secrecy outage probability
Recently Published Documents


TOTAL DOCUMENTS

158
(FIVE YEARS 89)

H-INDEX

8
(FIVE YEARS 5)

Entropy ◽  
2022 ◽  
Vol 24 (1) ◽  
pp. 99
Author(s):  
Eduard Jorswieck ◽  
Pin-Hsun Lin ◽  
Karl-Ludwig Besser

It is known that for a slow fading Gaussian wiretap channel without channel state information at the transmitter and with statistically independent fading channels, the outage probability of any given target secrecy rate is non-zero, in general. This implies that the so-called zero-outage secrecy capacity (ZOSC) is zero and we cannot transmit at any positive data rate reliably and confidentially. When the fading legitimate and eavesdropper channels are statistically dependent, this conclusion changes significantly. Our work shows that there exist dependency structures for which positive zero-outage secrecy rates (ZOSR) are achievable. In this paper, we are interested in the characterization of these dependency structures and we study the system parameters in terms of the number of observations at legitimate receiver and eavesdropper as well as average channel gains for which positive ZOSR are achieved. First, we consider the setting that there are two paths from the transmitter to the legitimate receiver and one path to the eavesdropper. We show that by introducing a proper dependence structure among the fading gains of the three paths, we can achieve a zero secrecy outage probability (SOP) for some positive secrecy rate. In this way, we can achieve a non-zero ZOSR. We conjecture that the proposed dependency structure achieves maximum ZOSR. To better understand the underlying dependence structure, we further consider the case where the channel gains are from finite alphabets and systematically and globally solve the ZOSC. In addition, we apply the rearrangement algorithm to solve the ZOSR for continuous channel gains. The results indicate that the legitimate link must have an advantage in terms of the number of antennas and average channel gains to obtain positive ZOSR. The results motivate further studies into the optimal dependency structures.


Photonics ◽  
2022 ◽  
Vol 9 (1) ◽  
pp. 32
Author(s):  
Kehinde O. Odeyemi ◽  
Pius A. Owolawi

In this paper, the secrecy performance of a mixed free space optical (FSO)/radio frequency (RF) integrated satellite-high altitude platform (HAP) relaying networks for terrestrial multiusers with the existence of an eavesdropper is investigated. In this network, FSO is adopted to establish the link between the satellite and HAP for which it experiences Gamma-Gamma distributions under different detection schemes (i.e., heterodyne and intensity modulation direct detection). The transmission between the amplify-and-forward (AF) relaying HAP and terrestrial multiusers is through the RF and is modeled as shadowed-Rician fading distribution. Owning to broadcasting nature of RF link, it is assumed that an eavesdropper attempts to intercept the users’ confidential message, and the eavesdropper link is subjected to Rician distributions. Specifically, the closed-form expression for the system equivalent end-to-end cumulative distribution function is derived by exploiting the Meijer’s G and Fox’s H functions. Based on this expression, the exact closed-form expressions of the system connection outage probability, secrecy outage probability, and strictly positive secrecy capacity are obtained under the different detection schemes at HAP. Moreover, the asymptotic analyze of the system secrecy outage probability is provided to obtain more physical insights. Furthermore, the accuracy of all the derived analytical closed-form expressions is verified through the Monte-Carlo simulations. In addition, the impact of atmospheric turbulence, pointing errors, shadowing severity parameters, and Rician factor are thoroughly evaluated. Under the same system conditions, the results depict that heterodyne detection outperforms the intensity modulation direct detection.


