首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
We find the secrecy capacity of the 2-2-1 Gaussian MIMO wiretap channel, which consists of a transmitter and a receiver with two antennas each, and an eavesdropper with a single antenna. We determine the secrecy capacity of this channel by proposing an achievable scheme and then developing a tight upper bound that meets the proposed achievable secrecy rate. We show that, for this channel, Gaussian signalling in the form of beam-forming is optimal, and no pre-processing of information is necessary.   相似文献   

2.
张海洋  王保云  邓志祥 《信号处理》2013,29(8):1064-1070
为了提高MIMO窃听信道的可达安全速率,提出了基于广义奇异值分解的合作干扰策略。该策略中源节点和辅助节点同时采用基于广义奇异值分解的波束形成技术,源节点发送消息信号,辅助节点发送独立于消息信号的噪声信号,噪声信号对目的节点和窃听节点都产生干扰。此外设计了源节点和辅助节点采用合作干扰策略时的联合最优功率分配算法。该算法可以实现源节点和辅助节点在总功率受限时的可达安全速率最大化。仿真结果表明,与现有的非合作最优功率分配算法相比,本文提出的合作干扰策略在大信噪比时可以显著提高系统的可达安全速率。   相似文献   

3.
针对多天线窃听系统的物理层安全问题,提出一种基于时空编码的预编码算法。首先,合法接收者发送训练序列用于发送者估计主信道状态信息,而窃听信道的状态信息合法用户均未知;其次,发送者利用均匀信道分解的方法提取主信道状态信息的特征参数,生成发射端预编码矩阵和合法接收端均衡矩阵,收发联合加密处理提高物理层安全;最后,利用 Monte Carlo方法进行仿真实验,数值分析表明,该算法在窃听者天线数目增多时能够实现非负的保密容量,即使窃听信道质量较好时,窃听者的接收性能仍维持在很差的水平,误码率高达0.5。  相似文献   

4.
针对窃听信道质量优于合法信道质量时的物理层安全传输问题,提出了一种广义随机空间调制技术。该技术利用合法信道的瞬时状态信息随机扰乱比特到符号的映射关系,实现物理层安全传输。首先给出了广义随机空间调制系统的收发机结构。然后计算了合法接收用户的误码率上界和系统保密容量。从误码率上界的表达式得出,所提广义随机空间调制系统可靠性与传统广义空间调制相同,由此可在不损失系统可靠性的前提下实现安全传输。保密容量的计算表明,安全通信速率不随窃听方天线增多而下降,因此能抵抗具备海量天线的窃听者。最后用仿真验证理论分析的准确性和所提方案的有效性。  相似文献   

5.
侯晓赟  黄庭金  朱艳  范伟 《信号处理》2014,30(11):1263-1266
针对未来多天线通信系统的安全问题,提出了一种增强无线物理层安全的传输策略。该策略基于发射天线的选择以及人工噪声,并采用Alamouti编码。它可以使发射机和接收机以较低的复杂度代价提高合法信道的分集增益,同时有效干扰窃听信道,使通信系统获得更高的安全容量。对系统安全容量、天线数量、以及信息信号与人工噪声之间的功率分配等问题进行了研究,仿真结果表明,该传输策略能够有效地增强物理层安全。   相似文献   

6.
Distributed precoding has provento be capable of enhancing the secrecy capacity of the multi‐relay wiretap system. An iterative distributed precoding and channel state information (CSI) sharing scheme can be used to reduce the CSI overhead at each relay node. However, in practical applications, the CSI of each relay node cannot be perfectly known to themselves, especially that of the relay‐eavesdropper channels. Thus, partial CSI for the relay‐eavesdropper links is assumed, and the corresponding distributed precoding and CSI sharing schemes are investigated. Under the assumption that the average value of the relay‐eavesdropper channel is known at each relay node, an extended iterative distributed precoding and CSI sharing scheme is proposed. Simulation results demonstrate that with the increase of the power ratio of the constant part to the random part of the relay‐eavesdropper channels, the proposed scheme with partial CSI performs increasingly close to the one with perfect CSI in secrecy capacity. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

