Secrecy, Covertness and Authentication in Wireless Communications: Physical Layer Security Approach (Wireless Networks) 3031384644, 9783031384646

This book introduces the fundamentals of physical layer security (PLS) and demonstrates how a variety of PLS techniques

104 0 15MB

English Pages 376 [373] Year 2023

Report DMCA / Copyright

DOWNLOAD PDF FILE

Table of contents :
Preface
Acknowledgements
Contents
Acronyms
1 Introduction
1.1 Wireless Communications
1.1.1 Wireless Communication Systems
1.1.1.1 Single-Hop Communication Systems
1.1.1.2 Two-Hop Relay Systems
1.1.2 Wireless Communication Networks
1.1.2.1 Ad Hoc Networks
1.1.2.2 Cellular Networks
1.1.2.3 MIMO
1.2 Fundamentals of Physical Layer Security
1.2.1 Physical Layer Secure Communications
1.2.1.1 Shannon's Cipher System
1.2.1.2 Wyner's Degraded Wiretap Channel
1.2.1.3 Physical Layer Secure Communication Techniques
1.2.2 Physical Layer Covert Communications
1.2.2.1 Covertness Under Neyman-Pearson Test
1.2.2.2 Covertness Under Binary Hypothesis Test
1.2.2.3 Covert Communication Techniques
1.2.3 Physical Layer Authentication
1.2.3.1 RFF-Based PLA
1.2.3.2 Channel-Based PLA
1.3 Outline of This Book
References
2 Physical Layer Secure Communications
2.1 Beamforming-Based Secure Communication
2.1.1 System Model
2.1.2 Optimal Beamforming Design
2.1.2.1 Source Beamforming Design
2.1.2.2 Relay Beamforming Design
2.1.3 Implementable Sub-optimal Beamforming Design
2.1.3.1 Beamforming Scheme Based on Wiener Prediction
2.1.3.2 Beamforming Scheme Based on Asymptotic Approximation
2.1.4 Numerical Results
2.1.4.1 Simulation Setting
2.1.4.2 Comparison of OP, WP, and AA
2.1.4.3 Comparison of WP, AA, HD, and DT
2.1.5 Conclusion
2.2 Precoding-Based Secure Communication
2.2.1 System Model
2.2.2 Precoding Design
2.2.2.1 Equivalent Transformations
2.2.2.2 Alternate Optimization
2.2.2.3 Solution for Problem (2.73)
2.2.2.4 Solution for Problem (2.74)
2.2.2.5 Special Case: SSRM
2.2.3 GSVD-Based Low-Complexity Precoding Design
2.2.4 Numerical Results
2.2.4.1 Simulation Setting
2.2.4.2 Convergence Performance
2.2.4.3 Effect of Transmit Power
2.2.4.4 Effect of Secrecy Rate Requirement
2.2.4.5 Effect of Number of Antennas
2.2.5 Conclusion
2.3 Link Selection-Based Secure Communication
2.3.1 System Model
2.3.2 Link Selection Policies
2.3.2.1 Transmission Scheduling
2.3.2.2 Link Selection Policy with CSI Feedback
2.3.2.3 Link Selection Policy Without CSI Feedback
2.3.3 Performance Evaluation
2.3.3.1 Secrecy Outage Probability
2.3.3.2 Throughput and Secrecy Throughput
2.3.4 Performance Optimization
2.3.5 Numerical Results
2.3.5.1 Simulation Settings
2.3.5.2 Validation
2.3.5.3 Performance Discussion
2.3.5.4 Comparison Results
2.3.6 Conclusion
2.4 Relay Selection-Based Secure Communication
2.4.1 System Model and Definitions
2.4.1.1 System Model
2.4.1.2 Buffer-Aided Relay Selection
2.4.2 General Framework
2.4.2.1 Source-Relay Delivery Process Modeling
2.4.2.2 Relay-Destination Delivery Process Modeling
2.4.3 E2E STP and Delay Analysis
2.4.3.1 E2E STP Analysis
2.4.3.2 E2E Delay Analysis
2.4.4 Simulation Results
2.4.4.1 Simulation Settings
2.4.4.2 Model Validation
2.4.4.3 Performance Discussion
2.4.4.4 Security-Delay Tradeoff Analysis
2.4.5 Conclusion
2.5 Cooperative Jamming-Based Secure Communication
2.5.1 System Model
2.5.1.1 Network Model
2.5.1.2 Antenna Model
2.5.1.3 Blockage and Propagation Model
2.5.1.4 Sight-Based Cooperative Jamming (SCJ) Scheme
2.5.1.5 Performance Metrics
2.5.2 Performance Analysis: Simplified Scenario
