首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Secure Communication Over Fading Channels   总被引:3,自引:0,他引:3  
The fading broadcast channel with confidential messages (BCC) is investigated, where a source node has common information for two receivers (receivers 1 and 2), and has confidential information intended only for receiver 1. The confidential information needs to be kept as secret as possible from receiver 2. The broadcast channel from the source node to receivers 1 and 2 is corrupted by multiplicative fading gain coefficients in addition to additive Gaussian noise terms. The channel state information (CSI) is assumed to be known at both the transmitter and the receivers. The parallel BCC with independent subchannels is first studied, which serves as an information-theoretic model for the fading BCC. The secrecy capacity region of the parallel BCC is established, which gives the secrecy capacity region of the parallel BCC with degraded subchannels. The secrecy capacity region is then established for the parallel Gaussian BCC, and the optimal source power allocations that achieve the boundary of the secrecy capacity region are derived. In particular, the secrecy capacity region is established for the basic Gaussian BCC. The secrecy capacity results are then applied to study the fading BCC. The ergodic performance is first studied. The ergodic secrecy capacity region and the optimal power allocations that achieve the boundary of this region are derived. The outage performance is then studied, where a long-term power constraint is assumed. The power allocation is derived that minimizes the outage probability where either the target rate of the common message or the target rate of the confidential message is not achieved. The power allocation is also derived that minimizes the outage probability where the target rate of the confidential message is not achieved subject to the constraint that the target rate of the common message must be achieved for all channel states.  相似文献   

2.
We introduce a public key encryption scheme that is based on additive mixing of a message with chaotic nonlinear dynamics. A high-dimensional dissipative nonlinear dynamical system is distributed between transmitter and receiver. The transmitter dynamics is public (known to all) and the receiver dynamics is private (known only to the authorized receiver). Bidirectional signals that couple transmitter and receiver are transmitted over a public channel. Once the chaotic dynamics which is initialized with a random state converges to the attractor, a message is mixed with the chaotic dynamics at the transmitter. The authorized receiver who knows the entire dynamics can use a simple algorithm to decode the message. An unauthorized receiver does not know the receiver dynamics and needs to use computationally unfeasible algorithms in order to decode the message. Security is maintained by altering the private receiver dynamics during transmission. We show that using additive mixing modulation is more efficient than the attractor position modulation distributed dynamics encryption scheme. We demonstrate the concept of this new scheme by simulating a simple coupled map lattice.  相似文献   

3.
In this paper, we investigate the physical layer security of a hybrid cognitive relay network using an energy harvesting relay in presence of an eavesdropper. In the hybrid scheme, a secondary user (SU) as well as a cognitive relay works either in underlay or in overlay mode. In underlay, the transmit power of the SU as well as the relay is limited by the maximum acceptable interference at primary user (PU) receiver as required by an outage constraint of PU, a quality of service for PU. The secondary network consists of a decode and forward relay that harvests energy from radio frequency signal of secondary transmitter as well as PU transmitter to assist the SU in forwarding the information signal to the destination. A time switching relaying protocol is used at the relay. We evaluate the secrecy outage probability of secondary relay network assuming that channel state information of the interfering links from both the SU and relay transmitter to PU receiver is imperfect. Our results reveal the impact of imperfect channel state information, energy harvesting time, tolerable interference threshold, and PU outage constraint on the secrecy outage probability of SU.  相似文献   

4.
A white Gaussian interference network is a channel with T transmitters and R receivers where the received symbols are linear combinations of the transmitted symbols and white Gaussian noise. This paper considers the case where K messages are transmitted through the network in a point-to-point manner, i.e., each message is encoded by exactly one transmitter and is destined for exactly one receiver. It is further assumed that feedback is available so that each transmitter sees the outputs of the receivers to which it is sending messages. Communication strategies based on the discrete Fourier transform (DFT) are developed that perform well for such networks. For multiple-access channels (K=T, R=1) with equal transmitter powers the strategies achieve the feedback sum-rate capacity if the powers are beyond some threshold. For the same channels with fixed transmitter powers and large K, the achievable sum-rate is approximately (log log K)/2 larger than the sum-rate capacity without feedback. For broadcast channels (T=1, K=R) with strong symmetries, the strategies achieve a monotonically increasing sum-rate with K. For interference channels (K=T=R) with strong interference, the strategies significantly enlarge the no-feedback capacity region by "correlation routing."  相似文献   

