PHYSICAL LAYER SECRECY ANALYSIS AND ENHANCEMENT FOR COGNITIVE RADIO NETWORKS

129 18 0
PHYSICAL LAYER SECRECY ANALYSIS AND ENHANCEMENT FOR COGNITIVE RADIO NETWORKS

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

MINISTRY OF EDUCATION AND TRAINING DUY TAN UNIVERSITY TRƯƠNG TIẾN VŨ PHYSICAL LAYER SECRECY ANALYSIS AND ENHANCEMENT FOR COGNITIVE RADIO NETWORKS DOCTOR OF PHILOSOPHY OF COMPUTER SCIENCE Da Nang – 2020 MINISTRY OF EDUCATION AND TRAINING DUY TAN UNIVERSITY TRƯƠNG TIẾN VŨ PHYSICAL LAYER SECRECY ANALYSIS AND ENHANCEMENT FOR COGNITIVE RADIO NETWORKS Major: Computer Science Code: 9840101 Scientific Supervisors Assoc Prof DƯƠNG QUANG TRUNG PhD HÀ ĐẮC BÌNH Da Nang – 2020 Declaration of Original Work I, Trương Tiến Vũ, hereby declare that the work entitled Physical Layer Secrecy Analysis and Enhancement for Cognitive Radio Networks is my original work I have not copied from any other postgraduates’ work or from any other sources except where due references or acknowledgment is made explicitly in the text, nor has any part been written for me by another person PhD candidate’s signature Trương Tiến Vũ I Acknowledgements This doctoral thesis have been implemented at Duy Tan University under the supervision of Assoc Prof Dương Quang Trung and PhD Hà Đắc Bình I would like to thank for their valuable guidance and support throughout my PhD studies Their advice, patience, kind supervision, and encouragement over my study period have been vital for the completion of this thesis My warmest thanks go to my colleagues and the staff at the Graduate School and Information Technology Faculty of Duy Tan University for their friendship and help throughout my PhD studies Finally, I would like to deeply thank my family, and especially my wife, for their love, support, and encouragement II Table of Contents Declaration of Original Work i Acknowledgements ii Table of Contents iii List of Abbreviations vii List of Figures ix Introduction Research Motivations Research Goal, Objectives, Scope, Methods .2 Research Missions, Related Works and Results Results Chapter 10 Background .10 1.1 Introduction 10 1.2 Wireless Communication Networks 10 1.2.1 Fundamental of Wireless Channel 10 1.2.1.1 Multipath Propagation 10 1.2.1.2 Fading 11 1.2.1.3 Channel Models .13 1.2.2 Security Requirements and Future Challenges 17 1.2.2.1 Security Requirements 17 III 1.2.2.2 Future Challenges 19 1.3 Physical Layer Secrecy in Wireless Communication Networks .21 1.3.1 Introduction 21 1.3.2 Information Theory .22 1.3.3 Physical Layer Secrecy over Fading Channel .24 1.3.4 Physical Layer Security over Interference Channel 26 1.3.5 Physical Layer Secrecy in Cognitive Radio Networks .27 1.3.5.1 Cognitive Radio Networks 27 1.3.5.2 Physical Layer Secrecy in CRNs 28 1.4 Conclusions 30 Chapter 31 Physical Layer Secrecy Performance Analysis for Wireless Communications with Dissimilar Fading Channels 31 2.1 Introduction 31 2.2 System and Channels Model .32 2.2.1 The legal/illegal channels undergo Rayleigh/Rician fading .33 2.2.2 The legal/illegal channels undergo Rician/Rayleigh fading .34 2.2.3 The legal/illegal channels undergo Rayleigh/Nakagami fading 35 2.2.4 The legal/illegal channels undergo Nakagami/Rayleigh fading 35 2.3 Secrecy Capacity Analysis 35 2.3.1 The legal/illegal channels undergo Rayleigh/Rician fading .36 2.3.2 The legal/illegal channels undergo Rician/Rayleigh fading .38 IV 2.3.3 The legal/illegal channels undergo Rayleigh/Nakagami fading 41 2.3.4 The legal/illegal channels undergo Nakagami/Rayleigh fading 43 2.4 Numerical Results and Discussions 45 2.4.1 Probability of Existence Secrecy Capacity 46 2.4.2 Secrecy Outage Probability 48 2.5 Conclusions 54 Chapter 55 Artificial Noise Aided to Improve Physical Layer Secrecy Performance 55 3.1 Introduction 55 3.2 System and Channels Model .55 3.2.1 Under Rayleigh/Rician Fading Channels 57 3.2.1 Under Rician/Rayleigh Fading Channels 61 3.3 Secrecy Performance