2.5.2.1 Connection Probability
2.5.2.2 Secrecy Probability
2.5.3 Performance Analysis: General Scenario
2.5.3.1 Connection Probability
2.5.3.2 Secrecy Probability
2.5.3.3 Optimal SCJ Parameters
2.5.4 Numerical Results
2.5.4.1 Optimal STC vs. Density of Potential Jammers λP
2.5.4.2 Optimal STC vs. Density of Transmission Pairs λT
2.5.4.3 Optimal STC and Energy Efficiency vs. Total Density Constraint
2.5.4.4 Optimal STC vs. Density of Eavesdroppers λE
2.5.5 Conclusion
References
3 Physical Layer Covert Communications
3.1 Covert Communication in Two-Way Relay Systems
3.1.1 Prerequisites
3.1.1.1 System Model
3.1.1.2 Transmission Schemes
3.1.1.3 Detection Schemes
3.1.1.4 Covertness Strategies
3.1.2 Four-Slot Transmission Scenario
3.1.2.1 Ignorant Legitimate Nodes Case
3.1.2.2 Smart Legitimate Nodes Case
3.1.3 Three-Slot Transmission Scenario
3.1.3.1 Ignorant Legitimate Nodes Case
3.1.3.2 Smart Legitimate Nodes Case
3.1.4 Two-Slot Transmission Scenario
3.1.4.1 Ignorant Legitimate Nodes Case
3.1.4.2 Smart Legitimate Nodes Case
3.1.5 Conclusion
3.2 Covert Communication in Full-Duplex Relay Systems
3.2.1 System Model and Performance Metrics
3.2.1.1 FD Mode
3.2.1.2 HD Mode
3.2.1.3 Covertness Requirement
3.2.1.4 Performance Metrics
3.2.2 Covert Rate Under FD Mode
3.2.2.1 Instantaneous Covert Rate
3.2.2.2 Average Covert Rate
3.2.3 Covert Rate Under HD Mode
3.2.3.1 Instantaneous Covert Rate
3.2.3.2 Average Covert Rate
3.2.4 Covert Rate Under Joint FD/HD Mode
3.2.4.1 Instantaneous Covert Rate
3.2.4.2 Average Covert Rate
3.2.5 Numerical Results
3.2.5.1 Analysis of Maximum Instantaneous Covert Rate
3.2.5.2 Analysis of Average Covert Rate
3.2.6 Conclusion
3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI
3.3.1 System Model and Preliminaries
3.3.1.1 System Model
3.3.1.2 Outdated CSI
3.3.1.3 Transmission Process
3.3.1.4 Source's Detection Strategy
3.3.2 Successful Transmission Probability
3.3.2.1 Derivations of p(0)su
3.3.2.2 Derivations of p(1)su
3.3.2.3 Derivations of p(2)su
3.3.3 Performance Analysis Under RCT Scheme
3.3.3.1 Derivation of Detection Error Probability
3.3.3.2 Derivation of Covert Rate
3.3.3.3 Max-Min DEP and CR Optimization Problems
3.3.4 Performance Analysis Under PCT Scheme
3.3.4.1 Derivation of Detection Error Probability
3.3.4.2 Derivation of Covert Rate
3.3.4.3 Max-Min DEP and CR Optimization Problems
3.3.5 Simulation and Numerical Results
3.3.5.1 Simulation Settings and Model Validation
3.3.5.2 DEP Analysis Under Two Schemes
3.3.5.3 CR Analysis Under Two Schemes
3.3.5.4 Max-Min DEP and Maximal ECR
3.3.5.5 The Impact of CSI Time Delay on ξ† and c*
3.3.5.6 Joint Optimization of Qc, Pc, and η
3.3.6 Conclusion
References
4 Physical Layer Authentication
4.1 RFF-Based PLA
4.1.1 System Model
4.1.2 Visibility Graph Entropy
4.1.2.1 Visibility Graph
4.1.2.2 Preprocessing
4.1.2.3 VG Conversion
4.1.2.4 Normalized Shannon Entropy
4.1.3 Experimental Study
4.1.3.1 Experiment Platform and Setup
4.1.3.2 Data Processing and Device Identification
4.1.3.3 Experimental Results
4.1.3.4 Detailed Identification Gains
4.1.4 Conclusion
4.2 Channel-Based PLA
4.2.1 System Model
4.2.1.1 Network Model
4.2.1.2 Channel Model
4.2.1.3 Communication Model with Hardware Impairments
4.2.2 Implementation of Channel-Based PLA
4.2.2.1 Channel Estimation
4.2.2.2 Hypothesis Testing
4.2.3 False Alarm and Detection Probabilities
4.2.3.1 No Spatial Correlation (|ρX|=0)
4.2.3.2 Full Spatial Correlation (|ρX|=1)
4.2.3.3 Partial Spatial Correlation (0
Recommend Papers

