首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
In this paper, we investigate the problem of secure communication for a scenario, which consists of one pair of source‐destination nodes and one untrusted relay. The source communicates with the destination via the help of energy harvesting–aware untrusted relay, which acts as the helper to forward the source information to the destination; however, the relay also acts as the unintended user to eavesdrop the source information. To keep the source information confidential from untrusted relay, the destination‐assisted jamming technique is deployed. We evaluate the impact of energy harvesting protocols on such a secure communication scenario through the proposed energy transfer protocols, namely, source‐based energy harvesting protocol and maximum energy harvesting protocol. To evaluate the secrecy performance of these proposed schemes, we derive analytical expressions for two important performance metrics including intercept probability and strictly positive secrecy capacity. The numerical analysis reveals the different trade‐off between secure performance and relevant system parameters (i.e., power splitting ratio, time switching ratio, energy conversion efficiency, transmit signal‐to‐noise ratio, and relay location). Simulation results are also provided to demonstrate the accuracy of the developed analytical expression.  相似文献   

2.
In this paper, a down-link non-orthogonal multiple access (NOMA) system with imperfect successive interference cancellation (SIC) using Energy-Harvesting untrusted relays is investigated. These relaying nodes use in this study use a power-switching architecture to harvest energy from the sources signals and apply an amplify-and-forward protocol to forward the signals. In addition, transmit jamming or artificial noise, is generated by a source node to improve the security of the system and protect confidential source information from untrusted relays. Likewise, three relaying selection strategies are employed to examine the secrecy performance of the proposed system. In order to evaluate the performance evaluation of the proposed system, closed-form expressions of the Secrecy Outage Probability (SOP) are studied over Rayleigh fading channels and a Monte Carlo simulation is used to confirm the analytical results. Furthermore, we study the effects of various parameters, such as power allocation factors, relay node selection, the number of relays, energy harvesting efficiency and the location of relay nodes on the secure outage performances for two users of NOMA system and conventional orthogonal multiple access (OMA). These results show that NOMA offers the better security performance with multiple users.  相似文献   

3.
This article studies a secure communication of a simultaneous wireless information and power transfer system in which an energy-constrained untrusted relay, which harvests energy from the wireless signals, helps the communication between the source and destination and is able to decode the source’s confidential signal. Additionally, the source’s confidential signal is also overheard by a passive eavesdropper. To create positive secrecy capacity, a destination-assisted jamming signal that is completely cancelled at the destination is adopted. Moreover, the jamming signal is also exploited as an additional energy source. To evaluate the secrecy performance, analytical expressions for the secrecy outage probability (SOP) and the average secrecy capacity are derived. Moreover, a high-power approximation for the SOP is presented. The accuracy of the analytical results is verified by Monte Carlo simulations. Numerical results provide valuable insights into the effect of various system parameters, such as the energy-harvesting efficiency, secrecy rate threshold, power-splitting ratio, transmit powers, and locations of the relay and eavesdropper, on the secrecy performance.  相似文献   

4.
The cooperative relay technique in the field of physical layer security is widely concerned by the academic community,due to the advantages of increasing the network capacity and expanding the network coverage.However,cooperative relays may play as untrusted nodes in some certain circumstances.Based on this,to enhance the secrecy performance of untrusted relay systems,a novel full-duplex destination jamming (FDJ) scheme was proposed in the Rayleigh fading channel.In order to maximize the system’s secrecy capacity,a switchable split-optimal antenna selection (OAS) scheme was proposed for a multiple-antenna destination,the power allocation optimization scheme between the source and destination was designed,and the corresponding closed-form expressions of secrecy performance were given.In the large-scale antennas analysis,the closed-form expressions of the ergodic achievable secrecy rate and the optimal power allocation factor of instantaneous secrecy capacity for the FDJ-OAS scheme were derived.Furthermore,based on different asymptotic cases,the asymptotic analyses of secrecy outage probability for the FDJ-OAS scheme were significantly analyzed.Simulation results show that the analytical curves match well with the Monte-Carlo simulation results.It is concluded that the diversity order of the FDJ-OAS scheme is proportional to the number of antennas and antenna diversity can be achieved,which reveals the advantages of the proposed FDJ-OAS scheme.  相似文献   

