首页 | 官方网站   微博 | 高级检索  
相似文献
 共查询到18条相似文献,搜索用时 500 毫秒
1.
该文研究节点具有能量收集能力的两跳中继系统的物理层安全传输方案。考虑窃听节点与源和中继节点间都有直接链路的情况。每个数据传输时隙分为能量收集和数据传输两个阶段,各节点用收集的能量发送信号。中继采用放大转发方式,目的节点发送人工噪声进行协作干扰,保护在两跳传输中传输的保密信息。以最大化保密速率为目标,采用迭代算法优化能量吸收和数据传输两阶段的时间分配比例系数和协作干扰功率分配因子。仿真结果表明优化算法准确,优化后的协作干扰方案能显著提高系统的保密传输速率。由于考虑了窃听节点在两跳传输中都能接收到信号的可能性,文中方案更贴近实际,并解决了一个复杂的优化问题。  相似文献   

2.
研究节点具备能量收集能力的中继窃听信道保密速率的优化问题,提出一种基于人工噪声协同干扰和节点间能量协同的物理层安全传输策略.各节点采用储能-发送模式工作,即先收集能量,再用于数据传输.中继节点采用放大转发方式,目的节点发送人工噪声进行协同干扰.由于中继节点所需功耗较高,目的节点将用于发送干扰之外的剩余能量转移给中继节点.给出以最大化保密速率为目标函数,优化能量吸收时间比例系数和干扰功率分配因子的两步优化算法.仿真结果表明人工噪声和能量协同的引入能有效提高系统的保密传输速率.  相似文献   

3.
张广大  任清华  樊志凯 《信号处理》2021,37(8):1541-1549
针对多跳中继传输系统的信息安全传输问题,提出了一种基于全双工模式下多节点协作干扰(FD-MCJ)的物理层安全传输方案。该方案利用通信网络中的中继节点发送干扰信号恶化窃听节点的接收性能,同时中继节点根据信道状态信息(Channel State Information, CSI)自适应的选择两种情况下的安全传输方案。本文首先利用泊松点过程对窃听节点位置进行安全建模;然后,根据CSI可用程度,给出不同的安全传输具体方案,在考虑系统的跳数、天线间自干扰以及发射功率和干扰功率等因素下,推导FD-MCJ方案下系统保密中断概率的闭式解;最后,数值分析和蒙特卡洛仿真表明,理论推导的正确性以及多跳中继系统中采用全双工多节点协作干扰方案能够有效提升系统安全性能。   相似文献   

4.
杨炜伟  陈剑  陈德川 《电子学报》2019,47(8):1792-1796
射频能量采集技术为能量受限无线通信系统提供了一种有效的能量供给方式.假设能量受限中继节点具有射频能量采集能力,本文设计了中继非可信情况下的物理层安全传输方案,配置多天线的源节点采用发送天线选择策略来增强中继节点的能量采集性能,目的节点发送人工干扰来抑制非可信中继对保密信息的窃听.在瑞利块衰落信道条件下研究了所提方案的物理层安全性能,推导了系统安全中断概率、连接中断概率和安全吞吐量的闭式表达式.计算机仿真验证了理论推导的正确性,揭示了各系统参数对物理层安全性能的影响关系.  相似文献   

5.
任婷洁  李光球  程英 《电信科学》2019,35(8):111-119
为了考察使用多中继选择与多用户选择的放大转发(AF)中继系统的物理层安全性能,推导了其在瑞利衰落信道上和联合发送天线选择/接收最大比合并天线分集下的非零安全容量概率和安全中断概率的精确表达式以及在高信噪比下的渐近安全中断概率解析表达式。AF中继系统的非零安全容量概率和安全中断概率的数值计算和仿真结果相吻合,验证了以上理论分析的正确性;分析结果表明,其安全分集增益为源节点发射天线数、最优中继节点接收天线数、中继节点数的三者乘积与最优中继节点发射天线数、最优用户接收天线数、用户数三者乘积之间的最小值,且与窃听信道无关。  相似文献   