Secrecy, Covertness and Authentication in Wireless Communications: Physical Layer Security Approach (Wireless Networks)
 3031384644, 9783031384646

  • 0 0 0
  • Like this paper and download? You can publish your own PDF file online for free in a few minutes! Sign Up
File loading please wait...
Citation preview

Wireless Networks

Yulong Shen Yuanyu Zhang Xiaohong Jiang

Secrecy, Covertness and Authentication in Wireless Communications Physical Layer Security Approach

Wireless Networks Series Editor Xuemin Sherman Shen, University of Waterloo, Waterloo, ON, Canada

The purpose of Springer’s Wireless Networks book series is to establish the state of the art and set the course for future research and development in wireless communication networks. The scope of this series includes not only all aspects of wireless networks (including cellular networks, WiFi, sensor networks, and vehicular networks), but related areas such as cloud computing and big data. The series serves as a central source of references for wireless networks research and development. It aims to publish thorough and cohesive overviews on specific topics in wireless networks, as well as works that are larger in scope than survey articles and that contain more detailed background information. The series also provides coverage of advanced and timely topics worthy of monographs, contributed volumes, textbooks and handbooks.

Yulong Shen • Yuanyu Zhang • Xiaohong Jiang

Secrecy, Covertness and Authentication in Wireless Communications Physical Layer Security Approach

Yulong Shen Xidian University Xi’an, Shaanxi, China

Yuanyu Zhang Xidian University Xi’an, Shaanxi, China

Xiaohong Jiang Future University Hakodate Hakodate, Hokkaido, Japan

ISSN 2366-1186 ISSN 2366-1445 (electronic) Wireless Networks ISBN 978-3-031-38464-6 ISBN 978-3-031-38465-3 (eBook) https://doi.org/10.1007/978-3-031-38465-3 © The Editor(s) (if applicable) and The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 This work is subject to copyright. All rights are solely and exclusively licensed by the Publisher, whether the whole or part of the material is concerned, specifically the rights of translation, reprinting, reuse of illustrations, recitation, broadcasting, reproduction on microfilms or in any other physical way, and transmission or information storage and retrieval, electronic adaptation, computer software, or by similar or dissimilar methodology now known or hereafter developed. The use of general descriptive names, registered names, trademarks, service marks, etc. in this publication does not imply, even in the absence of a specific statement, that such names are exempt from the relevant protective laws and regulations and therefore free for general use. The publisher, the authors, and the editors are safe to assume that the advice and information in this book are believed to be true and accurate at the date of publication. Neither the publisher nor the authors or the editors give a warranty, expressed or implied, with respect to the material contained herein or for any errors or omissions that may have been made. The publisher remains neutral with regard to jurisdictional claims in published maps and institutional affiliations. This Springer imprint is published by the registered company Springer Nature Switzerland AG The registered company address is: Gewerbestrasse 11, 6330 Cham, Switzerland Paper in this product is recyclable.

To our friends, colleagues, and families.

Preface

Wireless communications, such as relay systems, ad hoc networks, and cellular networks, have been an indispensable part of our modern life, connecting us to the digital world anywhere anytime. The security of wireless communications has been a long-lasting issue since their emergence. Due to the openness of wireless channels, wireless communications are more vulnerable to security threats than their wired counterparts. Conventionally, ensuring the security of wireless communications has been considered the task of the upper layers (i.e., network layer and application layer) of communication protocols, mainly based on cryptographic approaches, such as symmetric/asymmetric encryption, and digital signature. Recent research has demonstrated the great promise of securing wireless communications at the physical layer, giving rise to the technology of physical layer security (PLS). The basic principle of the PLS technology is to exploit the inherent randomness of wireless channels and/or hardware characteristics of transceivers to counteract typical security threats, such as information stealing, confidential communication monitoring and unauthorized resource access. This book introduces the fundamentals of the PLS technology and shows how a variety of PLS techniques can be applied to improve the security of wireless communications. In particular, we are interested in three security aspects of wireless communications, including secrecy, i.e., preventing attackers from intercepting information from transmitted wireless signals, covertness, i.e., hiding the transmitted signals themselves from attackers, and authentication, i.e., authenticating the identities of communicating entities. Several excellent books have been written to examine the great potential of the PLS technology in securing wireless communications. For example, the book Physical-Layer Security: From Information Theory to Security Engineering written by M. Bloch and J. Barros presents a detailed introduction to the fundamentals of PLS including the definition of secrecy, commonly used secrecy metrics, and PLS techniques like coding and jamming, with an emphasis on various channel models (e.g., Gaussian channels and fading channels). The book Physical Layer Security in Wireless Communication edited by X. Zhou et al. covers the secure communication of wireless channels, cellular networks, cooperative relaying networks, and large-scale stochastic networks. The vii

