期刊文献+

非理想信道状态信息下RIS辅助的安全通信

RIS-assisted Secure Communications with Imperfect CSI
下载PDF
导出
摘要 利用可重构智能表面(Reconfigurable Intelligent Surface,RIS)辅助无线发射机,可提高多用户无线网络的安全传输能力。在非理想信道状态信息(Channel State Information,CSI)下提出了鲁棒波束形成优化方法来提高系统对抗干扰和窃听攻击的能力。具体地,使用RIS辅助发射机,对RIS的相位波束形成和基站的传输功率进行联合优化,在分别满足有界CSI的最坏情况速率约束和统计CSI的速率中断概率约束来最小化系统的总传输功率。由于存在CSI误差,针对有界CSI和统计CSI误差约束,分别利用S-procedure来松弛保密速率约束和大偏差不等式(Large Deviation Inequality,LDI)来松弛保密速率中断概率约束。仿真结果表明,相比于无源反射法和传统波束形成方案,该方法可分别降低约88%和93%总传输功率,同时提高约15 dBm和12 dBm的干扰容限。 The secure transmission capability of multiuser wireless networks can be improved by employing a reconfigurable intelligent surface(RIS)assisted wireless transmitter.To enhance the performance against both the jamming and eavesdropping attacks,a robust beamforming optimization problem is formulated based on the imperfect channel state information(CSI).Specifically,with a RIS-assisted transmitter,the phase beamforming of the RIS and the transmit power of the base station are jointly optimized to minimize the total transmit power of the system,while meeting the worst-case rate constraints with the bounded CSI and the rate outage probability constraints with the statistical CSI respectively.Owing to the intractability induced by the CSI uncertainty,the S-procedure is used to relax the worst-case(secrecy)rate constraints and the large-deviation inequality(LDI)to relax the(secrecy)rate outage probability constraints.Numerical simulations demonstrate the proposed schemes can reduce up to about 88%and 93%total transmit power and improve about 15 dBm and 12 dBm jamming margin compared with the passive reflector method and the conventional beamforming scheme respectively.
作者 李萌 孙艺夫 安康 牛和昊 朱勇刚 李程 关东方 LI Meng;SUN Yifu;AN Kang;NIU Hehao;ZHU Yonggang;LI Cheng;GUAN Dongfang(School of Electronics and Information Engineering,Nanjing University of Information Science and Technology,Nanjing 210044,China;The 63rd Research Institute of National University of Defense Technology,Nanjing 210007,China;School of Electronic Countermeasure,National University of Defense Technology,Hefei 230037,China;School of Electronic Science,National University of Defense Technology,Changsha 410073,China)
出处 《电讯技术》 北大核心 2023年第7期1017-1027,共11页 Telecommunication Engineering
基金 国家自然科学基金资助项目(61901502,U19B214) 人力资源与社会保障部全国博士后创新人才支持计划(BX20200101) 军委科技委基础加强计划(2019-JCJQ-JJ-212,2019-JCJQ-JJ-226)。
关键词 抗干扰通信 抗截获通信 可重构智能表面 物理层安全 鲁棒波束形成 资源分配 anti-jamming communication anti-interception communication reconfigurable intelligent surface(RIS) physical-layer security robust beamforming resource allocation
  • 相关文献

参考文献1

二级参考文献20

  • 1Firouzbakht K,Noubir G,Salehi M. On the capacity ofrate- adaptive packetized wireless communication linksunder jamming[C] / / Proceedings of the Fifth ACM Con-ference on Security and Privacy in Wireless and MobileNetworks. Tucson,AZ,USA:IEEE,2012:3-14.
  • 2Pelechrinis K,Koufogiannakis C,Krishnamurthy S. Gam-ing the jammer: Is frequency hopping effective- [C] / /Proceedings of the 7th International Conference on Model-ing and Optimization in Mobile,Ad Hoc, and WirelessNetworks. Seoul,Korea:IEEE,2009: 187-196.
  • 3Hanawal M K,Abdel-Rahman M J,Nguyen D,et al.Game Theoretic Anti - jamming Dynamic FrequencyHopping and Rate Adaptation in Wireless Systems[R/OL]. 2013-11-01[2014-02-28]. www2. engr. arizona.edu/ krunz/ TR/ Manjesh_infocom2014. pdf.
  • 4P觟opper C,Strasser M,Capkun S. Jamming - resistantbroadcast communication without shared keys[C] / / Pro-ceedings of the 18th USENIX Security Symposium.Berkeley,CA,USA:IEEE,2009: 231-248.
  • 5Strasser M,P觟pper C,Capkun S, et al. Jamming-resistantKey Establishment using Uncoordinated FrequencyHopping[C] / / Proceedings of 2008 IEEE Symposium onSecurity and Privacy. Oakland,CA:IEEE,2008: 64-78.
  • 6Xu Kaihe,Wang Qian,Ren Kui. Joint UFH and PowerControl for Effective Wireless Anti-Jamming Communica-tion[C] / / Proceedings of IEEE INFOCOM 2012. Orlan-do, Florida:IEEE,2012:738-746.
  • 7Lightfoot L,Zhang Lei,Li Tongtong. Space-Time CodedCollision- Free Frequency Hopping in hostile jamming[C] / / Proceedings of IEEE Milcom 2008. San Diego,CA:IEEE,2008:1-7.
  • 8Liu A,Ning P,Dai H,et al. Defending DSSS - basedbroadcast communication against insider jammers via de-layed seed disclosure[C] / / Proceedings of 2010 IEEEAnnual Computer on Security Applications. Austin,TX:IEEE,2010:367-376.
  • 9Lazos L,Liu Sisi,Krunz M. Mitigating control-channeljamming attacks in multi-channel ad hoc networks[C] / /Proceedings of the ACM WiSec 2009 Conference. [S.l.]:ACM,2009:169-180.
  • 10Wang Qian,Xu Ping,Ren Kui, et al. Towards OptimalAdaptive UFH-based Anti-jamming Wireless Communi-cation[J]. IEEE Journal on Selected Areas in Commu-nications,2012,30(1):16-30.

共引文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部