7.
We study information-theoretic security for discrete memoryless interference and broadcast channels with independent confidential messages sent to two receivers. Confidential messages are transmitted to their respective receivers while ensuring mutual information-theoretic secrecy. That is, each receiver is kept in total ignorance with respect to the message intended for the other receiver. The secrecy level is measured by the equivocation rate at the eavesdropping receiver. In this paper, we present inner and outer bounds on secrecy capacity regions for these two communication systems. The derived outer bounds have an identical mutual information expression that applies to both channel models. The difference is in the input distributions over which the expression is optimized. The inner bound rate regions are achieved by random binning techniques. For the broadcast channel, a double-binning coding scheme allows for both joint encoding and preserving of confidentiality. Furthermore, we show that, for a special case of the interference channel, referred to as the switch channel, derived bounds meet. Finally, we describe several transmission schemes for Gaussian interference channels and derive their achievable rate regions while ensuring mutual information-theoretic secrecy. An encoding scheme in which transmitters dedicate some of their power to create artificial noise is proposed and shown to outperform both time-sharing and simple multiplexed transmission of the confidential messages.  相似文献   

8.
针对传统信息论物理层安全研究中,对合法用户信道质量要求较高的问题,文中提出随机波束成型的物理层安全传输方法。该方法通过在主信道特征向量的垂直方向构造人工随机波束成型信道,使得合法用户与窃听方信道传输特征的差异性转化为信道质量的差异,最终得到正的保密容量。为保证算法的完备性,文章解决了三方面问题:1)给出随机波束成型的空间构造方法;2)随机波束成型方法的保密容量和最佳信源分布;3)人工随机信道的构造方法。最后针对采用随机波束成型算法的发送分集系统,通过设计、仿真其噪声发生和功率分配方案,进一步说明即使在合法用户信道质量差的情况下,随机波束成型传输算法也可获得保密传输容量。   相似文献   

9.
钱凯  赵生妹  施鹏 《信号处理》2014,30(11):1345-1348
本文针对高斯窃听信道模型下的物理层安全问题,提出一种基于删余Polar码的、拥有编码比特的可信度计算的物理层安全编码方案。方案考虑到信道噪声对译码结果的影响,通过Bhattacharyya参数评估各信息比特的恢复差错概率,并将这恢复差错概率应用于编码比特的可信度计算。理论证明所提出的方案可使窃听者保持较高误码率,同时合法用户在高于自身信噪比门限时保证较低误码率。数值仿真结果表明所提出的安全编码方案能够有效地减小安全间隙。当窃听信道质量比合法信道质量稍差时窃听者误码率能迅速逼近0.5,而合法信道的误码率能够降到10-5以下,大大地降低了Bob和Eve间的安全间隙。   相似文献   

10.
Wireless communication is particularly susceptible to eavesdropping due to its broadcast nature. Security and privacy systems have become critical for wireless providers and enterprise networks. This paper considers the problem of secret communication over the Gaussian broadcast channel, where a multiple-antenna transmitter wishes to send independent confidential messages to two users with information-theoretic secrecy. That is, each user would like to obtain its own confidential message in a reliable and safe manner. This communication model is referred to as the multiple-antenna Gaussian broadcast channel with confidential messages (MGBC-CM). Under this communication scenario, a secret dirty-paper coding scheme and the corresponding achievable secrecy rate region are first developed based on Gaussian codebooks. Next, a computable Sato-type outer bound on the secrecy capacity region is provided for the MGBC-CM. Furthermore, the Sato-type outer bound proves to be consistent with the boundary of the secret dirty-paper coding achievable rate region, and hence, the secrecy capacity region of the MGBC-CM is established. Finally, two numerical examples demonstrate that both users can achieve positive rates simultaneously under the information-theoretic secrecy requirement.   相似文献   

11.
Cognitive radio network is an emerging solution to deal with spectrum scarcity and to utilize the radio spectrum in opportunistic and efficient manner. Secure data transmission is one of the important issues in these kind of networks. This work studies the secrecy outage performance of a multiple-input multiple-output underlay cognitive wiretap radio network system over Rayleigh fading channel with delayed channel state information. This work considers that the secondary transmitter is equipped with multiple antennas and confidential information is transmitted from to multiantenna receiver in the presence of multiantenna eavesdropper. Further, the transmit antenna selection scheme is considered at secondary transmitter to reduce the complexity of antenna selection and to make it more practicable. To improve the quality of signal, this work considers maximal ratio combining (MRC) at secondary receiver, while selection combining and MRC techniques are utilized at the eavesdropper. The closed form expression for exact, asymptotic, and intercept secrecy outage probability has been derived, and the simulation is done for the validation of analytical results. The derived results reveal deterioration of channel secrecy performance with outdated channel state information, and the eavesdropper with outdated channel state information has also an adverse effect. Moreover, the diversity order that can be achieved in underlay cognitive radio network with outdated channel state information is unity.  相似文献   