5.
Cooperative communication is one of the fastest growing research areas of today. It can efficiently mitigate the effect of shadowing and fading with the help of relays and proper relay selection technique. In this paper, a novel relay selection scheme combined with artificial noise (AN) is devised to enhance the secrecy of cooperative networks with amplify‐and‐forward scheme, over Rayleigh fading channels in the presence of a passive eavesdropper. The probability of path selection of ant colony optimization algorithm is used for selecting the best relay with high end‐to‐end signal‐to‐noise ratio. The probability of choosing a path depends on the significance of channel gain (G) and fading coefficients (h). The proposed algorithm finds the best relay in the following wireless scenarios: when (i) both channel gain and fading coefficients are significant; (ii) only fading coefficients are significant; and (iii) only channel gain is significant. Because the direct links between source and destination and source and eavesdropper are considered, AN along with the information is sent by both the source and the selected relay. The performance is evaluated based on secrecy rate (Rs); for the relays randomly placed between the source and destination and for different eavesdropper's location. The results show that the proposed relay selection scheme achieves better secrecy for different wireless scenarios compared with traditional schemes. With the help of AN, the secrecy rate can be made positive even when the eavesdropper lies near to source.  相似文献   

6.
本文研究了高斯正交中继窃听信道,中继节点同时作为窃听者的情况,源节点同中继节点和目的节点在信道1上传输信号,中继节点同目的节点在信道2上传输信号,信道1和信道2在频率上是正交的。通过分析,在总的信道资源受限的情况下,通过优化功率及信道带宽获得最大的安全速率。本文给出了在高斯正交信道下,当只考虑功率或带宽时,存在唯一的功率或带宽使得安全速率达到最大,并且通过仿真结果说明了采用最优资源分配可得到比等资源分配更大的安全速率。  相似文献   

7.
杨炜伟  陈剑  陈德川 《电子学报》2019,47(8):1792-1796
射频能量采集技术为能量受限无线通信系统提供了一种有效的能量供给方式.假设能量受限中继节点具有射频能量采集能力,本文设计了中继非可信情况下的物理层安全传输方案,配置多天线的源节点采用发送天线选择策略来增强中继节点的能量采集性能,目的节点发送人工干扰来抑制非可信中继对保密信息的窃听.在瑞利块衰落信道条件下研究了所提方案的物理层安全性能,推导了系统安全中断概率、连接中断概率和安全吞吐量的闭式表达式.计算机仿真验证了理论推导的正确性,揭示了各系统参数对物理层安全性能的影响关系.  相似文献   

8.
The characteristics of the wireless medium create difficulty to shield the data transmission from unauthorized recipients. In this paper, power optimization in an amplify-and-forward untrusted relay network is presented, using cooperative jamming transmission to prevent the untrusted relay from intercepting the confidential signals. Considering imperfect channel estimation error at the destination, an optimal power allocation (OPA) is designed to maximize the achievable secrecy rate for the network. Simplified OPA is derived for high signal-to-noise ratio regime with imperfect CSI and the ergodic secrecy rate is also analyzed to evaluate the achievable average secrecy rate for different scenarios as a common performance metric. The numerical results show that when the error of CSI is considered, the proposed OPA generates limited and acceptable degradation on the secrecy rate.  相似文献   

9.
马梦欢  贺玉成  张彦  陈启望 《信号处理》2022,38(10):2155-2163
针对存在多个非共谋窃听者,研究了一种基于全双工中继和两阶段中继选择(TSRS)的非正交多址接入(NOMA)物理层安全通信方案。每个通信过程包含一个传输时隙,系统在每个时隙开始由TSRS策略选择最优中继,所选中继在从源节点接收NOMA叠加信号的同时,向两个目的节点转发上一时隙的再编码叠加信号,两个目的节点采用串行干扰消除(SIC)技术从中继叠加信号中解码获取各自的期望信号。推导了非理想SIC下系统安全中断概率的近似表达式,进行了蒙特卡洛(Monte-Carlo)仿真验证,同时分析了各仿真参数(SIC残余干扰系数、目标安全速率、中继规模等)与系统安全中断概率的关系。理论分析与模拟仿真的结果表明,全双工技术与TSRS的结合方案能有效提升系统的安全中断性能。将该方案应用于实际通信系统设计时,选择合适传输信噪比(SNR)、提高串行干扰消除能力或适当增加中继数量均可实现更好的保密性能。  相似文献   

