提高系统的安全性能。  相似文献   

9.
In this paper, we consider a two‐way relay network consisted of two sources and multiple relays in the presence of an eavesdropper, where the cooperative beamforming strategy is applied to exploit the cooperative diversity to support the secure communication as illustrated in Figure 1. Naturally, we are interested in the beamforming strategy and power allocation to maximize the achievable sum secrecy rate. However, the corresponding problem is equivalent to solve a product of three correlated generalized Rayleigh quotients problem and difficult to solve in general. Because of the openness of wireless medium, the information rate leakage to the eavesdropper cannot be canceled perfectly. To some extent, ‘almost perfect secrecy’, where the rate leakage to the eavesdropper is limited, is more interesting from the practical point of view. In this case, we concern ourself mainly the achievable rate region for general case where the rate at the eavesdropper is regarded as the measurement of secrecy level. Two beamforming approaches, optimal beamforming and null space beamforming, are applied to investigate the achievable rate region with total power constraint and the rate constraint at the eavesdropper, which can be obtained by solving a sequence of the weighted sum inverse‐signal‐to‐noise‐ratio minimization (WSISM) problem. Because of the non‐convexity of WSISM problem, an alternating iteration algorithm is proposed to optimize the relay beamforming vector and two sources' transmit power, where two subproblems need to be solved in each iteration. Meanwhile, we provide the convergence analysis of proposed algorithm. Through the numerical simulations, we verify the effectiveness of proposed algorithm. Copyright © 2013 John Wiley & Sons, Ltd.  相似文献   

10.
Machine‐type communication (MTC) is defined as an automatic aggregation, processing, and exchange of information among intelligent devices without humans intervention. With the development of immense embedded devices, MTC is emerging as the leading communication technology for a wide range of applications and services in the Internet of Things (IoT). For achieving the reliability and to fulfill the security requirements of IoT‐based applications, researchers have proposed some group‐based handover authentication and key agreement (AKA) protocols for mass MTCDs in LTE‐A networks. However, the realization of secure handover authentication for the group of MTCDs in IoT enabled LTE‐A network is an imminent issue. Whenever mass MTCDs enter into the coverage area of target base‐station simultaneously, the protocols incur high signaling congestion. In addition, the existing group‐based handover protocols suffer from the huge network overhead and numerous identified problems such as lack of key forward/backward secrecy, privacy‐preservation. Moreover, the protocols fail to avoid the key escrow problem and vulnerable to malicious attacks. To overcome these issues, we propose a secure and robust group‐based handover (SRGH) AKA protocol for mass MTCDs in LTE‐A network. The protocol establishes the group key update mechanism with forward/backward secrecy. The formal security proof demonstrates that the protocol achieves all the security properties including session key secrecy and data integrity. Furthermore, the formal verification using the AVISPA tool shows the correctness and informal analysis discusses the resistance from various security problems. The performance evaluation illustrates that the proposed protocol obtains substantial efficiency compared with the existing group‐based handover AKA protocols.  相似文献   

11.
In order to provide privacy provisioning for the secondary information,we propose an energy harvesting based secure transmission scheme for the cognitive multi-relay networks.In the proposed scheme,two secondary relays harvest energy to power the secondary transmitter and assist the secondary secure transmission without interfere the secondary transmission.Specifically,the proposed secure transmission policy is implemented into two phases.In the first phase,the secondary transmitter transmits the secrecy information and jamming signal through the power split method.After harvesting energy from a fraction of received radio-frequency signals,one secondary relay adopts the amplify-and-forward relay protocol to assist the secondary secure transmission and the other secondary relay just forwards the new designed jamming signal to protect the secondary privacy information and degrade the jamming interference at the secondary receiver.For the proposed scheme,we first analyze the average secrecy rate,the secondary secrecy outage probability,and the ergodic secrecy rate,and derive their closed-form expressions.Following the above results,we optimally allocate the transmission power such that the secrecy rate is maximized under the secrecy outage probability constraint.For the optimization problem,an AI based simulated annealing algorithm is proposed to allocate the transmit power.Numerical results are presented to validate the performance analytical results and show the performance superiority of the proposed scheme in terms of the average secrecy rate.  相似文献   

12.
张立健  金梁  罗文宇 《通信学报》2015,36(11):41-51
针对多用户多输入单输出(MISO, multiple-input single-output)干扰信道中保密信息泄露问题,提出了理想信道状态信息(CSI, channel state information)下的安全协同波束成形(SCB, secure coordinated beamforming)方案和非理想CSI下的顽健安全协同波束成形(RSCB, robust secure coordinated beamforming)方案。对于理想CSI情况,联合设计最优的协同波束成形向量,最大化最小安全速率。采用半定松弛(SDR, semidefinite relaxation)技术和连续的凸估计(SCA, successive convex approximation)算法得到原始非凸问题的局部最优解。进一步,将该框架扩展到信道向量和信道协方差矩阵存在确定误差的情况,提出的RSCB方案能够最大化最差情况的安全速率。仿真结果验证了所提方案的有效性和顽健性。  相似文献   

13.
We investigate the physical layer security of decode‐and‐forward–relayed free space optics (FSO)/radio frequency (RF) communication system. In this network, the eavesdropper exists after relay node and overhears RF transmission. Further, FSO being a line‐of‐sight transmission is assumed to be secure from eavesdroppers. Here, we have the Gamma‐Gamma (ΓΓ) distribution for FSO link and generalized η?μ distribution for RF link. The security for information transmission to the legitimate user in the presence of an eavesdropper is measured in terms of secrecy capacity and secrecy outage probability. Deriving the probability density function and cumulative distribution function of end‐to‐end signal‐to‐noise ratio, the closed‐form expressions for security parameters are achieved. The numerical analysis of the proposed system is done under the influence of atmospheric turbulence effects and various fading conditions. The results have been verified through simulation.  相似文献   