viii

Preface

book Securing Wireless Communications at the Physical Layer edited by R. Liu and W. Trappe summarizes some excellent research results regarding the PLS of wireless communications, covering a wide range of topics, including distributed secret sharing, secure source coding, secret key generation/agreement, and channel-based authentication. The book Physical Layer Security in Random Cellular Networks written by H. Wang and T. Zheng focuses on the secure communication in random cellular networks including cellular networks under time division multiple access (TDMA) and heterogeneous cellular networks. The book Physical Layer Security in Wireless Cooperative Networks written by L. Wang focuses on secure communication in wireless cooperative networks like distributed transmission systems and device-to-device (D2D) systems. The book Physical-Layer Security for Cooperative Relay Networks by Y. Zou and J. Zhu also focuses on cooperative wireless networks but emphasizes the cooperation from relays and the tradeoff between security and reliability. The above books help us understand the fundamentals of the PLS technology and its capability to improve the security of various wireless communication systems. However, they mainly focus on the issue of physical layer secure communication, though R. Liu and W. Trappe mentioned a little about the application of PLS in authentication in their book. In this book, we revisit the PLS issue in wireless communications, and in particular, we investigate a wider range of security aspects covering not only physical layer secure communication but also physical layer covert communication, physical layer authentication, and secure routing. In Chap. 1, we introduce some typical wireless communication systems/networks and the fundamentals of physical layer secure communication, covert communication, and authentication as well as the widely used techniques of each area. Chapters 2, 3, and 4 cover the secrecy, covertness, and authentication issues of wireless communications, where we deal with the physical layer secure communication, physical layer covert communication, and physical layer authentication, respectively. In Chap. 5, we introduce how physical layer secure communication techniques can be exploited to ensure secure routing in wireless networks. Finally, we summarize the whole book in Chap. 6 and point out some possible future directions in this research area. Xi’an, China Xi’an, China Hakodate, Japan April, 2023

Yulong Shen Yuanyu Zhang Xiaohong Jiang

Acknowledgements

The authors would like to express their sincere gratitude to Prof. Jia Liu, Prof. Yang Xu, Prof. Ji He, and Prof. Shuangrui Zhao from Xidian University who also significantly contributed to this book. In particular, Prof. Jia Liu and Prof. Yang Xu contributed to Sect. 1.1 and Chap. 5, Prof. Ji He contributed to Sect. 1.2.2 and Chap. 3, and Prof. Shuangrui Zhao contributed to Sect. 1.2.1 and Chap. 2. We would also like to thank Prof. Pin-Han Ho at the University of Waterloo, Prof. Tarik Taleb at the University of Oulu, and Prof. Hua Wang at the University of Victoria for their constructive comments. Finally, we would like to thank Dr. Pinchang Zhang at Nanjing University of Posts and Telecommunications, Dr. Shuiguang Zeng at Hebei Normal University, Dr. Xuening Liao at Shaanxi Normal University, Dr. Yeqiu Xiao at Xi’an University of Technology, Dr. Ranran Sun at Xidian University, Dr. Huihui Wu at Tsinghua University, and all our colleagues and students in the Shannxi Key Laboratory of Network and System Security, Xidian University for their strong support in preparing this monograph. This book was supported in part by the National Natural Science Foundation of China (Grant No. 62220106004, 62202354, 62202355, and 61972308), Japan Grant-in-Aid for Scientific Research (B) (Grant No. 18H03235 and 15H02692), the Natural Science Basic Research Program of Shaanxi (Grant No. 2019JC-17), the Key Research and Development Program of Shaanxi (Grant No. 2022KXJ093 and 2021ZDLGY07-05), the Basic and Applied Basic Research Fund of Guangdong Province (Grant No. 2021A1515111017), Qin Chuangyuan Innovation and Entrepreneurship Talent Project of Shaanxi (Grant No. QCYRCXM-2022-144), the Major Research Plan of the National Natural Science Foundation of China (Grant No. 92267204), and the Innovation Capability Support Program of Shaanxi (Program No. 2023-CX-TD-02).

