首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 359 毫秒
1.
In this paper, we derive information-theoretic performance limits for secure communications over two classes of discrete memoryless relay channels. We consider two different communication scenarios over a four node wireless network comprising a source–destination pair, a relay node and a malicious node eavesdropping on the link between the relay and the destination. In both scenarios, the relay is (1) opportunistic in the sense that, it utilizes the communication opportunity to transmit its own message to the destination; and (2) constrained to secure its communication from the external eavesdropper. We present a novel achievability scheme, namely layered coding, to simultaneously deal with cooperation, cognition and confidentiality. We derive inner bounds on the capacity region for the two communication scenarios, and characterize the rate-penalty for satisfying the security constraints on the messages. Outer bounds are derived using auxiliary random variables which enable single-letter characterization. We also compare the opportunistic-relay models to the classical cognitive radio network setup. Finally, we discuss some of the advantages and drawbacks of our coding strategy in comparison to those in the existing literature, which provides interesting insights into the relative merits of the methods employed in this work for obtaining the capacity bounds.  相似文献   

2.
朱江  王雁  杨甜 《物理学报》2018,67(5):50201-050201
宽带无线通信用户大多处在复杂的环境中,其时变多径传播和开放特性将严重影响通信系统的性能.针对物理层安全研究中的窃听信道问题,提出了一种适用于宽带无线多径信道的联合时间反演技术和发端人工噪声的物理层安全传输机制.首先,在一个典型窃听信道模型中采用时间反演技术,利用其时空聚焦性来提高信息在传输过程中的安全性;其次,由于时间反演的时空聚焦性,信息在聚焦点附近容易被窃听,通过在发送端加入人工噪声来扰乱窃听用户对保密信息的窃听,由于合法用户采用零空间人工噪声法,人工噪声对合法用户没有影响.理论分析和仿真结果表明,与已有物理层安全机制相比,所提机制可以有效地提高系统的保密信干噪比和可达保密速率,降低合法用户的误比特率,系统的保密性能得到提升.  相似文献   

3.
The open nature of radio propagation enables ubiquitous wireless communication. This allows for seamless data transmission. However, unauthorized users may pose a threat to the security of the data being transmitted to authorized users. This gives rise to network vulnerabilities such as hacking, eavesdropping, and jamming of the transmitted information. Physical layer security (PLS) has been identified as one of the promising security approaches to safeguard the transmission from eavesdroppers in a wireless network. It is an alternative to the computationally demanding and complex cryptographic algorithms and techniques. PLS has continually received exponential research interest owing to the possibility of exploiting the characteristics of the wireless channel. One of the main characteristics includes the random nature of the transmission channel. The aforesaid nature makes it possible for confidential and authentic signal transmission between the sender and the receiver in the physical layer. We start by introducing the basic theories of PLS, including the wiretap channel, information-theoretic security, and a brief discussion of the cryptography security technique. Furthermore, an overview of multiple-input multiple-output (MIMO) communication is provided. The main focus of our review is based on the existing key-less PLS optimization techniques, their limitations, and challenges. The paper also looks into the promising key research areas in addressing these shortfalls. Lastly, a comprehensive overview of some of the recent PLS research in 5G and 6G technologies of wireless communication networks is provided.  相似文献   

4.
A cooperative protocol for wireless mesh networks is proposed in this paper. The protocol implements both on-demand relaying and a selection of the best relay terminal so only one terminal is relaying the source message when cooperation is needed. Two additional features are also proposed. The best relay is selected with a splitting algorithm. This approach allows fast relay selection within less than three time-slots, on average. Moreover, a pre-selection of relay candidates is performed prior to the splitting algorithm. Only terminals that are able to improve the direct path are pre-selected. So efficient cooperation is now guaranteed. We prove that this approach is optimal in terms of diversity-multiplexing trade-off. The protocol has been designed in the context of Nakagami-m fading channels. Simulation results show that the performance of the splitting algorithm does not depend on channel statistics.  相似文献   

