• 제목/요약/키워드: physical layer secrecy

검색결과 46건 처리시간 0.033초

Secrecy Analysis of Amplify-and-Forward Relay Networks with Beamforming

  • Chen, Pu;Ouyang, Jian;Zhu, Wei-Ping
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제10권10호
    • /
    • pp.5049-5062
    • /
    • 2016
  • This paper analyzes the secrecy performance of an amplify-and-forward (AF) relay network, where a multi-antenna eavesdropper attempts to overhear the transmitted message from a multi-antenna source to a multi-antenna destination with a single antenna relay. Firstly, we derive the approximate analytical expressions for the secrecy outage probability (SOP) and average secrecy rate (ASR) of the relay network. Then, asymptotic expressions of SOP and ASR at high main-to-eavesdropper ratio (MER) are also provided to reveal the diversity gain of the secure communication. Finally, numerical results are given to verify the theoretical analysis and show the effect of the number of antennas in the considered relay network.

Power allocation-Assisted secrecy analysis for NOMA enabled cooperative network under multiple eavesdroppers

  • Nayak, V. Narasimha;Gurrala, Kiran Kumar
    • ETRI Journal
    • /
    • 제43권4호
    • /
    • pp.758-768
    • /
    • 2021
  • In this work, the secrecy of a typical wireless cooperative dual-hop non-orthogonal multiple access (NOMA)-enabled decode-and-forward (DF) relay network is investigated with the impact of collaborative and non-collaborative eavesdropping. The system model consists of a source that broadcasts the multiplexed signal to two NOMA users via a DF relay, and information security against the eavesdropper nodes is provided by a helpful jammer. The performance metric is secrecy rate and ergodic secrecy capacity is approximated analytically. In addition, a differential evolution algorithm-based power allocation scheme is proposed to find the optimal power allocation factors for relay, jammer, and NOMA users by employing different jamming schemes. Furthermore, the secrecy rate analysis is validated at the NOMA users by adopting different jamming schemes such as without jamming (WJ) or conventional relaying, jamming (J), and with control jamming (CJ). Simulation results demonstrate the superiority of CJ over the J and WJ schemes. Finally, the proposed power allocation outperforms the fixed power allocation under all conditions considered in this work.

재머를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석 (Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer)

  • 박솔;공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권3호
    • /
    • pp.71-75
    • /
    • 2018
  • 본 논문에서는 복호 후 재전송 기반의 중계기 시스템에서 재머를 사용했을 때의 보안 불능 확률을 연구한다. 물리 계층에서 보안 용량을 증가시키기 위해서 선택되지 않은 중계기들 중에서 재머를 선택하여 의도적인 잡음을 발생시키도록 할 수 있다. 재머에 의한 잡음은 수신자와 도청자에서 동일하게 간섭으로 작용하지만 송신자-도청자 링크 간의 채널 품질을 송시자-수신자 링크의 채널보다 더 악화 시키는 최적의 재머를 선택하여 물리 계층 보안을 강화할 수 있다. 본 논문에서는 재머의 유무에 따른 보안 불능 확률의 이론적인 식을 계산하고, 그 식이 타당한지 증명하기 위하여 이론값과 모의실험을 통한 실험값을 비교해 본다.

A Secure MQAM Scheme Based on Signal Constellation Hopping

  • Zhang, Yingxian;Liu, Aijun;Pan, Xiaofei;Ye, Zhan
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제8권7호
    • /
    • pp.2246-2260
    • /
    • 2014
  • In this paper, a secure multilevel quadrature amplitude modulation (MQAM) scheme is proposed for the physical layer security (PLS) of the wireless communications. In the proposed scheme, each transmitted symbol's signal constellation (SC) is hopping with the control of two unique factors: amplitude distortion (AD) factor and phase hopping (PH) factor. With unknown the two factors, the eavesdropper cannot extract effective information from the received signal. We first introduce a security metric, referred to as secrecy gain, and drive a lower bound on the gain that the secrecy capacity can be improved. Then, we investigate the relationship among the secrecy gain, the signal to noise power ratios (SNRs) of the main and wiretap channels, and the secrecy capacity. Next, we analyze the security of the proposed scheme, and the results indicate that the secrecy capacity is improved by our scheme. Specifically, a positive secrecy capacity is always obtained, whether the quality of the main channel is better than that of the wiretap channel or not. Finally, the numerical results are provided to prove the analytical work, which further suggests the security of the proposed scheme.

