首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 171 毫秒
1.
张广大  任清华  樊志凯 《信号处理》2021,37(8):1541-1549
针对多跳中继传输系统的信息安全传输问题,提出了一种基于全双工模式下多节点协作干扰(FD-MCJ)的物理层安全传输方案.该方案利用通信网络中的中继节点发送干扰信号恶化窃听节点的接收性能,同时中继节点根据信道状态信息(Channel State Information,CSI)自适应的选择两种情况下的安全传输方案.本文首先...  相似文献   

2.
该文研究节点具有能量收集能力的两跳中继系统的物理层安全传输方案。考虑窃听节点与源和中继节点间都有直接链路的情况。每个数据传输时隙分为能量收集和数据传输两个阶段,各节点用收集的能量发送信号。中继采用放大转发方式,目的节点发送人工噪声进行协作干扰,保护在两跳传输中传输的保密信息。以最大化保密速率为目标,采用迭代算法优化能量吸收和数据传输两阶段的时间分配比例系数和协作干扰功率分配因子。仿真结果表明优化算法准确,优化后的协作干扰方案能显著提高系统的保密传输速率。由于考虑了窃听节点在两跳传输中都能接收到信号的可能性,文中方案更贴近实际,并解决了一个复杂的优化问题。  相似文献   

3.
针对全双工中继系统的安全问题,提出一种基于协作干扰的物理层安全混合传输协议.系统根据自身信道状态信息,自适应地选择基于中继节点与信源节点轮流发送干扰(RSCJ)协议或基于中继节点与目的节点轮流发送干扰(RDCJ)协议中安全容量相对较高的协议进行信息的传输.在全双工节点自干扰因素被抑制的条件下,给出了系统的传输协议选择策略,并理论推导了采用RSCJ或RDCJ传输协议下系统的安全中断概率表达式.仿真结果表明,利用所提的混合安全传输协议可以显著提高全双工中继系统的安全中断性能,与传统未利用协作干扰的传输机制相比,具有明显的安全性能优势.  相似文献   

4.
雷维嘉  王娟兵  谢显中 《电子学报》2018,46(12):2878-2887
研究大规模多输入多输出中继网络中的多用户物理层安全传输方案.系统模型中假设窃听节点与源节点和中继节点间都有直接链路,窃听节点可以接收到源节点和中继发送的信号.在不能获得窃听者信道状态信息的情况下,大规模MIMO中继采用简单的最大比合并/最大比发射信号处理方案,并配合中继零空间人工噪声和目的端的协作干扰实现多用户的信息安全传输.对保密速率及其在中继天线数无限增长时的渐近值进行了理论分析,并进行仿真.仿真结果显示系统的保密和速率随中继天线数的增长而增长,最终趋于理论渐近上界值.仿真结果也表明即使窃听节点具有多用户间干扰消除能力,并能同时拦截源节点和中继发送的信号,采用本文的方案仍然能获得可观保密速率.  相似文献   

5.
徐鑫  金梁 《信号处理》2017,33(6):836-844
针对NOMA系统中的信息安全传输问题,提出基于协作干扰的物理层安全方案,该方案利用外部协作节点发送干扰信号恶化窃听者的接收性能。本文首先利用泊松点过程对协作节点和窃听者的位置进行安全建模,然后推导了随机协作干扰方案下系统保密中断概率的闭式解,但随机协作干扰方案会同时恶化合法用户的接收信号,性能有限,因此提出一种信道增益受限的协作干扰方案,该方案选择到近端用户和远端用户的瑞利信道因子均小于一定阈值的协作节点发送干扰信号,会对窃听者造成更严重的影响。仿真结果表明,在NOMA系统中采用受限的协作干扰方案能够有效提升系统安全性能。   相似文献   

6.
该文研究存在多个相互勾结的单天线窃听者的多中继传输系统中,采用零空间人工噪声和放大转发的中继波束赋形的物理层安全传输方案。在中继窃听端的信道状态信息不准确的情况下,基于半定规划理论,对中继的波束赋形加权矩阵和人工噪声协方差矩阵进行联合优化,有效减少相互勾结的多个窃听者所获得的信息量,显著提高系统保密容量,是一种具有良好鲁棒性的物理层安全传输方案。仿真结果显示方案具有良好的性能。  相似文献   

7.
程英  李光球  沈静洁  韦亮 《电信科学》2021,37(9):95-104
针对合谋窃听场景下单天线多中继修改转发(MF)协作无线系统的安全性能较差问题,提出一种合谋窃听场景下联合源节点发送天线选择(TAS)和多中继选择的MF协作物理层安全系统,考虑最优的最大化主信道信噪比(SNR)和次优的最大化源节点-中继节点链路 SNR 两种中继选择方案,推导其安全中断概率(SOP)和遍历安全容量(ESC)的解析表达式。最优或次优中继选择的MF安全中继系统的SOP和ESC的数值计算结果与仿真结果相吻合,验证了上述理论分析的正确性;同时也表明源节点发射天线数和中继节点数越多、窃听节点数越少,最优或次优中继选择的MF安全中继系统的物理层安全性能越好。  相似文献   