5.
Mobile users with single antennas can still take advantage of spatial diversity through repetition based cooperative transmission. In this paper, we consider a scheme in which the cooperation is triggered only if the source–destination channel is of an unacceptable quality. Therefore, the destination selects one relay out of a decoding set of relays for cooperation. We analyze the end-to-end outage probability in slow and fast fading environments and we evaluate the usefulness of relaying when the source acts blindly and ignores the decision of the selected relay whether it may cooperate or not. The performance in both environments are evaluated through analysis and simulations in terms of end-to-end outage probability and the number of active relays. Some selected performance results show that some selected computer simulation based results coincide with our analytical results.  相似文献   

6.
Multiparty quantum communication is an important branch of quantum networks. It enables private information transmission with information-theoretic security among legitimate parties. We propose a sender-controlled measurement-device-independent multiparty quantum communication protocol. The sender Alice divides a private message into several parts and delivers them to different receivers for secret sharing with imperfect measurement devices and untrusted ancillary nodes. Furthermore, Alice acts as an active controller and checks the security of quantum channels and the reliability of each receiver before she encodes her private message for secret sharing, which makes the protocol convenient for multiparity quantum communication.  相似文献   

7.
In this paper, we investigate the physical-layer security of a secure communication in single-input multiple-output (SIMO) cognitive radio networks (CRNs) in the presence of two eavesdroppers. In particular, both primary user (PU) and secondary user (SU) share the same spectrum, but they face with different eavesdroppers who are equipped with multiple antennas. In order to protect the PU communication from the interference of the SU and the risks of eavesdropping, the SU must have a reasonable adaptive transmission power which is set on the basis of channel state information, interference and security constraints of the PU. Accordingly, an upper bound and lower bound for the SU transmission power are derived. Furthermore, a power allocation policy, which is calculated on the convex combination of the upper and lower bound of the SU transmission power, is proposed. On this basis, we investigate the impact of the PU transmission power and channel mean gains on the security and system performance of the SU. Closed-form expressions for the outage probability, probability of non-zero secrecy capacity, and secrecy outage probability are obtained. Interestingly, our results show that the strong channel mean gain of the PU transmitter to the PU’s eavesdropper in the primary network can enhance the SU performance.  相似文献   

8.
As an important part of the intelligent transportation system (ITS), vehicular networks can provide drivers and passengers with more comfortable and convenient services such as efficient traffic management and infotainment. However, the security threats on data exchanges over vehicular networks have become increasingly severe. Different from conventional cryptographic technologies, the application of physical layer security (PLS) to vehicular networks has been investigated to prevent the security of exchanging data from the eavesdropper and measure precisely the leaked information to the eavesdropper, due to its low complexity and communication overhead. In this work, we are concerned with the PLS of cooperative vehicular networks consisting of a source vehicle, a destination vehicle, an eavesdropping vehicle and a cooperative jamming vehicle. First, to improve the secrecy performance, the cooperative jamming helper emits jamming signals to degrade the eavesdropping channel without harming the legitimate channel. Then, based on the Rayleigh fading channel models and the traffic models, the closed-form expressions of the secrecy outage probability (SOP) and the average secrecy capacity (ASC) of the considered vehicular networks are derived, which deliver more implications of various system parameters on SOP and ASC performances and can be computed without simulations at a lower complexity. Second, a definition of the optimal jamming vehicle is introduced and then the cooperative jamming vehicle selection strategy is presented. The existence of the optimal jamming vehicle is measured in probability, which is explored analytically. Third, the optimal power allocation that maximizes the secrecy capacity is found analytically for the source vehicle and the cooperative jamming helper. Finally, simulations are also presented to demonstrate the validation of these analytical results and confirm the advantages of the cooperative jamming strategy and the optimal power allocation. From the numerical results, more observations on the effects of the main system parameters on secrecy performances are obtained, which provides some useful guides for practice.  相似文献   