12.
针对无线网络存在安全威胁和能量受限的问题,该文研究了基于ST(Save-then-Transmit)协议的能量收集型高斯窃听信道的安全通信。首先,对系统安全速率最大化进行研究;其次,为进一步提高系统安全速率,给出了协作抗干扰方案,并讨论了该方案提高安全速率的充分必要条件,且提出了该方案下安全速率的迭代优化算法;最后,给出了一种复杂度低的单辅助端的选择方案。仿真结果表明,第1种优化方案明显提高了系统的安全速率;第2种协作抗干扰方案可进一步提高系统的安全速率且收敛速度较快;当原能量收集型高斯窃听信道不能进行安全通信时,协作抗干扰方案可在一定条件下实现安全传输。  相似文献   

13.
分析了主动攻击下的多组多播集中式大规模多输入多输出(Multiple-Input Multiple-Output,MIMO)系统的安全性能。基于上行导频训练估计的信道状态信息,系统采用功率限制下的共轭波束成形方案实现下行多播传输。通过分析合法用户安全速率的下界和窃听者信息速率的上界,得到了系统安全速率下界的闭合表达式。进一步,推导出基站天线数趋于无穷大情况下此安全传输系统能获取的极限安全速率。实验仿真验证了所得结果的正确性。  相似文献   

14.
杨斌  王文杰  殷勤业 《电子学报》2016,44(2):268-274
中继系统可以增强物理层安全算法的系统性能,这种系统一般包含两阶段的通信过程:从信源到中继节点,在从中继节点到目的节点.通常来说,第一阶段的信息传输缺乏保护,如果窃听者距离信源节点比较近的话,系统性能就无法保证了.该文提出了一种基于混合信号的三阶段的传输方法确保整个传输过程中的保密性能,这样,当窃听者接近信源节点的时候,仍可以保证系统的安全性能.这种方法的优化解是一个复杂的非凸优化问题,该文中建议了一种低复杂度的次优解来解决其中的优化问题.理论分析以及方针结果证明,该方法可以有效确保系统的全过程的安全性能.  相似文献   

15.
Broadband wireless communication users for 5G networks are primarily implemented in a complicated environment; the complex environment of time-varying multi-path propagation characteristics will seriously affect the performance of communication. One of the core technologies to overcome this problem is to introduce the environment adaptive technique—time reversal in the wireless link. Further, the problem of a Wiretap Channel in physical layer security research has become a popular research topic in recent years. To resolve the physical layer wiretap channel and multi-path fading problems in wireless channels, a novel concept of combining time reversal technology with physical layer security technology is proposed. In this paper, a physical layer secure transmission scheme based on the joint time reversal technique and artificial noise at the sending end is proposed for the wireless multi-path channel. First, in a typical wiretap channel model, the time reversal technique is used to improve the security of the information transmission process by using the properties of spatial and temporal focusing. Second, as the information is easily eavesdropped near the focus point, artificial noise is added to the sending end to disrupt the eavesdropping capability of the eavesdropper. Finally, due to the complexity of the multi-path channels, the influence of the antenna correlation on the system security performance is considered. Compared with the existing physical layer security schemes, theoretical analysis and simulation results show that the proposed scheme has a higher secrecy signal-to-noise ratio, a higher rate of secrecy, and a lower bit error rate of legitimate user.  相似文献   