10.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

11.
In this paper, we consider secure communications of one source‐destination pair in the presence of one eavesdropper, when full‐duplex decode‐and‐forward cooperative relays operate to enhance physical layer security. While the conventional half‐duplex relay receives the signal from the source and forwards the re‐encoded signal to the destination in two separated time slots, the full‐duplex relay (FDR) performs the transmission and reception at the same time, which can ideally double the secrecy capacity. However, because of the simultaneous transmission and reception, each FDR suffers from both its own self‐interference and the interference from the other cooperative FDRs. When the conventional cooperative relaying schemes are used in full‐duplex relaying, it is obviously expected that the self‐interference signals cause severe degradation of the secrecy capacity. Here, we propose an iterative transmit power allocation and relay beamforming weight design scheme for cooperative FDRs to enhance the secrecy rate as well as suppress the self‐interference signals. Numerical results present that the FDRs with the proposed scheme significantly improve the secrecy rate compared with the conventional half‐duplex relays. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

12.
The secrecy performance of a nonorthogonal multiple access (NOMA) system is examined in this study by employment of a dual‐hop decode‐and‐forward (DF) relay under existence of eavesdropper. Due to the fact that the relay is trusted or untrusted device and thus eavesdropper may wiretap information from the base station or the relay. In this regard, three scenarios related to trusted and untrusted relays are proposed, with different assumptions on the information overhearing ability of the eavesdropper; ie, the first scenario is that an eavesdropper overhears signal from the relay while the BS is overheard by eavesdropper in the second scenarios. More specifically, we derive closed‐form expressions for the secure probability metrics when the direct and relay links experience independent Rayleigh fading. There metrics include strictly positive secrecy capacity (SPSC) and the secure outage probability (SOP). Furthermore, secure performance of traditional orthogonal multiple access (OMA) is also provided as further comparison with NOMA counterpart. We analyze the influence of main coefficients such as the target rates and the transmit SNR factors on the secrecy performance. Our results specify that for reasonable selection of such parameters, secrecy performance can be enhanced remarkably. Numerical results are delivered to corroborate the derived results.  相似文献   

13.
杨斌  王文杰  殷勤业 《电子学报》2016,44(2):268-274
中继系统可以增强物理层安全算法的系统性能,这种系统一般包含两阶段的通信过程:从信源到中继节点,在从中继节点到目的节点.通常来说,第一阶段的信息传输缺乏保护,如果窃听者距离信源节点比较近的话,系统性能就无法保证了.该文提出了一种基于混合信号的三阶段的传输方法确保整个传输过程中的保密性能,这样,当窃听者接近信源节点的时候,仍可以保证系统的安全性能.这种方法的优化解是一个复杂的非凸优化问题,该文中建议了一种低复杂度的次优解来解决其中的优化问题.理论分析以及方针结果证明,该方法可以有效确保系统的全过程的安全性能.  相似文献   

14.
邓单  周雯 《电子学报》2017,45(7):1593-1600
该文研究在不可信解码转发无线中继网络中,基于用户选择的安全通信策略与性能分析.根据直接链路与中继链路的信道增益,本文提出三种不同的选择准则以提升系统的安全性;文章推导了三种选择准则下安全截断概率的闭式解析表达式及渐近表达式.根据渐近表达式和数值仿真结果可知,次优准则可以达到与最优准则几乎相同的系统安全性能.同时部分选择准则也能达到全分集增益性能.  相似文献   

15.
林鸿鑫  赵睿  贺玉成  袁毅 《信号处理》2016,32(7):810-818
在 Nakagami m衰落信道下,目的端和窃听者采用最大比合并策略,本文研究了在机会式自适应解码转发中继选择安全协作系统中的安全性能。由于实际信道中的反馈延迟,最优的合法中继选择基于合法信道反馈的过时信道状态信息。为了评价机会式中继选择在改善安全性能上的表现,分别推导了准确的正安全容量概率和准确的安全中断概率闭合表达式。此外,针对两种不同情况, 推导了形式简单的渐近表达式,并明确给出安全分集阶数和安全阵列增益。理论分析和数值仿真表明,增加中继个数和目的节点的天线数能够改善安全中断概率的性能表现,且在信道状态信息过时的条件下,系统的安全分集阶数与中继数无关。   相似文献   