9.
Secure transmission in wireless networks is a big critical issue due to the broadcast nature of the wireless propagation environment. In this paper, the physical layer security performance in a mixed radio frequency (RF)/free space optical (FSO) system under multiple eavesdroppers is investigated. The RF links and FSO link within the system are assumed to respectively undergo Nakagami-m and Gamma–Gamma fading distributions. The two practical eavesdroppers scenarios considered includes: Colluding and Non-colluding in which their channel state information is unavailable at the source. The closed-form expressions for the lower bound security outage probability and the strictly positive secrecy capacity under both scenarios are derived by utilizing the system end-to-end cumulative distribution function and eavesdroppers’ probability density function. The results show that the increase in the number of eavesdroppers under both scenarios profoundly degrades the system secrecy performance. Moreover, it is demonstrated that both the atmospheric turbulence and pointing errors affect the concerned system secrecy and the impact of RF fading parameters is also presented. The accuracy of the numerical results obtained is validated by Montel-Carol simulations.  相似文献   

10.
In this paper, we investigate the unmanned aerial vehicle (UAV) relay-assisted secure short packet communication. The UAV acts as a decode-and-forward relay to transmit control signals from the source to the actuators in the presence of a ground eavesdropper (EV) whose imperfect channel state information is available at the UAV. Specially, non-orthogonal multiple access is adopted in our work to achieve more connections and improve the fairness of communication and the short packets are employed for data transmission to reduce the latency. Explicitly, we maximize the minimum average secrecy throughput among all actuators by jointly optimizing the UAV trajectory, transmit power and blocklength allocation, which generates a challenging optimization problem. Therefore, we propose an iterative algorithm based on block coordinate descent method and successive convex approximation technique to handle the non-convex problem. Numerical results show that the proposed scheme has better performance compared to the benchmark schemes.  相似文献   

11.
Cooperative communication holds a significant task in Wireless Networks (WNs) by enhancing communication reliability, power, efficiency, and network connectivity. In addition, cooperative communication also enables the progression of a well-organized method for improving the WN quality. Moreover, it facilitates the exploitation of communicating resources by permitting the pathways and nodes in a network to assist in the transmission of data. In this research, a Multi-Channel Power Constraints-Based SNR Estimation (MCPC-SNR Estimation) is considered with source node to destination node and relay node to destination node. Also, three probabilistic models like joint entropy, mutual information, and correlation are considered for SNR parameters. Rather than considering the signals with the current information of signal and channel, we consider signal-to-noise ratio combining the method with static and dynamic Signal to Noise Ratio (SNR) estimation for the non-cooperative and cooperative scenarios. Finally, an assessment of the Multi-Channel Power Constraints-Based SNR Estimation (MCPC-SNR) model shows that the power allocations at the source, as well as relay nodes for transmissions, and the destination and relay nodes, have a notable effect on the Bit Error Rate (BER) performance for power-constrained cooperative communications. The analysis proves that the proposed work ensures a much lower Bit Error Rate (BER) for almost all timing error variations, which probably reaches 0.005.  相似文献   

12.
This work investigates the physical layer secrecy performance of a hybrid satellite/unmanned aerial vehicle (HS-UAV) terrestrial non-orthogonal multiple access (NOMA) network, where one satellite source intends to make communication with destination users via a UAV relay using NOMA protocol in the existence of spatially random eavesdroppers. All the destination users randomly distributed on the ground comply with a homogeneous Poisson point process in the basis of stochastic geometry. Adopting Shadowed-Rician fading in satellite-to-UAV and satellite-to-eavesdroppers links while Rayleigh fading in both UAV-to-users and UAV-to-eavesdroppers links, the theoretical expressions for the secrecy outage probability (SOP) of the paired NOMA users are obtained based on the distance-determined path-loss. Also, the asymptotic behaviors of SOP expressions at high signal-to-noise ratio (SNR) regime are analyzed and the system throughputs of the paired NOMA users are examined for gaining further realization of the network. Moreover, numerical results are contrasted with simulation to validate the theoretical analysis. Investigation of this work shows the comparison of SOP performance for the far and near user, pointing out the SOP performance of the network depends on the channel fading, UAV coverage airspace, distribution of eavesdroppers and some other key parameters.  相似文献   