16.
雷维嘉  王娟兵  谢显中 《电子学报》2018,46(12):2878-2887
研究大规模多输入多输出中继网络中的多用户物理层安全传输方案.系统模型中假设窃听节点与源节点和中继节点间都有直接链路,窃听节点可以接收到源节点和中继发送的信号.在不能获得窃听者信道状态信息的情况下,大规模MIMO中继采用简单的最大比合并/最大比发射信号处理方案,并配合中继零空间人工噪声和目的端的协作干扰实现多用户的信息安全传输.对保密速率及其在中继天线数无限增长时的渐近值进行了理论分析,并进行仿真.仿真结果显示系统的保密和速率随中继天线数的增长而增长,最终趋于理论渐近上界值.仿真结果也表明即使窃听节点具有多用户间干扰消除能力,并能同时拦截源节点和中继发送的信号,采用本文的方案仍然能获得可观保密速率.  相似文献   

17.
On the Secrecy Capacity of Fading Channels   总被引:1,自引:0,他引:1  
We consider the secure transmission of information over an ergodic fading channel in the presence of an eavesdropper. Our eavesdropper can be viewed as the wireless counterpart of Wyner's wiretapper. The secrecy capacity of such a system is characterized under the assumption of asymptotically long coherence intervals. We first consider the full channel state information (CSI) case, where the transmitter has access to the channel gains of the legitimate receiver and the eavesdropper. The secrecy capacity under this full CSI assumption serves as an upper bound for the secrecy capacity when only the CSI of the legitimate receiver is known at the transmitter, which is characterized next. In each scenario, the perfect secrecy capacity is obtained along with the optimal power and rate allocation strategies. We then propose a low-complexity on/off power allocation strategy that achieves near-optimal performance with only the main channel CSI. More specifically, this scheme is shown to be asymptotically optimal as the average signal-to-noise ratio (SNR) goes to infinity, and interestingly, is shown to attain the secrecy capacity under the full CSI assumption. Overall, channel fading has a positive impact on the secrecy capacity and rate adaptation, based on the main channel CSI, is critical in facilitating secure communications over slow fading channels.   相似文献   

18.
We study a problem of broadcasting confidential messages to multiple receivers under an information-theoretic secrecy constraint. Two scenarios are considered: 1) all receivers are to obtain a common message; and 2) each receiver is to obtain an independent message. Moreover, two models are considered: parallel channels and fast-fading channels. For the case of reversely degraded parallel channels, one eavesdropper, and an arbitrary number of legitimate receivers, we determine the secrecy capacity for transmitting a common message, and the secrecy sum-capacity for transmitting independent messages. For the case of fast-fading channels, we assume that the channel state information of the legitimate receivers is known to all the terminals, while that of the eavesdropper is known only to itself. We show that, using a suitable binning strategy, a common message can be reliably and securely transmitted at a rate independent of the number of receivers. We also show that a simple opportunistic transmission strategy is optimal for the reliable and secure transmission of independent messages in the limit of large number of receivers.  相似文献   

19.
信息安全是影响物联网(IoT)应用的关键因素之一,物理层安全是解决物联网信息通信安全问题的有效技术。该文针对物联网中带有主动攻击的全双工窃听者,利用无人机(UAV)辅助发射人工噪声的方法,提升系统物理层安全性能。为了跟踪窃听者位置移动,首先采用贝叶斯测距和最小二乘法迭代估计窃听者位置,然后提出基于Q-learning的无人机轨迹优化算法,以达到在窃听者移动情况下系统保密性能最优。仿真结果表明,该算法能快速收敛,并且无人机能够跟踪窃听者移动来确定自身最佳位置,对窃听信道实施有效干扰,从而保证系统可达安全速率最大。  相似文献   

20.
该文在同频全双工技术快速发展的背景下,针对物理层安全研究中波束成形技术的高复杂度和发端天线选择(TAS)技术的低性能,提出一种联合发端天线选择和收端人工噪声(AN)的物理层安全传输方法TAS-rAN。首先,有多根天线的发端,利用天线选择技术,选取能使合法接收方接收信噪比最大的天线发送保密消息;其次,有同频全双工能力的收端,在接收到消息的同时,发送人工噪声来扰乱窃听方对保密消息的窃听。在Nakagami-m信道下,推导了安全中断概率的闭合表达式,并基于此,得到非零安全容量的概率表达式;通过渐进安全中断概率的推导,得到TAS-rAN方法的安全分集度。仿真结果表明,与已有的TAS-single和TAS-Alamouti方法相比,TAS-rAN安全方法具有较强的稳定性,且能提供更优的安全性能。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号