5.
基于MIMO系统的差分解码算法及性能分析   总被引:1,自引:0,他引:1  
孙刚  魏东兴  王伟 《通信技术》2014,(5):488-493
针对两用户MIMO系统,首先提出了一种基于正交空时分组码的部分差分解码算法,接收端获得一个用户的信道状态信息即可实现对两个用户的解码;然后给出了一种针对两用户MIMO系统的完全差分解码算法,可以在没有任何一个用户的信道状态信息情况下进行解码;最后针对该算法进行了复杂度分析和旋转预编码优化,并通过仿真给出了最优旋转角度。计算机仿真证明该完全差分解码算法有效地降低了解码复杂度。  相似文献   

6.
李为  陈彬  魏急波  熊春林  张晓瀛 《信号处理》2012,28(9):1314-1320
提出了一种实现无线通信物理层安全的新方法,并从信息论的角度进行了性能分析。此方法通过合法接收者发送人工噪声来干扰窃听者信道,同时通过抵消技术使得自身不受人工噪声的影响。此方法无需信道信息的反馈,能够对抗多天线的窃听者,具有强的鲁棒性。此外基于地理位置信息提出了一种“保密区域”的新概念,可以作为物理层安全的评价标准和设计准则。分析和仿真结果表明所提算法对安全性能的提升较为明显,所提“保密区域”概念能够较好的从地理位置的角度评估物理层安全性能。   相似文献   

7.
Two outer bounds on the capacity region of the two-user Gaussian interference channel (IFC) are derived. The idea of the first bound is to let a genie give each receiver just enough information to decode both messages. This bound unifies and improves the best known outer bounds of Sato and Carleial. Furthermore, the bound extends to discrete memoryless IFCs and is shown to be equivalent to another bound of Carleial. The second bound follows directly from existing results of Costa and Sato and possesses certain optimality properties for weak interference.  相似文献   

8.
We study information-theoretic security for discrete memoryless interference and broadcast channels with independent confidential messages sent to two receivers. Confidential messages are transmitted to their respective receivers while ensuring mutual information-theoretic secrecy. That is, each receiver is kept in total ignorance with respect to the message intended for the other receiver. The secrecy level is measured by the equivocation rate at the eavesdropping receiver. In this paper, we present inner and outer bounds on secrecy capacity regions for these two communication systems. The derived outer bounds have an identical mutual information expression that applies to both channel models. The difference is in the input distributions over which the expression is optimized. The inner bound rate regions are achieved by random binning techniques. For the broadcast channel, a double-binning coding scheme allows for both joint encoding and preserving of confidentiality. Furthermore, we show that, for a special case of the interference channel, referred to as the switch channel, derived bounds meet. Finally, we describe several transmission schemes for Gaussian interference channels and derive their achievable rate regions while ensuring mutual information-theoretic secrecy. An encoding scheme in which transmitters dedicate some of their power to create artificial noise is proposed and shown to outperform both time-sharing and simple multiplexed transmission of the confidential messages.  相似文献   

9.
Binary direct-sequence spread-spectrum multiple-access communications, an additive white Gaussian noise channel, and a coherent correlation receiver are considered. An expression for the output of the receiver is obtained for the case of random signature sequences, and the corresponding characteristic function is determined. The expression is used to study the density function of the multiple-access interference and to determine arbitrarily tight upper and lower bounds on the average probability of error. The bounds, which are obtained without making a Gaussian approximation, are compared to results obtained using a Gaussian approximation. The effects of transmitter power, the length of the signature sequences, and the number of interfering transmitters are illustrated. Each transmitter is assumed to have the same power, although the general approach can accommodate the case of transmitters with unequal powers.  相似文献   