Analysis 63 3.3.1 Secrecy Performance Metrics 63 3.3.2 Undergo Rayleigh/Rician Fading Channels Analysis 66 3.3.3 Undergo Rician/Rayleigh Fading Channels Analysis 70 3.4 Numerical Results and Discussions 72 3.5 Conclusions 77 Chapter 78 The Resource Allocation Algorithms to Optimize Physical Layer Secrecy Performance of Underlay Cognitive Radio Networks 78 4.1 Introduction 78 V 4.2 System Model and Optimization Problem Formulation 79 4.2.1 Signal Processing Model .80 4.2.2 Optimization Problem Formulation 82 4.3 Theoretical Benchmark with Perfect Known CSI on Eve 83 4.3.1 Proposed Optimal Solution 84 4.3.2 Proof of Convergence and Complexity Analysis 90 4.4 Secure Design with Statistics of Eve’s CSI .91 4.5 Secure Design with Worst-Case Scenario 94 4.6 Numerical Results and Discussions 98 4.7 Conclusions 103 Conclusions and Future Research Directions 104 Conclusions 104 Future Research Directions 106 Author’s Publications .107 Preferences .110 VI List of Abbreviations 4G Fourth Generation 5G Fifth Generation AN Artificial Noise BF Beamforming CDF Cumulative Distribution Function CRNs Cognitive Radio Networks CSI Channel State Information DoF Degrees of Freedom IoTs Internet of Things JN Jamming Noise LOS Line of Sight MIMO Multi-Input Multi-Output MISO Multi-Input Single-Output MMSE Minimum Mean Square Error PDF Probability Density Function PHY Physical Layer PR Primary Receiver PT Primary Transmitter PU Primary User QoS Quality-of-Service RFID Radio-Frequency Identification RV Random Variable SISO Single-Input Single-Output SR Secondary Receiver SINR Signal to Interference plus Noise Ratio SRN Signal to Noise Ratio VII ST Secondary Transmitter SU Secondary User TWDP Two-Wave With Diffuse Power WCNs Wireless Communication Networks VIII ( Ps  20 dB, C  bps/Hz) Finally, the average secrecy achievable rate under WCS secrecy is plotted in Figure 4.6 for Ps  20 dB and C  bps/Hz Unsurprisingly, “No Jam- ming” scheme cannot offer a positive secrecy rate because there is no assistance from the secondary system We recall in (4.37) that jamming noise will contribute very much to neutralize the higher potential for confidential information leaked to the Eve We also see that “Partial ZF” scheme is infeasible for M  owing to the ZF constraints However, when M increases, the secrecy rate of “Partial ZF” scheme increases significant since the effect of ZF constraints becomes less As a result, the “Partial ZF” scheme achieves closer performance to the proposed scheme as M increases 4.7 Conclusions In this chapter, we have investigated the physical layer secrecy of the primary system of an underlay cognitive radio network by assuming that the secondary system is allowed to use the licensed spectrum as long as it protects the primary one An artificial noise is accompanied with the information signal at the secondary transmitter to guarantee the secrecy performance of the primary system while adhering it’s quality-of-service requirement, which is formulated as a nonconvex optimization problem We have developed novel path-following algorithms for solving the original nonconvex problems that quickly converge at least to a Karush-Kuhn-Tucker solution Numerical results have also been provided to demonstrate their merit They have revealed that the proposed design outperforms the existing solutions in terms of the secrecy rate 103 Conclusions and Future Research Directions Conclusions After research period, this thesis has achieved the primary goals as follows i) Evaluating the PHY secrecy performance of considered wireless communication system models and providing analytical expressions for some important secrecy performance metrics ii) Proposing solutions to improve physical secrecy performance by apply the advantage techniques of wireless communications such as: dissimilar fading channels, artificial noise aided and cognitive radio communications In this thesis, the PHY secrecy performance of the