2021 ◽  
Author(s):  
Shu Xu ◽  
Chen Liu ◽  
Hong Wang ◽  
Mujun Qian ◽  
Wenfeng Sun

Abstract Secure transmission is essential for future non-orthogonal multiple access (NOMA) system. This paper investigates relay-antenna selection (RAS) to enhance physical-layer security (PLS) of cooperative NOMA system in the presence of an eavesdropper, where multiple antennas are deployed at the relays, the users, and the eavesdropper. In order to reduce expense on radio frequency (RF) chains, selection combining (SC) is employed at both the relays and the users, whilst the eavesdropper employs either maximal-ratio combining (MRC) or selection combining (SC) to process the received signals. Under the condition that the channel state information (CSI) of the eavesdropping channel is available or unavailable, two e↵ective relay-antenna selection schemes are proposed. Additionally, the closed-form expressions of secrecy outage probability (SOP) are derived for the proposed relay-antenna selection schemes. In order to gain more deep insights on the derived results, the asymptotic performance of the derived SOP is analyzed. In simulations, it is demonstrated that the theoretical results match well with the simulation results and the SOP of the proposed schemes is less than that of the conventional orthogonal multiple access (OMA) scheme obviously.


2021 ◽  
Vol 2021 ◽  
pp. 1-10
Author(s):  
Xuehua Li ◽  
Yingjie Pei ◽  
Huan Jiang ◽  
Xinwei Yue ◽  
Yafei Wang ◽  
...  

Mobile edge computing (MEC) is becoming more and more popular because of improving computing power in virtual reality, augmented reality, unmanned driving, and other fields. This paper investigates a nonorthogonal multiple access- (NOMA-) based MEC system, which is under imperfect channel state information (ipCSI). In this system model, a pair of users offloads their tasks to the MEC server with the existence of an eavesdropper (Eve). To evaluate the impact of Eve on the performance of the NOMA-MEC system, the secrecy outage probability (SOP) expressions for two users with the conditions of imperfect CSI and perfect channel state information (pCSI) are derived. In addition, both throughput and energy efficiency are discussed in the delay-limited transmission mode. Simulation results reveal that (1) due to the influence of channel estimation errors, the secrecy outage behaviors of two users under ipCSI conditions are worse than those of users with pCSI; (2) the secrecy performance of NOMA-MEC is superior to orthogonal multiple access- (OMA-) aided MEC systems; and (3) the NOMA-MEC systems have the ability to attain better system throughput and energy efficiency compared with OMA-MEC.


2021 ◽  
Vol 10 (6) ◽  
pp. 3274-3281
Author(s):  
Dinh-Thuan Do ◽  
Minh-Sang Van Nguyen

In this paper, we study uplink-downlink non-orthogonal multiple access (NOMA) systems by considering the secure performance at the physical layer. In the considered system model, the base station acts a relay to allow two users at the left side communicate with two users at the right side. By considering imperfect channel state information (CSI), the secure performance need be studied since an eavesdropper wants to overhear signals processed at the downlink. To provide secure performance metric, we derive exact expressions of secrecy outage probability (SOP) and and evaluating the impacts of main parameters on SOP metric. The important finding is that we can achieve the higher secrecy performance at high signal to noise ratio (SNR). Moreover, the numerical results demonstrate that the SOP tends to a constant at high SNR. Finally, our results show that the power allocation factors, target rates are main factors affecting to the secrecy performance of considered uplink-downlink NOMA systems.


2021 ◽  
Vol 17 (12) ◽  
pp. 155014772110590
Author(s):  
Zhihui Shang ◽  
Tao Zhang ◽  
Liwei Tao ◽  
Zhongwu Xiang ◽  
Weiwei Yang

This article studies the physical layer security in a downlink full-duplex cognitive non-orthogonal multiple access sensor networks (FD-C-NOMA). Compared with the existing works, this article proposes a FD-C-NOMA transmission scheme with a primary user (PU) and secondary user (SU) sensor nodes in the presence of an eavesdropper. The zero-forcing beamforming design problems of FD operation are investigated subject to the practical secrecy rate and the quality of services of PU. To characterize the security reliability trade-off of the FD-C-NOMA scheme, we first derive the closed-form expressions of connection outage probability (COP), the secrecy outage probability (SOP), and effective secrecy throughput (EST) of each SU in the NOMA networks. Then the impacts of the system parameters on the COP, SOP, and EST are investigated to evaluate the security and reliability in the FD-C-NOMA networks. Furthermore, in order to further verify the security and reliability of our considered network, an OMA scheme of FD operation is provided in the simulation for the purpose of comparison. Results demonstrate that the NOMA-based cognitive sensor networks of FD operation outperforms the OMA system in terms of EST. Finally, simulations are performed to validate the accuracy of our analysis results of the proposed scheme.