16.
研究了一种能量受限的非可信中继与多用户分集技术相结合的两跳链路安全网络通信模型。为提升系统安全性能,本文采用混合时间-功率分配中继(time-power splitting-based relaying, TPSR)协议,并结合机会调度策略(opportunistic scheduling strategy, OSS)从多用户分集网络中选择一个最佳目的节点作为信息接收端。基于随机选择(random selection, RS)策略,该文中利用低复杂度的高斯Q函数分析系统的安全性能以及在协作中继上进行能量采集活动不中断的条件下推导了系统的遍历安全速率(ergodic secrecy rate, ESR)的近似闭合表达式。此外,将提出的OSS与RS通信方案下性能进行对比,证明本文所提出的OSS更适用于分布式多用户选择网络。   相似文献   

17.
In this article, the presence of multi-hop relaying, eavesdropper and co-channel interference (CCI) in the same system model is investigated. Specifically, the effect of CCI on a secured multi-hop relaying network is studied, in which the source communicates with the destination via multi-relay-hopping under the presence of an eavesdropper and CCI at each node. The optimal relay at each cluster is selected to help forward the message from the source to the destination. We apply two relay selection approaches to such a system model, i.e. the optimal relay is chosen based on (1) the maximum channel gain from the transmitter to all relays in the desired cluster and (2) the minimum channel gain from the eavesdropper to all relays in each cluster. For the performance evaluation and comparison, we derived the exact closed form of the secrecy outage probability of the two approaches. That analysis is verified by Monte Carlo simulation. Finally, the effects of the number of hops, the transmit power at the source, relays and the external sources, the distance between the external sources and each node in the system, and the location of the eavesdropper are presented and discussed.  相似文献   

18.
分析了两跳中继网络在同信道干扰下的中断概率。在中继网络中,源节点广播信号至所有的中继节点,此时同信道干扰在中继节点或者目的节点处被引入。中继节点采用解码转发策略转发源节点的信号,而目的节点采用最大比合并技术接收来自中继节点的信号。最终推导了各种干扰情形下系统中断概率的闭合表达式。仿真结果表明,解析曲线和蒙特卡洛仿真曲线非常吻合,而同信道干扰在某些场合会对系统性能造成较大影响。分析结果对中继网络的系统设计和参数设置都有一定的参考意义。  相似文献   

19.

In this paper, the issue of secrecy capacity of wireless powered massive MIMO dual hop relay system with a single antenna eavesdropper having non ideal hardware is addressed. The relay harvests energy in a proportionate manner and passes it to destination through beamforming with classical decode and forward relaying protocol. The relay has no channel state information (CSI) of passive eavesdropper but has CSI of the legitimate channel. The work presented in this paper focuses on the analysis of the difference in system performance with ideal and non ideal hardware, bounded by strict outage probability. The performance (in terms of secrecy outage capacity) is studied with hardware impairments (HWIs) defined for all network elements, i.e., source, relay, destination and passive eavesdropper. It is also observed that compared to ideal hardware, there is significant degradation in performance due to HWIs.

  相似文献   

20.
In this paper, an energy harvesting relay network over Nakagami-m fading is investigated. In the considered system, the power beacon can provide wireless energy for the source and relays which deploy time-switching-based radio frequency energy harvesting technique. Two relay selection schemes, namely partial relay selection and optimal relay selection, are proposed in order to enhance the system performance. In the former, the source only has the channel state information of the first hop, while in the latter it has the full knowledge of the channel state information. The eavesdropper is able to wiretap to the signal transmitted from the source and the relays. The exact closed-form expressions of secrecy outage probability are derived. The results show that optimal relay selection performs better than partial relay selection. With increasing number of relays, the considered system shows better performance. In addition, the energy harvesting duration has a significant effect on the secrecy outage probability.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号