SISO system with dissimilar fading channels (Rician/Rayleigh and Nakagami/Rayleigh) has been evaluated The exact expressions for the probability of existence secrecy capacity and secrecy outage probability are derived by using statistical characteristics of signal-to-noise ratio The numerical results have been accompanied by simulations to verify the analysis for the considered scenarios In addition, the physical layer secrecy performance of the MISO system that consists of double antennas transmitter and single antenna receiver in the presence of a single antenna passive eavesdropper over heterogeneous fading channels have been also investigated To degrade the eavesdropper’s reception, the transmitter transmits information and artificial noise signals simultaneously and separately on two antennas On the assumption that legal channel is subject to Rayleigh fading while illegal channel undergoes Rician fading and vice versa The exact expressions for the probability of existence secrecy capacity and secrecy outage probability are derived by using statistical characteristics of signal- 104 to-noise ratio Our results have confirm the importance of using artificial noise to enhance the secrecy performance of wireless communication networks The most important contribution of this thesis is the success of designing of a resource allocation algorithm maximizing the secrecy rate of the primary system while also satisfying the QoS requirement of the secondary system in an underlay cognitive radio network environment Inheriting the previous study, an artificial noise accompanied with the information signal to degrade the eavesdropper’s channel and the information beamforming vector at the secondary transmitter is jointly optimized The problem of interest is formulated as a nonconvex optimization problem For the case in which global channel state information (CSI) is available, we propose a path-following algorithm which aims at locating a Karush-Kuhn-Tucker solution to the original nonconvex program By novel transformations and approximations, we arrive at only a simple convex problem of moderate dimension For the case in which only statistics of the Eve’s CSI are available, we reformulate the considered problem by replacing a nonconvex probabilistic constraint with a set of convex constraints A worst-case scenario for secure communication, where an optimal linear decoder is used at the Eve, is also considered Superior performance of the proposed design is revealed by numerically comparing it to other known solutions By using information theories and PHY secrecy performance evaluation, we have seen that, in all of the principal channel models of wireless networking, the physical layer can in principle support reliable data transmission with perfect secrecy under realistic conditions Note that a common theme of these results is a reliance on accurate channel modeling Although this is a common approach in the design and analysis of communication systems, it nevertheless means that robustness to the model used is a factor that needs to be considered in practice 105 We have discussed this issue in the context of channel state information, but it is in general an important issue for further research Future Research Directions In considering SISO system model over dissimilar fading channels, we have investigated four different scenarios of fading channel: Rayleigh/Rician and Rayleigh/Nakagami The results confirmed the importance of fading channel selection and PHY secrecy performance of wireless communication networks and may be investigated continue with others fading channel such as log-normal shadow fading or two-wave with diffuse power fading PHY secrecy in cognitive radio networks is a rather novel concept, implying that there are a lot of opportunities for researchers Future research directions include secure for smart beamforming, RF energy harvesting and 5G techniques Seeking of PHY