8.
主要讨论了DF型中继辅助OFDM通信系统中的功率优化方案,并针对最优的功率优化方案很难得到闭合解的问题,提出了一种迭代的功率优化算法。这种迭代算法将DF型中继辅助OFDM通信系统中,单个子载波上源节点与中继节点间的功率分配问题以及各个子载波之间的功率优化问题分开,首先计算给定某个子载波上发送总功率下源节点与中继节点间的功率分配,然后在此基础上进一步优化子载波间的功率分配,并迭代逼近最优解。实验证明,在给定传输总功率的情况下,与传统的等功率分配相比这种迭代的优化方案可以获得较高的系统性能优势。  相似文献   

9.
由于非正交多址接入(Non-orthogonal Multiple Access,NOMA)能够显著提升系统的频谱资源利用率,在下一代移动通信中得到广泛应用。对NOMA环境下多中继协作网络的最优中继选择方案和系统安全性能进行了分析和讨论,其中包含窃听者仅窃听中继和窃听者同时窃听中继及源节点这2种情况下的系统安全性能表现,并与相同场景下正交多址接入(Orthogonal Multiple Access,OMA)网络进行了对比。最终的理论分析和仿真结果表明,在所提出系统模型中,当信道条件相同时,NOMA网络总能取得相较于OMA网络更好的安全性能,同时随着系统中继节点数目的增多,NOMA网络在物理层安全性能上获得更大的优势。  相似文献   

10.
张伟  芮贤义 《信号处理》2018,34(1):114-118
传统的最佳中继选择方案仅参考了合法用户的信道状态信息,在实际的通信系统中由于存在窃听用户而无法保证信息的可靠传输。现有的最佳中继选择方案将窃听用户的信道状态信息纳入考虑后,系统的安全性能得到了一定改善,但是依然采用的是等功率分配。针对放大转发协议,本文在现有最佳中继选择方案的基础上,以降低系统安全中断概率为目标,在系统总功率受限的前提下,根据源节点和中继节点以及中继节点和目的节点间的信道参数引出功率分配因子,对源节点和中继节点间的功率进行适当分配。通过仿真对比,可以发现功率分配能够降低系统的安全中断概率,从而改善系统的安全性能。   相似文献   

11.
张海洋  王保云  邓志祥 《信号处理》2013,29(8):1064-1070
为了提高MIMO窃听信道的可达安全速率,提出了基于广义奇异值分解的合作干扰策略。该策略中源节点和辅助节点同时采用基于广义奇异值分解的波束形成技术,源节点发送消息信号,辅助节点发送独立于消息信号的噪声信号,噪声信号对目的节点和窃听节点都产生干扰。此外设计了源节点和辅助节点采用合作干扰策略时的联合最优功率分配算法。该算法可以实现源节点和辅助节点在总功率受限时的可达安全速率最大化。仿真结果表明,与现有的非合作最优功率分配算法相比,本文提出的合作干扰策略在大信噪比时可以显著提高系统的可达安全速率。   相似文献   

12.
Cooperative communication is one of the fastest growing research areas of today. It can efficiently mitigate the effect of shadowing and fading with the help of relays and proper relay selection technique. In this paper, a novel relay selection scheme combined with artificial noise (AN) is devised to enhance the secrecy of cooperative networks with amplify‐and‐forward scheme, over Rayleigh fading channels in the presence of a passive eavesdropper. The probability of path selection of ant colony optimization algorithm is used for selecting the best relay with high end‐to‐end signal‐to‐noise ratio. The probability of choosing a path depends on the significance of channel gain (G) and fading coefficients (h). The proposed algorithm finds the best relay in the following wireless scenarios: when (i) both channel gain and fading coefficients are significant; (ii) only fading coefficients are significant; and (iii) only channel gain is significant. Because the direct links between source and destination and source and eavesdropper are considered, AN along with the information is sent by both the source and the selected relay. The performance is evaluated based on secrecy rate (Rs); for the relays randomly placed between the source and destination and for different eavesdropper's location. The results show that the proposed relay selection scheme achieves better secrecy for different wireless scenarios compared with traditional schemes. With the help of AN, the secrecy rate can be made positive even when the eavesdropper lies near to source.  相似文献   