ix

Contents

1

Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.1 Wireless Communications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.1.1 Wireless Communication Systems . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.1.2 Wireless Communication Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.2 Fundamentals of Physical Layer Security . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.2.1 Physical Layer Secure Communications . . . . . . . . . . . . . . . . . . . . . . 1.2.2 Physical Layer Covert Communications. . . . . . . . . . . . . . . . . . . . . . . 1.2.3 Physical Layer Authentication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1.3 Outline of This Book . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

1 1 1 4 10 11 15 22 25 25

2

Physical Layer Secure Communications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 2.1 Beamforming-Based Secure Communication . . . . . . . . . . . . . . . . . . . . . . . . . 29 2.1.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 29 2.1.2 Optimal Beamforming Design . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 2.1.3 Implementable Sub-optimal Beamforming Design . . . . . . . . . . . 41 2.1.4 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44 2.1.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 2.2 Precoding-Based Secure Communication . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 50 2.2.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 51 2.2.2 Precoding Design . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 54 2.2.3 GSVD-Based Low-Complexity Precoding Design . . . . . . . . . . . 65 2.2.4 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 68 2.2.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 74 2.3 Link Selection-Based Secure Communication . . . . . . . . . . . . . . . . . . . . . . . . 75 2.3.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75 2.3.2 Link Selection Policies . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 77 2.3.3 Performance Evaluation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 81 2.3.4 Performance Optimization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 89 2.3.5 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 93 2.3.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 105 xi

xii

3

4

Contents

2.4 Relay Selection-Based Secure Communication . . . . . . . . . . . . . . . . . . . . . . . 2.4.1 System Model and Definitions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4.2 General Framework . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4.3 E2E STP and Delay Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4.4 Simulation Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.4.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.5 Cooperative Jamming-Based Secure Communication . . . . . . . . . . . . . . . . 2.5.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.5.2 Performance Analysis: Simplified Scenario . . . . . . . . . . . . . . . . . . . 2.5.3 Performance Analysis: General Scenario . . . . . . . . . . . . . . . . . . . . . . 2.5.4 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2.5.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

105 105 110 115 121 129 130 130 133 142 152 159 160

Physical Layer Covert Communications . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1 Covert Communication in Two-Way Relay Systems . . . . . . . . . . . . . . . . . . 3.1.1 Prerequisites. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.2 Four-Slot Transmission Scenario . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.3 Three-Slot Transmission Scenario . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.4 Two-Slot Transmission Scenario . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.1.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2 Covert Communication in Full-Duplex Relay Systems . . . . . . . . . . . . . . . 3.2.1 System Model and Performance Metrics . . . . . . . . . . . . . . . . . . . . . . 3.2.2 Covert Rate Under FD Mode. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.3 Covert Rate Under HD Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.4 Covert Rate Under Joint FD/HD Mode . . . . . . . . . . . . . . . . . . . . . . . . 3.2.5 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.2.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.1 System Model and Preliminaries. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.2 Successful Transmission Probability . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.3 Performance Analysis Under RCT Scheme . . . . . . . . . . . . . . . . . . . 3.3.4 Performance Analysis Under PCT Scheme . . . . . . . . . . . . . . . . . . . 3.3.5 Simulation and Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 3.3.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

165 165 165 170 175 178 180 181 181 186 193 198 204 209

Physical Layer Authentication. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1 RFF-Based PLA. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1.2 Visibility Graph Entropy . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1.3 Experimental Study . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.1.4 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.2 Channel-Based PLA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.2.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

245 245 245 247 251 263 264 264

209 210 215 218 223 228 242 243

Contents

5

6

xiii

4.2.2 Implementation of Channel-Based PLA . . . . . . . . . . . . . . . . . . . . . . 4.2.3 False Alarm and Detection Probabilities . . . . . . . . . . . . . . . . . . . . . . 4.2.4 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.2.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3 Hybrid PLA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.1 Communication and Phase Noise Model . . . . . . . . . . . . . . . . . . . . . . 4.3.2 Implementation of Hybrid PLA . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.3 False Alarm and Detection Probabilities . . . . . . . . . . . . . . . . . . . . . . 4.3.4 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4.3.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