countermeasures against specific attack types of this environment is also a solid need of research Practical implementation is also an open area of research for transferring PHY secrecy techniques from theory into real world systems 106 Author’s Publications Publications directly related to the thesis 1) Tien-Vu Truong, Minh-Nghia Nguyen, Chinmoy Kundu, Dinh-Long Nguyen “Secure Cognitive Radio Networks with Source Selection and Unreliable Backhaul Connections” IET Communications Journal, Volume XX, Issue XX, December 2017, Print ISSN 1751-8628, Online ISSN 1751-8636 (ISI journal, IF: 1.443) 2) Tien-Vu Truong, Van-Dinh Nguyen, Toan X Doan, DanielB da Costa, Trung Q Duong “Secured primary system with the assistance of secondary system in spectrum-sharing environment” IET Communications Journal, Volume 11, Issue 17, November 2017, Print ISSN 1751-8628, Online ISSN 1751-8636 (ISI journal, IF: 1.443) 3) Tien-Vu Truong, Nhan-Van Vo, Dac-Binh Ha, Duc-Dung Tran “Physical Layer Secrecy Performance of RF-EH Networks with Multiple Eavesdroppers” Information and Communication Convergence Engineering Journal, Volume 14, Issue – September 2016, print ISSN:2234-8255 online ISSN:2234-8883 4) Tien-Vu Truong, Van-Thang Le, Dac-Binh Ha “ Physical Layer Secrecy Performance with Artificial Noise over Rayleigh/Rician Fading Channels” Proceedings of the ISSAT International Conference on Modeling of Complex Systems and Environments, June 8-10, 2015, Danang, Vietnam (pp.69-73) 5) Trương Tiến Vũ, Hà Đắc Bình, Trần Đức Dũng, Võ Nhân Văn “Bảo mật lớp vật lý mạng khơng dây”, Tạp chí khoa học Đại học Đà Lạt, số 2, tập 6, năm 2013, trang: 174-186, ISSN 0866-787X 107 6) Trương Tiến Vũ, Trần Bàn Thạch, Hồng Thái Hịa, Nguyễn Tấn Hồng Vũ, “ Đánh giá hiệu bảo mật lớp vật lý mạng khơng dây có sử dụng nhiễu giả”, Kỷ yếu Hội thảo CNTT quốc gia lần thứ XVIII, Tp HCM, 5-6/11/2015, trang 60-66 Other publications 1) Minh-Nghia Nguyen, Tien-Vu Truong, Dinh-Long Nguyen, Chinmoy Kundu “Secrecy Performance of Cognitive Radio Networks with Optimal Source Selection under the Impact of Unreliable Backhaul” Proceedings of the IEEE International Conference on Recent Advances on Signal Processing, Telecommunications and Computing (Sigtelcom 2018) 2) Muhamad Ayub bin Azaman, Nam-Phong Nguyen, Dac-Binh Ha, Tien-Vu Truong “Secrecy Outage Probability of Full-Duplex Networks with Cognitive Radio Environment and Partial Relay Selection” Proceedings of the IEEE International Conference on Recent Advances on Signal Processing, Telecommunications and Computing, (Sigtelcom-Danang,Vietnam, 2017) 3) Tien-Vu Truong, Nhan-Van Vo, Dac-Binh Ha, Duc-Dung Tran "Secrecy Performance Analysis of Energy Harvesting Wireless Networks with Multiple Power Transfer Stations and Destinations in the Presence of Multiple Eavesdroppers" The 3nd National Foundation for Science and Technology Development Conference on Information and Computer Science (NICS-Danang,Vietnam, 2016) (pp 107-112) ISBN: 978-1-5090-2098-0 IEEE Catalog Number: CFP16C61-PRT 4) Dac-Binh Ha, Duc-Dung Tran, Tien-Vu Truong, Nhan-Van Vo "Physical Layer Secrecy Perfornmance of Energy Harvesting Networks with Power Trans- 108 fer Station Selection" 2016 IEEE Sixth International Conference on Communications and Electronics (IEEE ICCE-Hanoi, Vietnam, 2016).(pp 451-456) ISBN:978-1-5090-1931-1 IEEE Catalog Number: CFP1616B-PRT 5) Dac-Binh Ha, Phu-Tuan Van, and Tien-Vu Truong “ Physical Layer Secrecy Performance Analysis over Rayleigh/Nakagami Fading Channels” Proceedings of the World Congress on Engineering and Computer Science 2014 Vol II WCECS 2014, 22-24 October, 2014, San Francisco, USA 6) Dac-Binh Ha, Trung Q.Duong, Duc-Dung Tran, Hans-Jurgen Zepernick, Tien-Vu Truong "Physical layer secrecy performance over Rayleigh/Rician fading channels." 2014 International Conference on Advanced Technologies for Communications (ATC-Hanoi, Vietnam, 2014) IEEE, 2014 (pp 113-118) IEEE 7) Võ Nhân Văn, Hà Đắc Bình, Trương Tiến Vũ, Trần Đức Dũng.