Secrecy Performance of Multi-Antenna Satellite-Terrestrial Relay Networks with Jamming in the Presence of Spatial Eavesdroppers

  • Wang, Xiaoqi;Hou, Zheng;Zhang, Hanwei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제16권9호
    • /
    • pp.3152-3171
    • /
    • 2022
  • This work investigates the physical layer secrecy of a multi-antenna hybrid satellite-terrestrial relay networks (HSTRN) with jamming, in which a satellite aims to make communication with a destination user by means of a relay, along with spatially random eavesdroppers. In order to weaken the signals of eavesdroppers, the conventional relay can also generate intentional interference, besides forwarding the received signal. Shadowed-Rician fading is adopted in satellite link, while Rayleigh fading is adopted in terrestrial link, eavesdropper link and jamming link. The analytical and asymptotic formulas for the system secrecy outage probability (SOP) are characterized. Practical insights on the diversity order of the network are revealed according to the asymptotic behavior of SOP at high signal-to-noise ratio (SNR) regime. Then, analysis of the system throughput is examined to assess the secrecy performance. In the end, numerical simulation results are presented to validate the theoretical analysis and point out: (1) The secrecy performance of the considered network is affected by the channel fading scenario, the system configuration; (2) Decrease of the relay coverage airspace can provide better SOP performance; (3) Jamming from the relay can improve secrecy performance without additional network resources.

Secure Beamforming with Artificial Noise for Two-way Relay Networks

  • Li, Dandan;Xiong, Ke;Du, Guanyao;Qiu, Zhengding
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권6호
    • /
    • pp.1418-1432
    • /
    • 2013
  • This paper studies the problem of secure information exchange between two sources via multiple relays in the presence of an eavesdropper. To this end, we propose a relay beamforming scheme, i.e., relay beamforming with artificial noise (RBwA), where the relay beamforming vector and the artificial noise vector are jointly designed to maintain the received signal-to-interference-ratio (SINR) at the two sources over a predefined Quality of Service (QoS) threshold while limiting the received SINR at the eavesdropper under a predefined secure threshold. For comparison, the relay beamforming without artificial noise (RBoA) is also considered. We formulate two optimization problems for the two schemes, where our goal is to seek the optimal beamforming vector to minimize the total power consumed by relay nodes such that the secrecy of the information exchange between the two sources can be protected. Since both optimization problems are nonconvex, we solve them by semidefinite program (SDP) relaxation theory. Simulation results show that, via beamforming design, physical layer secrecy of two-way relay networks can be greatly improved and our proposed RBwA outperforms the RBoA in terms of both low power consumption and low infeasibility rate.

다중셀 상향링크 네트워크에서 기밀 전송률 향상을 위한 전력조절 기법 (A Power Control Scheme for Improving Secrecy Rate in Multi-Cell Uplink Networks)

  • 방인규;정방철;성단근
    • 한국통신학회논문지
    • /
    • 제42권1호
    • /
    • pp.39-41
    • /
    • 2017
  • 본 논문에서는 무선 다중셀 다중 사용자 네트워크에서 전송용량과 도청용량의 차로 정의되는 기밀용량을 증대시키기 위한 단말의 전력조절 기법을 제안한다. 모의실험 결과를 통해 제안 전력조절 기법과 임계값 기반의 스케줄링의 결합이 다중셀 환경에서 기밀 전송률을 상당히 향상시킬 수 있다는 것을 확인하였다.