10.
Degrees of Freedom Region of the MIMO X Channel   总被引:2,自引:0,他引:2  
We provide achievability as well as converse results for the degrees of freedom region of a multiple-input multiple-output (MIMO) X channel, i.e., a system with two transmitters, two receivers, each equipped with multiple antennas, where independent messages need to be conveyed over fixed channels from each transmitter to each receiver. The inner and outer bounds on the degrees of freedom region are tight whenever integer degrees of freedom are optimal for each message. With M = 1 antennas at each node, we find that the total (sum rate) degrees of freedom are bounded above and below as 1 les eta*x les 4/3. If M > 1 and channel matrices are nondegenerate then the precise degrees of freedom eta*x = (4/3)M. Thus, the MIMO X channel has noninteger degrees of freedom when M is not a multiple of 3. Simple zero forcing without dirty paper encoding or successive decoding, suffices to achieve the (4/3)M degrees of freedom. If the channels vary with time/frequency then the channel with single antennas (M = 1) at all nodes has exactly 4/3 degrees of freedom. The key idea for the achievability of the degrees of freedom is interference alignment-i.e., signal spaces are aligned at receivers where they constitute interference while they are separable at receivers where they are desired. We also explore the increase in degrees of freedom when some of the messages are made available to a transmitter or receiver in the manner of cognitive radio.  相似文献   

11.
Capacity of Interference Channels With Partial Transmitter Cooperation   总被引:1,自引:0,他引:1  
Capacity regions are established for several two-sender, two-receiver channels with partial transmitter cooperation. First, the capacity regions are determined for compound multiple-access channels (MACs) with common information and compound MACs with conferencing. Next, two interference channel models are considered: an interference channel with common information (ICCI) and an interference channel with unidirectional cooperation (ICUC) in which the message sent by one of the encoders is known to the other encoder. The capacity regions of both of these channels are determined when there is strong interference, i.e., the interference is such that both receivers can decode all messages with no rate penalty. The resulting capacity regions coincide with the capacity region of the compound MAC with common information.  相似文献   

12.
A discrete multiple-access arbitrarily varying channel with two transmitters and one receiver is considered. It has recently been shown that if such a channel is symmetrizable, then the capacity region has an empty interior. It is shown that if the channel is subject to a suitable state constraint, then the capacity region can contain certain open rectangles and thereby possess a nonempty interior, even if the channel is symmetrizable. A new weak converse under a state constraint is also proved. These results are then used to establish the capacity region of the two-user adder channel under state constraint 1/2  相似文献   

13.
On the achievable throughput of a multiantenna Gaussian broadcast channel   总被引:20,自引:0,他引:20  
A Gaussian broadcast channel (GBC) with r single-antenna receivers and t antennas at the transmitter is considered. Both transmitter and receivers have perfect knowledge of the channel. Despite its apparent simplicity, this model is, in general, a nondegraded broadcast channel (BC), for which the capacity region is not fully known. For the two-user case, we find a special case of Marton's (1979) region that achieves optimal sum-rate (throughput). In brief, the transmitter decomposes the channel into two interference channels, where interference is caused by the other user signal. Users are successively encoded, such that encoding of the second user is based on the noncausal knowledge of the interference caused by the first user. The crosstalk parameters are optimized such that the overall throughput is maximum and, surprisingly, this is shown to be optimal over all possible strategies (not only with respect to Marton's achievable region). For the case of r>2 users, we find a somewhat simpler choice of Marton's region based on ordering and successively encoding the users. For each user i in the given ordering, the interference caused by users j>i is eliminated by zero forcing at the transmitter, while interference caused by users j相似文献   

14.
王松青  许晓明  高瞻  杨炜伟  蔡跃明 《信号处理》2014,30(11):1267-1274
协同中继传输不仅能改善认知用户的传输可靠性,而且也能增强认知用户物理层安全性。针对Underlay模式下多中继协同频谱共享认知无线网络,本文设计了基于选择译码转发和分布式迫零波束成形(SDF-DZFB)的物理层安全传输方案,其中,假设存在单个被动窃听节点窃听中继节点的发送信号,在认知用户发送端同时考虑峰值干扰温度约束和最大发射功率约束,中继和认知用户目的端都受到主用户干扰。在此情况下,分析了认知用户发送端分别到目的端(称为主链路)和到窃听节点(称为窃听链路)的等效信干噪比的统计特性,进而推导出系统安全中断概率性能的闭式表达式。为了揭示所提物理层安全传输方案的安全分集度性能,本文进一步分析了高信噪比条件下安全中断概率的渐近表达式。计算机仿真验证了本文的理论分析结果。   相似文献   