6.
程英  李光球  沈静洁  韦亮 《电信科学》2021,37(9):95-104
针对合谋窃听场景下单天线多中继修改转发(MF)协作无线系统的安全性能较差问题,提出一种合谋窃听场景下联合源节点发送天线选择(TAS)和多中继选择的MF协作物理层安全系统,考虑最优的最大化主信道信噪比(SNR)和次优的最大化源节点-中继节点链路 SNR 两种中继选择方案,推导其安全中断概率(SOP)和遍历安全容量(ESC)的解析表达式。最优或次优中继选择的MF安全中继系统的SOP和ESC的数值计算结果与仿真结果相吻合,验证了上述理论分析的正确性;同时也表明源节点发射天线数和中继节点数越多、窃听节点数越少,最优或次优中继选择的MF安全中继系统的物理层安全性能越好。  相似文献   

7.
王松青  许晓明  高瞻  杨炜伟  蔡跃明 《信号处理》2014,30(11):1267-1274
协同中继传输不仅能改善认知用户的传输可靠性,而且也能增强认知用户物理层安全性。针对Underlay模式下多中继协同频谱共享认知无线网络,本文设计了基于选择译码转发和分布式迫零波束成形(SDF-DZFB)的物理层安全传输方案,其中,假设存在单个被动窃听节点窃听中继节点的发送信号,在认知用户发送端同时考虑峰值干扰温度约束和最大发射功率约束,中继和认知用户目的端都受到主用户干扰。在此情况下,分析了认知用户发送端分别到目的端(称为主链路)和到窃听节点(称为窃听链路)的等效信干噪比的统计特性,进而推导出系统安全中断概率性能的闭式表达式。为了揭示所提物理层安全传输方案的安全分集度性能,本文进一步分析了高信噪比条件下安全中断概率的渐近表达式。计算机仿真验证了本文的理论分析结果。   相似文献   

8.
丁青锋  刘梦霞 《电子学报》2021,49(6):1142-1150
研究多天线窃听者场景基于混合精度模数转换器(Analog-to-Digital Converter,ADC)大规模多输入多输出(Multiple Input Multiple Output,MIMO)中继系统,中继将接收到的信号放大转发,通过在基站采用最大比合并接收信号,推导出合法用户与窃听者的频谱效率表达式,最终得出系统保密频谱效率表达式.根据能量效率定义建立功耗模型,推导保密能量效率表达式,并分析保密频谱效率和保密能量效率之间的平衡关系,进而揭示基站天线数、ADC量化位数等参数对物理层安全性能的影响.仿真结果表明,随着窃听者天线数增多,窃听能量增强,保密频谱效率会减小;ADC量化位数为4时,在保证保密频谱效率的同时也能得到较高的保密能量效率.  相似文献   

9.
在包含中继节点的D2D(Device-to-Device)系统中,针对蜂窝链路与D2D链路同时受窃听的问题,提出一种基于链路间干扰辅助的中继D2D系统安全通信方法.首先,确定蜂窝链路与D2D链路上下行发送模式;然后,在基站与中继节点的发送信号中添加人工噪声,协作干扰窃听者;最后,对基站功率分配与D2D功率控制进行了优化,以实现不同类型链路间干扰辅助保障系统安全.仿真结果表明,所提出的安全通信方法在保密速率方面比SVD(Singular Value Decomposition)与ZF(Zero-Forcing)预编码方法提高了1.5bit/s/Hz.  相似文献   