13.
Using entanglement swapping of high-level Bell states, we first derive a covert layer between the secret message and the possible output results of the entanglement swapping between any two generalized Bell states, and then propose a novel high-efficiency quantum information hiding protocol based on the covert layer. In the proposed scheme, a covert channel can be built up under the cover of a high-level quantum secure direct communication(QSDC) channel for securely transmitting secret messages without consuming any auxiliary quantum state or any extra communication resource. It is shown that this protocol not only has a high embedding efficiency but also achieves a good imperceptibility as well as a high security.  相似文献   

14.
Signal space diversity is a powerful technique that increases reliability of detection over fading channels. In this paper, we explore the ability of this technique to provide secure communication. We enhance the security of OFDM systems in frequency selective fading channels by providing more diversity gain to the legitimate user compared to an eavesdropper. This is done by adapting the interleaving pattern to the channel of the legitimate user in rich multipath environments, where spatially separated channels are typically independent to each other. This ensures secrecy in a time division duplex system, where the eavesdropper has no information regarding the channel of the legitimate user. The scheme can also be used in the conventional frequency division duplex system, which is more challenging in terms of security aspects because of the channel state information leakage. A theoretical analysis is presented on the bit-error probability in Rayleigh fading environment. The numerical results support the conclusion that adapting the interleaving pattern to the CSI of the legitimate user provides a gain in the bit-error rate performance over the eavesdropper.  相似文献   

15.

Based on the asymmetric quantum cryptosystem, a new public-key quantum signature scheme is proposed. In our scheme, the signer’s public key is derived from her public identity information, and the corresponding private key is generated by the trusted private key generator (PKG). Both of the public key and the private key are classical bit strings, so they are easily kept. It is very convenient for the key management of the quantum signature system. The signer signs a message with her private key, and the quantum signature can be publicly verified with the signer’s public key and the quantum one-way function. Both of the private key and public key can be reused. On the other hand, in the signing phase, the signer sends the message to PKG via a classical unencrypted channel, which can be used to authenticate the identity of the signer. The proposed scheme has the properties of completeness, information-theoretic security, non-repudiation and unforgeability. Its information-theoretic security is ensured by quantum indistinguishability mechanics. On the other hand, our scheme is more efficient than the similar schemes.

  相似文献   

16.
In this paper, we focus on the secrecy rate maximization problem in intelligent reflecting surface (IRS)-assisted cognitive radio (CR) networks. In order to improve the security, there is a common scheme to add artificial noise (AN) to the transmitted signal, which is also applied in this paper. Further, in CR networks, the secondary users always cannot obtain accurate channel state information (CSI) about the primary user and eavesdropper. By taking jointly design for the IRS phase shift matrix, the transmitted beamforming of the secondary base station (BS), and the covariance matrix of AN, our objective is to maximize the minimal secrecy rate of all secondary users. Due to the serious coupling among the designed variables, it cannot be solved by conventional methods. We propose an alternating optimization (AO) algorithm. In simulation results, we apply primary users and secondary users randomly distributed in the communication area, which numerically demonstrate the superiority of our proposed scheme.  相似文献   