15.
Interference Suppression Receivers for the Cellular Downlink Channel   总被引:1,自引:0,他引:1  
We consider the multi-input multi-output (MIMO) downlink channel in the next-generation cellular networks and propose two improved interference suppression receivers for combating out-of-cell interference. The proposed receivers exploit the fact that the co-channel interference seen on the downlink channel (especially the downlink control channel) has a particular structure, in order to obtain significantly improved performance while ensuring low decoding complexity. The first receiver does not require the user to decode the interference or be aware of the particular inner codes employed by the interfering transmitters. The second receiver decodes and subtracts a subset of interferers in a channel-dependent order before processing the desired signal. Each interferer is decoded at most once and the choice of the ordered subset mitigates error propagation. Simulation results are presented to demonstrate the significant gains obtained by the proposed low-complexity receivers over their conventional counterparts.  相似文献   

16.
A communication network that consists of a transmitter, a legitimate receiver, an eavesdropper and several friendly helpers is considered. Both the transmitter and the helpers are equipped with multiple antennas while the legitimate receiver or the eavesdropper has one antenna. The transmitter and the helpers have the channel state information to the legitimate receiver. The channels to the eavesdropper are partially known and modeled with uncertainty ellipsoids. The transmitter applies maximum ratio transmission to the legitimate receiver. The helpers generate interference to degrade the receiving performance of the eavesdropper. The transmit power of the helpers is optimized with the worst-case secrecy rate requirement as the Quality of Service constraint. Based on robust convex optimization, a centralized optimization problem is developed for the helpers to generate interference efficiently with minimum total transmit power. A distributed algorithm is developed which scales well with a large number of helpers.  相似文献   

17.
针对现有安全编码设计方法对信道条件依赖性强、收发无法共享随机性等问题,该文提出了一种多天线信道特征投影物理层安全编码算法。在满足信道互易性的时分双工系统中,多天线发射机根据单天线接收机发送的训练符号估计信道得到授权信道特征,利用信道特征投影生成投影矢量对,发射每个符号时随机选择投影矢量作为发射权重矢量,窃听接收机由于还原码字的汉明距离发生随机置乱而无法正确译码,从而实现安全传输。仿真结果表明:该算法使窃听者的误比特率接近0.5,授权接收机的误比特率较已有多天线物理层安全传输方法低一个数量级。  相似文献   

18.
19.
On the primary exclusive region of cognitive networks   总被引:1,自引:0,他引:1  
We study a cognitive network consisting of a single primary transmitter and multiple secondary, or cognitive, users. The primary transmitter, located at the center of the network, communicates with primary receivers within a disc called the primary exclusive region (PER). Inside the PER, no cognitive users may transmit, in order to guarantee an outage probability for the primary receivers within. Outside the PER, uniformly distributed cognitive users may transmit, provided they are at a certain protected radius from a primary receiver. We analyze the aggregated interference from the cognitive transmitters to a primary receiver within the PER. Based on this interference and the outage guarantee, we derive bounds on the radius of the PER, showing its interdependence on the receiver protected distance and other system parameters. We also extend the analysis to allowing the cognitive users to scale their power according to the distance from the primary transmitter. These studies provide a closed-form, theoretical analysis of such a network geometry with PER, which may be relevant in the upcoming spectrum sharing actions.  相似文献   

20.
We determine the capacity regions for a class of time-varying multiple-access channels (TVMACs), when the underlying channel state evolves in time according to a probability law which is known to the transmitters and the receiver. Additionally, the transmitters and the receiver have access to varying degrees of channel state information (CSI) concerning the condition of the channel. Discrete-time channels with finite input, output, and state alphabets are considered first. The special case of a TVMAC, with the channel state process being a time-invariant, indecomposable, aperiodic Markov chain, shows a surprising anomaly in that imperfect transmitter CSI can cause the capacity under some distributions for the initial state to be strictly larger than that under a stationary distribution for the initial state. We also study a time-varying multiple-access fading channel with additive Gaussian noise, when various amounts of CSI are provided to the transmitters and perfect CSI is available to the receiver, and the fades are assumed to be stationary and ergodic. Implications for transmitter power control are discussed  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号