14.
In this paper, the secrecy performance and power allocation of the signal‐to‐noise ratio‐based hybrid decode–amplify–forward (HDAF) relaying protocol in wireless cooperative network are investigated to get security at physical layer. The performance metrics considered are secrecy rate and intercept probability. The Ergodic secrecy rate is approximated theoretically. The effect of relay and eavesdropper locations on the secrecy performance of the system is analyzed. It is found that maximum secrecy rate is obtained for the relay close‐to‐destination case and minimum for the relay close‐to‐eavesdropper case. Jamming schemes are superior in secrecy rate performance than without jamming schemes. To enhance the secrecy rate further with the optimized relay and jammer powers, invasive weed optimization (IWO) algorithm‐based power allocation is proposed. Here, maximizing the secrecy rate is defined as the cost function for the proposed IWO algorithm‐based power allocation. Comparative study is done over the conventional equal and proposed power allocation schemes for validation. The proposed power allocation scheme proved to be superior. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

15.
A new design of secure nonorthogonal multiple access (NOMA) deployed together with cooperative relaying network is investigated in two modes including direct link and relay link. This paper proposes a mathematical analysis under secrecy considerations of a downlink two‐user NOMA systems. In particular, physical layer security of NOMA is studied in two specific metrics to achieve secure performance analysis such as the secrecy outage probability (SOP) and probability of strictly positive secrecy capacity (SPSC). It should be further explored the situation as the illegal user which is assumed to be eavesdropper at the information level, it attempts to decode the information intended to legal users while NOMA scheme is employed for legal users. The transmission techniques of NOMA equipping relaying architecture (dual‐hop transmission) have proposed due to improving the spectrum efficiency greatly compared with the traditional single‐hop networks. Finally, this study shows the advantages of NOMA over the traditional orthogonal multiple access in the studied problems analytically and numerical analysis is further provided. As important achievement, new exact and closed‐form expressions of the SOP and SPSC are derived, and they will be confirmed by simulation, ie, Monte Carlo simulations are performed to verify the proposed analytical results. Ultimately, the effects of some critical factors are studied on secure performance through these simulation results.  相似文献   

16.
An artificial noise strategy is proposed for amplify‐and‐forward bi‐directional relay network where the eavesdropper can wiretap the relay channels in both hops. Artificial noise is used to confuse the eavesdropper and improve its secrecy. Specifically, the source and the relay are allowed to split their available transmit power into 2 parts: a useful information portion and a jamming portion to transmit a jamming signal. The mathematical model is established for 2‐way relay network with an eavesdropper. The secrecy rate achieved by using artificial jamming is derived from the above model. The optimal power allocation with individual power constraint is obtained via sequential quadratic programming to maximize the secrecy sum rate, and 2 special cases are investigated. Furthermore, the benchmark is provided for the purpose of performance comparison. Simulation results show that the proposed strategy can significantly improve the secrecy sum rate by using artificial noise to jam the eavesdropper.  相似文献   

17.
该文基于物理层安全理论,针对能量受限的无线中继网络提出一种绿色的保密通信方案。该方案在节点功率约束和系统最小目标保密速率要求下,通过最优功率控制实现系统的安全能效最大化,并基于分式规划、对偶分解和DC(Difference of Convex functions)规划理论提出了一种迭代的功率分配算法。通过仿真比较,能效优化可以显著提升系统的安全能效,然而相对于保密速率最大化会有一定保密速率损失,这是由于能效和保密之间存在固有的折中。但是,能效优化的保密速率仍然大于发送总功率最小化的保密速率。  相似文献   

18.
In remote system security, 2‐factor authentication is one of the security approaches and provides fundamental protection to the system. Recently, numerous 2‐factor authentication schemes are proposed. In 2014, Troung et al proposed an enhanced dynamic authentication scheme using smart card mainly to provide anonymity, secure mutual authentication, and session key security. By the analysis of Troung et al's scheme, we observed that Troung et al' s scheme does not provide user anonymity, perfect forward secrecy, server's secret key security and does not allow the user to choose his/her password. We also identified that Troung et al's scheme is vulnerable to replay attack. To fix these security weaknesses, a robust authentication scheme is proposed and analyzed using the formal verification tool for measuring the robustness. From the observation of computational efficiency of the proposed scheme, we conclude that the scheme is more secure and easy to implement practically.  相似文献   

19.
With its simplicity and feasibility, password‐based remote user authentication becomes a popular way to control remote access to network. These years, numerous password‐based authentication schemes have been proposed. Recently, Maitra et al proposed a smart card–based scheme which claims to be resistant to various attacks. Unfortunately, we found some important flaws in this scheme. Therefore, in this paper, we will demonstrate that the scheme of Maitra et al is not secure enough as claimed: neither resisting against off‐line password guessing attack and insider attack nor preserve forward secrecy. To overcome those flaws, we put forward an improved new scheme which not only is resistant to all known attacks but also provides many attractive attributes, such as user revocation and re‐register. Also, we compared the scheme with other related schemes, the result proved the superiority of our scheme. Particularly, we show a new way (beyond the conventional Deffie‐Hellman approach) to achieve forward secrecy. Furthermore, we put some efforts into exploring the design principle of authentication schemes.  相似文献   

20.
为满足绿色万物互联的智能信号处理部署和物理层安全的新要求,针对基于智能反射面辅助的无线携能通信物联网系统中可持续能量供应紧缺问题,提出了一种安全波束成形设计方法.考虑保密速率、发射功率和IRS反射相移约束,以最大化能量采集器采集功率为目标,联合优化基站发射波束成形矩阵和干扰机协方差矩阵以及IRS相移,将优化问题建模为具...  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号