“ Đánh giá hiệu bảo mật lớp vật lý mạng không dây thu lượng”, Kỷ yếu Hội thảo CNTT quốc gia lần thứ XIX, Hà Nội, 1-2/10/2016 8) Đoàn Thị Phương Châm, Nguyễn Cẩm Nhung, Trương Tiến Vũ, Hà Đắc Bình “Hiệu mạng truyền thông hợp tác truyền lượng vô tuyến”, Kỷ yếu Hội thảo CNTT quốc gia lần thứ XIX, Hà Nội, 1-2/10/2016 109 Preferences [1] A Afana, A Ghrayeb, V Asghari, and S Affes, “Distributed beamforming for spectrum-sharing systems with AF cooperative two-way relaying,” IEEE Trans Commun., vol 62, no 9, pp 3180–3195, Sep 2014 [2] A Ben-Tal and A Nemirovski, “Lectures on modern convex optimization,” Philadelphia: MPS-SIAM Series on Optimi., SIAM, 2001 [3] A Paulraj, R Nabar, and D Gore, Introduction to Space-Time Wireless Communications,1st ed Cambridge University Press, 2003 [4] A Singh, M R Bhatnagar, and R K Mallik, “Physical layer security of a multi-antenna based CR network with single and multiple primary users,” IEEE Trans Veh Technol., vol PP, no 66, pp 11011–11022, 2017 [5] A Mukherjee, S A A Fakoorian, J Huang, and A L Swindlehurst, “Principles of physical layer security in multiuser wireless networks: A survey,” IEEE Communication Surveys & Tutorials, vol 16, no 3, pp 1550–1573, 2014 [6] A Wiesel, Y Eldar, and S Shamai, “Linear precoding via conic optimization for fixed MIMO receivers,” IEEE Trans Signal Process., vol 54, no 1, pp 161– 176, Jan 2006 [7] B Azimi-Sadjadi, A Kiayias, A Mercado, and B Yener, “Robust key generation from signal envelopes in wireless networks,” in Proc 14 th ACM Conf Computer and Comm Security (CCS), Alexandria, USA, Oct 29 - Nov 2, 2007, pp 401–410 [8] B Makki, T Svensson, and M Zorzi, “Finite block-length analysis of spectrum sharing networks using rate adaptation,” IEEE Trans Commun., vol 63, no 8, pp 2823–2835, Aug 2015 110 [9] B R Marks and G P Wright, “A general inner approximation algorithm for nonconvex mathematical programs,” Operations Research, vol 26, no 4, pp 681–683, Jul.-Aug 1978 [10] C Ye, S Mathur, A Reznik, Y Shah, W Trappe, and N Mandayam, “Information-theoretically secret key generation for fading wireless channels,” IEEE Trans Info Forensics Security, vol 5, no 2, pp 240– 254, 2010 [11] D W K Ng, E S Lo, and R Schober, “Robust beamforming for secure communication in systems with wireless information and power transfer,” IEEE Trans Wireless Commun., vol 13, no 8, pp 4599–4615, Aug 2014 [12] D.-B Ha, D.-D Tran, V.-T Ha, and E.-K Hong, “Performance of amplifyand-forward relaying with wireless power transfer over dissimilar channels,” Journal Elektronika ir elektrotechnika, vol 21, no 5, pp 90–95, 2015 [13] D.-B Ha, T Q Duong, D.-D Tran, H.-J Zepernick, and T T Vu, “Physical layer secrecy performance over Rayleigh/Rician fading channels,” in The 2014 International Conference on Advanced Technologies for Communications (ATC’14), pp 113–118, 2014 [14] E Tekin and A Yener, “The general Gaussian multiple-access and twoway wiretap channels: Achievable rates and cooperative jamming,” IEEE Trans Inform Theory, vol 54, no 6, pp 2735–2751, June 2008 [15] F Gabry, N Schrammar, M Girnyk, L Nan, R Thobaben, and L K Rasmussen, “Cooperation for secure broadcasting in cognitive radio networks,” in Proc IEEE Inter Conf Commun (ICC), Ottawa, ON, June 2012, pp 5613– 5618 [16] F Oggier and B Hassibi, “The secrecy capacity of the MIMO wiretap channel,” IEEE Trans Inform Theory, vol 57, no 8, pp 4691–4972, Aug 2011 111 [17] F Zhu, F Gao, M Yao, and H Zou, “Joint information and jamming beamforming for physical layer security with full duplex base station,” IEEE Trans Signal Process., vol 62, no 24, pp 6391–6401, Dec 2014 [18] G.Zheng, I.Krikidis, J.Li, A.P.Petropulu, and B.Ottersten, “Improving physical layer secrecy using full-duplex jamming receivers,” IEEE Trans Signal Process., vol 61, no 20, pp 4962–4974, Oct 2013 [19] H A Suraweera, G K Karagiannidis, and P J Smith, “Performance analysis of the dual-hop