13.
In this paper, an energy harvesting relay network over Nakagami-m fading is investigated. In the considered system, the power beacon can provide wireless energy for the source and relays which deploy time-switching-based radio frequency energy harvesting technique. Two relay selection schemes, namely partial relay selection and optimal relay selection, are proposed in order to enhance the system performance. In the former, the source only has the channel state information of the first hop, while in the latter it has the full knowledge of the channel state information. The eavesdropper is able to wiretap to the signal transmitted from the source and the relays. The exact closed-form expressions of secrecy outage probability are derived. The results show that optimal relay selection performs better than partial relay selection. With increasing number of relays, the considered system shows better performance. In addition, the energy harvesting duration has a significant effect on the secrecy outage probability.  相似文献   

14.
In this article, the presence of multi-hop relaying, eavesdropper and co-channel interference (CCI) in the same system model is investigated. Specifically, the effect of CCI on a secured multi-hop relaying network is studied, in which the source communicates with the destination via multi-relay-hopping under the presence of an eavesdropper and CCI at each node. The optimal relay at each cluster is selected to help forward the message from the source to the destination. We apply two relay selection approaches to such a system model, i.e. the optimal relay is chosen based on (1) the maximum channel gain from the transmitter to all relays in the desired cluster and (2) the minimum channel gain from the eavesdropper to all relays in each cluster. For the performance evaluation and comparison, we derived the exact closed form of the secrecy outage probability of the two approaches. That analysis is verified by Monte Carlo simulation. Finally, the effects of the number of hops, the transmit power at the source, relays and the external sources, the distance between the external sources and each node in the system, and the location of the eavesdropper are presented and discussed.  相似文献   

15.
In this paper, secrecy performance of a cognitive two-way denoise-and-forward relaying network consisting of two primary user (PT and PD) nodes, two secondary source (SA and SB) nodes, multiple secondary relay (\({\textit{SR}}_i\)) nodes and an eavesdropper (E) node is considered, where SA and SB exchange their messages with the help of one of the relays using a two-way relaying scheme. The eavesdropper tries to wiretap the information transmitted between SA and SB. To improve secrecy performance of the network, two relay selection schemes called maximum sum rate and maximum secrecy capacity based relay selection (MSRRS and MSCRS) are proposed and analyzed in terms of intercept probability. It is proved that the MSRRS and MSCRS schemes have the same secrecy performance. Two parameters called average number gain and average cost gain are proposed to show the performance of the proposed relay selection schemes. Numerical results demonstrated that with 10 relay nodes, the proposed relay selection schemes can achieve, respectively, 3.7 dB and 1.9 dB’s improvements in terms of the reduced intercept probability and the enhanced secrecy capacity compared to the traditional round-robin scheme.  相似文献   

16.
The secrecy performance of a nonorthogonal multiple access (NOMA) system is examined in this study by employment of a dual‐hop decode‐and‐forward (DF) relay under existence of eavesdropper. Due to the fact that the relay is trusted or untrusted device and thus eavesdropper may wiretap information from the base station or the relay. In this regard, three scenarios related to trusted and untrusted relays are proposed, with different assumptions on the information overhearing ability of the eavesdropper; ie, the first scenario is that an eavesdropper overhears signal from the relay while the BS is overheard by eavesdropper in the second scenarios. More specifically, we derive closed‐form expressions for the secure probability metrics when the direct and relay links experience independent Rayleigh fading. There metrics include strictly positive secrecy capacity (SPSC) and the secure outage probability (SOP). Furthermore, secure performance of traditional orthogonal multiple access (OMA) is also provided as further comparison with NOMA counterpart. We analyze the influence of main coefficients such as the target rates and the transmit SNR factors on the secrecy performance. Our results specify that for reasonable selection of such parameters, secrecy performance can be enhanced remarkably. Numerical results are delivered to corroborate the derived results.  相似文献   

17.
针对下行双用户NOMA (Non-Orthogonal Multiple Access)系统模型中存在智能窃听者,该窃听者可以自适应地选择被动窃听或主动干扰工作模式,在不精确了解其干扰水平的情况下,部分NOMA用户很有可能遭遇传输质量下降乃至保密中断,这将对信息安全传输构成严重威胁。另外,由于信道衰落,用户的位置对系统整体性能有很大影响,难以保证距离源节点较远用户的传输质量。为解决上述问题,本文提出了一种新型的两阶段用户协作方案。第一阶段,远用户采用全双工(full-duplex,FD)干扰智能窃听者,第二阶段,近用户可作为一个中继协助源节点转发远用户信号信息,并在接收端采用串行干扰消除(Successive Interference Cancellation, SIC)技术进行解码。使用户间达成合作,提高通信链路安全性和用户服务质量。考虑到系统中不同用户的信息接收速率与通信需求不同之间的相关性,分别推导了遍历安全容量和遍历容量的解析表达式,同时分析了功率分配因子和用户间协作发射功率等因素对性能的影响,并通过Monte-Carlo仿真验证了其正确性。   相似文献   

18.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号