10.
张海洋  王保云  邓志祥 《信号处理》2013,29(8):1064-1070
为了提高MIMO窃听信道的可达安全速率,提出了基于广义奇异值分解的合作干扰策略。该策略中源节点和辅助节点同时采用基于广义奇异值分解的波束形成技术,源节点发送消息信号,辅助节点发送独立于消息信号的噪声信号,噪声信号对目的节点和窃听节点都产生干扰。此外设计了源节点和辅助节点采用合作干扰策略时的联合最优功率分配算法。该算法可以实现源节点和辅助节点在总功率受限时的可达安全速率最大化。仿真结果表明,与现有的非合作最优功率分配算法相比,本文提出的合作干扰策略在大信噪比时可以显著提高系统的可达安全速率。   相似文献   

11.
In this paper, we consider secure communications of one source‐destination pair in the presence of one eavesdropper, when full‐duplex decode‐and‐forward cooperative relays operate to enhance physical layer security. While the conventional half‐duplex relay receives the signal from the source and forwards the re‐encoded signal to the destination in two separated time slots, the full‐duplex relay (FDR) performs the transmission and reception at the same time, which can ideally double the secrecy capacity. However, because of the simultaneous transmission and reception, each FDR suffers from both its own self‐interference and the interference from the other cooperative FDRs. When the conventional cooperative relaying schemes are used in full‐duplex relaying, it is obviously expected that the self‐interference signals cause severe degradation of the secrecy capacity. Here, we propose an iterative transmit power allocation and relay beamforming weight design scheme for cooperative FDRs to enhance the secrecy rate as well as suppress the self‐interference signals. Numerical results present that the FDRs with the proposed scheme significantly improve the secrecy rate compared with the conventional half‐duplex relays. Copyright © 2015 John Wiley & Sons, Ltd.  相似文献   

12.
This paper deals with relay selection in cooperative networks with secrecy constraints. The proposed scheme enables an opportunistic selection of two relay nodes to increase security against eavesdroppers. The first relay operates as a conventional mode and assists a source to deliver its data to a destination via a decode-and-forward strategy. The second relay is used in order to create intentional interference at the eavesdropper nodes. The proposed selection technique jointly protects the primary destination against interference and eavesdropping and jams the reception of the eavesdropper. The new approach is analyzed for different complexity requirements based on instantaneous and average knowledge of the eavesdropper channels. In addition an investigation of an hybrid security scheme which switches between jamming and non-jamming protection is discussed in the paper. It is proven that an appropriate application of these two modes further improves security. The enhancements of the proposed selection techniques are demonstrated analytically and with simulation results.  相似文献   

13.
In this paper, we propose and analyze the integration of source and jammer for a decode-and-forward two-way scheme under physical layer security where the source nodes not only transmit data signals, but also transmit jamming signals to degrade the quality of eavesdropping links, and a selected relay forwards the combined data signals using an XOR operation. In this proposed protocol, the best relay is chosen by the maximum end-to-end achievable secrecy rate, and the secrecy system performance is evaluated by the exact and asymptotic secrecy outage probability over flat and block Rayleigh fading channels. The Monte-Carlo results are presented to verify the theoretical analysis.  相似文献   

14.
This paper deals with the use of jamming transmission for secure amplify‐and‐forward‐based relay networks with total power constraints. An approach that the source and the relay use some of their available power to transmit jamming signals in order to create interference at the eavesdropper is investigated. Assume that the relay and destination have an a priori knowledge of the jamming signals. A power allocation policy that defines how the available power is distributed between the message signal and that of the jamming signal is presented. The results show that the proposed approach can increase the secrecy level and that a positive secrecy rate can be achieved even when the eavesdropper may be near the source. Copyright © 2014 John Wiley & Sons, Ltd.  相似文献   