asymmetric fading channel,” IEEE Transactions on Wireless Communications, vol 8, no 6, pp 2783–2788, 2009 [20] H Alves, R D Souza, M Debbah, and M Bennis, “Performance of transmit antenna selection physical layer security schemes,” IEEE Signal Process Lett., vol 19, no 6, pp 372–375, 2012 [21] H Tuy, “Convex Analysis and Global Optimization” Kluwer Academic, pp 51-56, 2001 [22] H Vincent Poor and Rafael F Schaefer, “Wireless physical layer security,” in Proc National Academy of Science (PNAS), vol 114, no 1, pp 19–26, 2016 [23] H Zhang, T Wang, L Song, and Z Han, “Interference improves phy security for cognitive radio networks,” IEEE Trans Inf Forensics Security, vol 11, no 3, pp 609–620, Mar 2016 [24] I Csiszar , J Korner, “Broadcast channels with confidential messages,” IEEE Trans Inf Theory, vol 24, pp 339–348, 1978 [25] I Csiszar, “Almost independence and secrecy capacity”, Problems of Information Transmission Inf 32: 48–57,1996 112 [26] I F Akyildiz, W.-Y Lee, M C Vuran, and S Mohanty, “A survey on spectrum management in cognitive radio networks,” IEEE Communications Magazine, vol 46, no.4, pp 40–48, 2008 [27] I Gradshteyn and I Ryzhik, Table of Integrals, Series, and Products, D Zwillinger, Ed Elsevier Academic Press, 2007 [28] J Barros and M Rodrigues, “Secrecy capacity of wireless channels,” in Proc IEEE Int Symp Information Theory (ISIT), Seattle, USA, pp 356–360, July 2006 [29] J Hou , G Kramer, “Effective secrecy: Reliability, confusion, and stealth”, Proceedings of the IEEE International Symposium on Information Theory (IEEE,NewYork), pp 601–605, 2014 [30] K C Toh, M J Todd, and R H Tutuncu, “SDPT3: A Matlab software package for semidefinite programming, version 1.3,” Optimization Methods and Softw., vol 11, pp 545–581, Jan 1999 [31] L Dong, Z Han, A P Petropulu, and H V Poor, “Improving wireless physical layer security via cooperating relays,” IEEE Trans Signal Process., vol 58, no 3, pp 1875–1888, Mar 2010 [32] Maurer UM (1994) The strong secret key rate of discrete random triples Communication and Cryptography – Two Sides of One Tapestry, eds Blahut RE, Costello DJ, Maurer U, Mittelholzer T (Springer, Boston), pp 271–285 [33] M R Bloch MR, J N Laneman JN, “Strong secrecy from channel resolvability”, IEEE Trans Inf Theory 59:8077–8098, 2013 113 [34] N Yang, H A Suraweera, I B Collings, and C Yuen, “Physical layer security of TAS/MRC with antenna correlation,” IEEE Transactions on Information Forensics and Security, vol 8, no 1, pp 254 – 259, 2013 [35] N Yang, J Yuan, R Malaney, R Subramanian, and I Land, “Artificial noise with optimal power allocation in multi-input single-output wiretap channels,” in 2014 IEEE International Conference on Communications, ICC 2014, 2014 [36] O O Koyluoglu, H E Gamal , L Lai, H.V Poor, “Interference alignment for secrecy”, IEEE Trans Inf Theory 57:3323–3332, 2011 [37] P Billingsley, Probability and Measure 3rd ed New York: Wiley, pp 388391, 1995 [38] P Lathi, Modern Digital and Analog Communication Systems, 3rd ed Oxford University Press, 1998 [39] P.-H Lin, S.-H Lai, S.-C Lin, and H.-J Su, “On secrecy rate of the generalized artificial-noise assisted secure beamforming for wiretap channels,” IEEE J Select Areas Commun., vol 31, no 9, pp 1728– 1740, Sept 2013 [40] S Boyd and L Vandenberghe, Convex Optimization Cambridge Univ Press, UK, pp 672-680, 2007 [41] S Goel and R Negi, “Guaranteeing secrecy using artificial noise,” IEEE Transactions on Wireless Communications, vol 7, no 6, pp 2180–2189, 2008 [42] S Liu, Y Hong, and E Viterbo, “Practical secrecy using artificial noise,” IEEE Communications Letter, vol 17, no 7, pp 1483–1486, 2013 [43] Triparna Mukherjee, Asoke Nath, “Issues and Challenges in Spectrum management in Cognitive Radio Networks”, Current Trends in Technology and Science, vol 04, issue 4, 2015 114 [44] Trung Q Duong, Xiangyun Zhou and H Vincent Poor, “Trusted Communications with Physical Layer Security for 5G