17.
Cooperative communication technology has realized the enhancement in the wireless communication system’s spectrum utilization rate without resorting to any additional equipment; additionally, it ensures system reliability in transmission, increasingly becoming a research focus within the sphere of wireless sensor networks (WSNs). Since the selection of relay is crucial to cooperative communication technology, this paper proposes two different relay selection schemes subject to deep reinforcement learning (DRL), in response to the issues in WSNs with relay selection in cooperative communications, which can be summarized as the Deep-Q-Network Based Relay Selection Scheme (DQN-RSS), as well as the Proximal Policy Optimization Based Relay Selection Scheme (PPO-RSS); it further compared the commonly used Q-learning relay selection scheme (Q-RSS) with random relay selection scheme. First, the cooperative communication process in WSNs is modeled as a Markov decision process, and DRL algorithm is trained in accordance with the outage probability, as well as mutual information (MI). Under the condition of unknown instantaneous channel state information (CSI), the best relay is adaptively selected from multiple candidate relays. Thereafter, in view of the slow convergence speed of Q-RSS in high-dimensional state space, the DRL algorithm is used to accelerate the convergence. In particular, we employ DRL algorithm to deal with high-dimensional state space while speeding up learning. The experimental results reveal that under the same conditions, the random relay selection scheme always has the worst performance. And compared to Q-RSS, the two relay selection schemes designed in this paper greatly reduce the number of iterations and speed up the convergence speed, thereby reducing the computational complexity and overhead of the source node selecting the best relay strategy. In addition, the two relay selection schemes designed and raised in this paper are featured by lower-level outage probability with lower-level energy consumption and larger system capacity. In particular, PPO-RSS has higher reliability and practicability.  相似文献   

18.
It has been predicted that by the year 2030, 5G and beyond 5G (B5G) networks are expected to provide hundreds of trillions of gigabytes of data for various emerging applications such as augmented, mixed, and virtual reality (AR/MR/VR), wireless computer-brain interfaces (WCBI), connected robotics and autonomous systems. Most of these applications share data with each other using an open channel, i.e., the Internet. The open and broadcast nature of wireless channel makes the communication susceptible to various types of attacks (e.g., eavesdropping, jamming). Thus, there is a strong requirement to enhance the secrecy of wireless channel to maintain the privacy and confidentiality of transmitted data. Physical layer security (PLS) has evolved as a novel concept and robust alternative to cryptography-based techniques, which have a number of drawbacks and practical issues for 5G and beyond networks. Beamforming is an energy-efficient PLS technique, that involves steering of the transmitted signal in a particular direction, while considering that an intruding user attempts to decode the transmitted data. Motivated from these points, this article summarizes various beamforming based PLS techniques for secure data transmission in 5G and B5G networks. We investigate the eight most promising techniques for beamforming in PLS: Non-Orthogonal Multiple Access (NOMA), Full-Duplex Networks, Massive Multiple-Input Multiple-Output (MIMO), Cognitive Radio (CR) Network, Relay Network, Simultaneous Wireless Information and Power Transfer (SWIPT), UAV Communication Networks and Space Information Networks, and Heterogeneous Networks. Moreover, various physical layer threats and countermeasures associated with 5G and B5G networks are subsequently covered. Lastly, we provide insights to the readers about constraints and challenges for the usage of beamforming-based PLS techniques in various upcoming future applications.  相似文献   

19.
谷文苑  赵尚弘  东晨  朱卓丹  屈亚运 《物理学报》2019,68(9):90302-090302
研究了K分布强湍流下自由空间测量设备无关量子密钥分发协议模型,采用阈值后选择方法来减少大气湍流对密钥生成率的影响,对比分析了使用阈值后选择方法前后协议的密钥率和湍流强度之间的关系.仿真结果表明,使用阈值后选择方法可以有效地提高协议的密钥生成率,尤其是在高损耗和强湍流区域,而且其最佳阈值与湍流强度、信道平均损耗有关,对实际搭建性能较好的自由空间测量设备无关量子密钥分发协议系统具有一定的参考价值.  相似文献   

20.
In this paper, symbol-error-rate (SER) performance analysis is provided for decode-and-forward (DF) and amplify-and-forward (AF) cooperation schemes in wireless networks with imperfect channel information. We derive closed-form SER formulations for a single relay system with square MQAM signals in a flat Rayleigh fading channel. Moreover, closed-form and high SNR tight SER approximations are established to show the asymptotic performance of the cooperation protocols. Simulations and comparisons verify that these approximations lead to similar results to those from the exact SER formulations for different power allocation methods. Furthermore, based on these SER performance analyses, we determine the optimum power allocation for the AF and DF cooperation scenarios.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号