Author(s):  
Long Kong ◽  
Yun Ai ◽  
Lei Lei ◽  
Georges Kaddoum ◽  
Symeon Chatzinotas ◽  
...  

AbstractPhysical layer security (PLS) has been proposed to afford an extra layer of security on top of the conventional cryptographic techniques. Unlike the conventional complexity-based cryptographic techniques at the upper layers, physical layer security exploits the characteristics of wireless channels, e.g., fading, noise, interference, etc., to enhance wireless security. It is proved that secure transmission can benefit from fading channels. Accordingly, numerous researchers have explored what fading can offer for physical layer security, especially the investigation of physical layer security over wiretap fading channels. Therefore, this paper aims at reviewing the existing and ongoing research works on this topic. More specifically, we present a classification of research works in terms of the four categories of fading models: (i) small-scale, (ii) large-scale, (iii) composite, and (iv) cascaded. To elaborate these fading models with a generic and flexible tool, three promising candidates, including the mixture gamma (MG), mixture of Gaussian (MoG), and Fox’s H-function distributions, are comprehensively examined and compared. Their advantages and limitations are further demonstrated via security performance metrics, which are designed as vivid indicators to measure how perfect secrecy is ensured. Two clusters of secrecy metrics, namely (i) secrecy outage probability (SOP), and the lower bound of SOP; and (ii) the probability of nonzero secrecy capacity (PNZ), the intercept probability, average secrecy capacity (ASC), and ergodic secrecy capacity, are displayed and, respectively, deployed in passive and active eavesdropping scenarios. Apart from those, revisiting the secrecy enhancement techniques based on Wyner’s wiretap model, the on-off transmission scheme, jamming approach, antenna selection, and security region are discussed.


2021 ◽  
Author(s):  
Wided Hadj Alouane

Abstract In this paper, we investigate physical layer security of multi-relay non-orthogonal multiple access (NOMA) networks with partial relay selection considering decode-and-forward (DF) and amplify-and-forward (AF) protocols. We propose a partial relay scheme aiming to select the best relay based on the highest signal-to-noise-ratio (SNR) of the first link. We derive new exact and asymptotic expressions for strictly positive secrecy capacity (SPSC) and secrecy outage probability (SOP) considering Rayleigh fading channels. Numerical results demonstrate that AF and DF provide almost a similar secrecy performance. Moreover, they prove that partial relay selection improves SPSC and reduces SOP when the relay-cluster is closer to the legitimate receiver.


2021 ◽  
Author(s):  
Sajad Hatamnia ◽  
Mahdi Morafah ◽  
Bill Lin

<div> <div> <div> <p>In the last decade, multi-hop cooperation has evolved bringing several advantages including coverage improvement, more reliability of wireless links, and power consumption reduction. Still, its application has raised several challenges, such as the need for secure transmission at each hop, algorithms to perform relay selection and the accurate models to facilitate performance analysis. This paper addresses the problem of physical layer (PHY) security in a multi-hop wireless cooperative network, where communication at each hop is assisted by multiple relays forming a cluster, each cluster being surrounded by multiple eavesdroppers which together may tap transmissions from both the source and the relays. The main focus of the study is on analyzing the benefits of various relay selection schemes for protecting the source-destination transmission against the eavesdroppers, which can collude and combine information via diversity combining techniques. To be specific, four relay selection schemes, which differ in the way they employ available measures link quality, are considered to deliver the source information to the destination via a decode-and-forward (DF) strategy. To evaluate the security performance of the multi-hop cooperative link in the presence of colluding eavesdroppers, we derive novel closed-form analytical expressions for the secrecy outage probability (SOP) with consideration of special cases of practical interest. </p> </div> </div> </div>


Sign in / Sign up

Export Citation Format

Share Document