and Beyond”, The Institution of Engineering and Technology Press, 2017 [45] U M Maurer UM, “The strong secret key rate of discrete random triples Communication and Cryptography – Two Sides of One Tapestry”, eds Blahut RE, Costello DJ, Maurer U, Mittelholzer T (Springer, Boston), pp 271–285, 1994 [46] U Maurer U, S Wolf S, “Information-theoretic key agreement: From weak to strong secrecy for free”, Proceedings of EUROCRYPT 2000 on Advances in Cryptography, Lecture Notes in Computer Science, ed Preneel B (Springer, Berlin), Vol 1807, pp 351–368, 2000 [47] U Rashid, H D Tuan, and H H Nguyen, “Relay beamforming designs in multi-user wireless relay networks based on throughput maximin optimization,” IEEE Trans Commun., vol 51, no 5, pp 1734–1749, 2013 [48] V D Nguyen, T Q Duong, O A Dobre, and O S Shin, “Joint Information and Jamming beamforming for secrecy rate maximization in Cognitive Radio Networks,” IEEE Trans Inf Forensics Security, vol 11, no 11, pp 2609–2623, Nov 2016 [49] V N Q Bao, N L Trung, and M Debbah, “Relay selection schemes for dual-hop networks under security constraints with multiple eavesdroppers,” IEEE Trans Wireless Commun., vol 12, no 12, pp 6076–6085, Dec 2013 [50] V.-D Nguyen, T M Hoang, and O.-S Shin, “Secrecy capacity of the primary system in a cognitive radio network,” IEEE Trans Veh Technol., vol 64, no 8, pp 3834–3843, Aug 2015 115 [51] V.-D Nguyen, T Q Duong, H D Tuan, O.-S Shin, and H V Poor, “Spectral and energy efficiencies in full-duplex wireless information and power transfer,” IEEE Trans Commun., vol 65, no 5, pp 1–14, May 2017 [52] Wyner AD, “The wire-tap channel”, Bell Syst Tech J 54:1355–1387, 1975 [53] X Zhang, X Zhou, M R McKay, and R W H Jr., “Artificial-noise aided secure multi-antenna transmission in slow fading channels with limited feedback,” in 2014 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP), 2014 [54] Y Liang, G Kramer, H V Poor, and S Shamai, “Compound wiretap channels,” EURASIP J Wireless Commun Networks, no 5, pp 1–12, Mar 2009 [55] Y Liang, H V Poor, “Secure communication over fading channels”, IEEE Trans Inf Theory 54:2470–2492, 2008 [56] Y Liu, L Wang, T T Duy, M Elkashlan, and T Q Duong, “Relay selection for security enhancement in cognitive relay networks,” IEEE Trans Commun., vol 4, no 1, pp 46–49, Feb 2015 [57] Y Pei, Y C Liang, L Zhang, K C Teh, , and K H Li, “Secure communication in multiantenna cognitive radio networks with imperfect channel state information,” IEEE Trans Signal Process., vol 59, no 4, pp 1683–1693, Apr 2011 [58] Y Pei, Y C Liang, L Zhang, K C Teh, and K H Li, “Secure communication over MISO cognitive radio channels,” IEEE Trans Wireless Commun., vol 9, no 4, pp 1494–1502, Apr 2010 116 [59] Y Y He, J Evans, and S Dey, “Secrecy rate maximization for cooperative overlay cognitive radio networks with artificial noise,” in Proc IEEE Inter Conf Commun (ICC), pp 1663–1668, 2014 [60] Z Shu, Y Qian, and S Ci, “On physical layer security for cognitive radio networks,” IEEE Network, vol 27, no 3, pp 28–33, May 2013 [61] Z Li, R Yates, and W Trappe, “Secure communication with a fading eavesdropper channel,” in Proc IEEE Int Symp Information Theory (ISIT), Nice, France, June 24-26, 2007, pp 1296–1300 117 ... in this thesis, physical layer secrecy over fading channel, interference channel and cognitive radio networks were reviewed 30 Chapter Physical Layer Secrecy Performance Analysis for Wireless Communications... established in [36] 1.3.5 Physical Layer Secrecy in Cognitive Radio Networks 1.3.5.1 Cognitive Radio Networks Cognitive radio is a technology that can solve the scarcity of radio frequency spectrum... technique such as cognitive radio networks For the above reasons, this thesis focuses on physical layer secrecy analysis and enhancement for cognitive radio networks by apply the advantage techniques

Ngày đăng: 27/12/2020, 10:16

Từ khóa liên quan

Tài liệu cùng người dùng

Tài liệu liên quan