Joint Beamforming and Power Splitting Design for Physical Layer Security in Cognitive SWIPT Decode-and-Forward Relay Networks

  • Xu, Xiaorong;Hu, Andi;Yao, Yingbiao;Feng, Wei
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제14권1호
    • /
    • pp.1-19
    • /
    • 2020
  • In an underlay cognitive simultaneous wireless information and power transfer (SWIPT) network, communication from secondary user (SU) to secondary destination (SD) is accomplished with decode-and-forward (DF) relays. Multiple energy-constrained relays are assumed to harvest energy from SU via power splitting (PS) protocol and complete SU secure information transmission with beamforming. Hence, physical layer security (PLS) is investigated in cognitive SWIPT network. In order to interfere with eavesdropper and improve relay's energy efficiency, a destination-assisted jamming scheme is proposed. Namely, SD transmits artificial noise (AN) to interfere with eavesdropping, while jamming signal can also provide harvested energy to relays. Beamforming vector and power splitting ratio are jointly optimized with the objective of SU secrecy capacity maximization. We solve this non-convex optimization problem via a general two-stage procedure. Firstly, we obtain the optimal beamforming vector through semi-definite relaxation (SDR) method with a fixed power splitting ratio. Secondly, the best power splitting ratio can be obtained by one-dimensional search. We provide simulation results to verify the proposed solution. Simulation results show that the scheme achieves the maximum SD secrecy rate with appropriate selection of power splitting ratio, and the proposed scheme guarantees security in cognitive SWIPT networks.

재머와 다이버시티를 사용하는 복호 후 재전송 기반 물리 계층 보안의 성능 분석 (Performance Analysis of Physical Layer Security based on Decode-and-Forward using Jammer and Diversity)

  • 박솔;공형윤
    • 한국인터넷방송통신학회논문지
    • /
    • 제18권2호
    • /
    • pp.49-54
    • /
    • 2018
  • 본 논문에서는 복호 후 재전송 기반의 중계기 시스템에서 협력 다이버시티와 재머를 사용했을 때의 보안 불능 확률을 연구한다. 협력 다이버시티를 얻기 위해서 수신자와 도청자에서 MRC 기법을 사용한다. MRC 기법을 사용하기 위해서 송신자와 수신자, 송신자와 도청자 사이의 직접 링크를 사용한다. 보안용량을 증가시키기 위해서 의도적인 잡음 신호를 발생 시키는 재머를 사용한다. 재머는 의도적인 잡음을 발생시켜 도청자의 채널 품질을 떨어뜨리고 물리 계층 보안이 실현될 수 있도록 돕는다. 보안 성능을 평가하기 위해서 보안 불능 확률이 사용된다. 시스템은 레일리 페이딩 채널 하에 있다고 가정한다.

Secrecy Spectrum and Secrecy Energy Efficiency in Massive MIMO Enabled HetNets

  • Zhong, Zhihao;Peng, Jianhua;Huang, Kaizhi;Xia, Lu;Qi, Xiaohui
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권2호
    • /
    • pp.628-649
    • /
    • 2017
  • Security and resource-saving are both demands of the fifth generation (5G) wireless networks. In this paper, we study the secrecy spectrum efficiency (SSE) and secrecy energy efficiency (SEE) of a K-tier massive multiple-input multiple-output (MIMO) enabled heterogeneous cellular network (HetNet), in which artificial noise (AN) are employed for secrecy enhancement. Assuming (i) independent Poisson point process model for the locations of base stations (BSs) of each tier as well as that of eavesdroppers, (ii) zero-forcing precoding at the macrocell BSs (MBSs), and (iii) maximum average received power-based cell selection, the tractable lower bound expressions for SSE and SEE of massive MIMO enabled HetNets are derived. Then, the influences on secrecy oriented spectrum and energy efficiency performance caused by the power allocation for AN, transmit antenna number, number of users served by each MBS, and eavesdropper density are analyzed respectively. Moreover, the analysis accuracy is verified by Monte Carlo simulations.