15.
Cooperative communication is one of the fastest growing research areas of today. It can efficiently mitigate the effect of shadowing and fading with the help of relays and proper relay selection technique. In this paper, a novel relay selection scheme combined with artificial noise (AN) is devised to enhance the secrecy of cooperative networks with amplify‐and‐forward scheme, over Rayleigh fading channels in the presence of a passive eavesdropper. The probability of path selection of ant colony optimization algorithm is used for selecting the best relay with high end‐to‐end signal‐to‐noise ratio. The probability of choosing a path depends on the significance of channel gain (G) and fading coefficients (h). The proposed algorithm finds the best relay in the following wireless scenarios: when (i) both channel gain and fading coefficients are significant; (ii) only fading coefficients are significant; and (iii) only channel gain is significant. Because the direct links between source and destination and source and eavesdropper are considered, AN along with the information is sent by both the source and the selected relay. The performance is evaluated based on secrecy rate (Rs); for the relays randomly placed between the source and destination and for different eavesdropper's location. The results show that the proposed relay selection scheme achieves better secrecy for different wireless scenarios compared with traditional schemes. With the help of AN, the secrecy rate can be made positive even when the eavesdropper lies near to source.  相似文献   

16.
杨斌  王文杰  殷勤业 《电子学报》2016,44(2):268-274
中继系统可以增强物理层安全算法的系统性能,这种系统一般包含两阶段的通信过程:从信源到中继节点,在从中继节点到目的节点.通常来说,第一阶段的信息传输缺乏保护,如果窃听者距离信源节点比较近的话,系统性能就无法保证了.该文提出了一种基于混合信号的三阶段的传输方法确保整个传输过程中的保密性能,这样,当窃听者接近信源节点的时候,仍可以保证系统的安全性能.这种方法的优化解是一个复杂的非凸优化问题,该文中建议了一种低复杂度的次优解来解决其中的优化问题.理论分析以及方针结果证明,该方法可以有效确保系统的全过程的安全性能.  相似文献   

17.
针对下行双用户NOMA (Non-Orthogonal Multiple Access)系统模型中存在智能窃听者,该窃听者可以自适应地选择被动窃听或主动干扰工作模式,在不精确了解其干扰水平的情况下,部分NOMA用户很有可能遭遇传输质量下降乃至保密中断,这将对信息安全传输构成严重威胁。另外,由于信道衰落,用户的位置对系统整体性能有很大影响,难以保证距离源节点较远用户的传输质量。为解决上述问题,本文提出了一种新型的两阶段用户协作方案。第一阶段,远用户采用全双工(full-duplex,FD)干扰智能窃听者,第二阶段,近用户可作为一个中继协助源节点转发远用户信号信息,并在接收端采用串行干扰消除(Successive Interference Cancellation, SIC)技术进行解码。使用户间达成合作,提高通信链路安全性和用户服务质量。考虑到系统中不同用户的信息接收速率与通信需求不同之间的相关性,分别推导了遍历安全容量和遍历容量的解析表达式,同时分析了功率分配因子和用户间协作发射功率等因素对性能的影响,并通过Monte-Carlo仿真验证了其正确性。   相似文献   

18.
Cooperative communication based on relaying nodes has been considered as a promising technique to increase the physical layer security (PLS) performance in wireless communications. In this paper, an optimal power allocation (OPA) scheme based on Nelder‐Mead (NM) algorithm is proposed for improving the secrecy rate of amplify‐and‐forward (AF) cooperative relay networks employing cooperative jamming (CJ) scheme. The proposed hybrid jamming scheme allows the source and selected relay to transmit the jamming signal along with the information to confound the eavesdropper. The path selection probability of ant colony optimization (ACO) algorithm is used for selecting the relay for transmission. The performance based on secrecy rate is evaluated for “n” trusted relays distributed dispersedly between the source and destination. Gradient‐based optimization and three‐dimensional exhaustive search methods are used as benchmark schemes for comparison of the proposed power optimization algorithm. The secrecy performance is also compared with conventional AF scheme and CJ scheme without power optimization (EPA). The impact of single and multiple relays on secrecy performance is also evaluated. Numerical results reveal that, compared with the gradient method and exhaustive search algorithm, the proposed power allocation strategy achieves optimal performance. Also, the derived OPA results show a significantly higher secrecy rate than the EPA strategy for both CJ and AF schemes.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司    京ICP备09084417号-23

京公网安备 11010802026262号