269 272 280 284 285 285 287 292 294 299 300

Secure Routing . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc Networks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.1 System Model and Forwarding Strategies . . . . . . . . . . . . . . . . . . . . . 5.1.2 Outage Probabilities Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.3 Route Selection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.4 Numerical Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.1.5 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs . . . . . . . . . . . . . . . . . . 5.2.1 System Models . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.2 Outage Probabilities Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.3 Optimal Secrecy-QoS Tradeoffs . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.4 Routing Algorithm . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.5 Numerical Results and Discussions . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.2.6 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3 Secure Routing Design with Selfish Cooperative Jammers . . . . . . . . . . . 5.3.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.2 PLS Performance Modeling . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.3 Incentive Mechanism Design . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.4 Source Utility Maximization . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.5 Routing Design . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.6 Simulation Results . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5.3.7 Conclusion . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . .

303 303 303 305 309 311 314 314 314 315 319 324 327 333 333 334 335 337 344 346 349 355 356

Summary . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 357 6.1 Concluding Remarks . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 357 6.2 Challenges and Future Directions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 359

Acronyms

AF AN AWGN CSI CDF CDI CDMA CFO CFR CIR CNN D2D DEP DF DSSS E2E EKF FA FANET FD FDMA FIFO GAN GNSS GSVD HD INR i.i.d. IQI KNN LMMSE

Amplify-and-forward Artificial noise Additive white Gaussian noise Channel state information Cumulative distribution function Channel distribution information Code-division multiple access Carrier frequency offset Channel frequency response Channel impulse response Convolutional neural network Device-to-device Detection error probability Decode-and-forward Direct-sequence spread spectrum End-to-end Extended Kalman filtering False alarm Flying ad hoc networks Full-duplex Frequency-division multiple access First-in-first-out Generative adversarial network Global navigation satellite systems Generalized singular value decomposition Half-duplex Interference-to-noise ratio Independent and identically distributed In-phase and quadrature-phase imbalance K-nearest neighbor Linear minimum mean square error estimation xv

xvi

LoS LRT MANET MD MIMO ML NLoS OFDM PDF PHP PLA PLS PSK PPP QoS QPSK RF RFF SDP SEE SINR SNR SOP SSR ST STC STP SVM TDMA UAV USRP VANET

Acronyms

Line-of-sight Likelihood ratio test Mobile ad hoc networks Miss detection Multiple-input and multiple-output Machine learning Non-line-of-sight Orthogonal frequency division multiplexing Probability density function Poisson hole process Physical layer authentication Physical layer security Phase-shift keying Poisson point process Quality of service Quadrature phase-shift keying Randomize-and-forward Radio frequency fingerprinting Semi-definite programming Secrecy energy efficiency Signal-to-interference-plus-noise ratio Signal-to-noise ratio Secrecy outage probability Secrecy sum rate Secrecy throughput Secrecy transmission capacity Secure transmission probability Support vector machine Time-division multiple access Unmanned air vehicle Universal software radio peripheral Vehicular ad hoc networks

Chapter 1

Introduction

1.1 Wireless Communications Wireless communication refers to the transfer of information between two or more points over the wireless medium. Compared with its wired counterpart, wireless communication offers great flexibility, allowing users to enjoy a variety of services on mobile and portable devices anywhere anytime. Wireless communication can be implemented at a system level with several or even only two points. Typical wireless communication systems include point-to-point or single-hop systems and two-hop relay systems. Wireless communication can also be implemented at a network level with tens, hundreds, or even thousands of points distributed over a large-scale area. Cellular networks and ad hoc networks are among the typical wireless communication networks. This section introduces the typical wireless communication systems and networks that appear frequently in this book. Note that this section is not intended to provide a thorough introduction to wireless communications but to serve as a basis for understanding the whole book.

1.1.1 Wireless Communication Systems The wireless communication systems investigated in this book mainly include single-hop communication systems and two-hop relay systems.

1.1.1.1

Single-Hop Communication Systems

Single-hop communication systems complete the information delivery process directly from the transmitter to the receiver over the wireless medium (channel). Therefore, the transmitter, wireless channel, and receiver compose the three funda© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 Y. Shen et al., Secrecy, Covertness and Authentication in Wireless Communications, Wireless Networks, https://doi.org/10.1007/978-3-031-38465-3_1

1

2

1 Introduction

mental elements in the single-hop communication systems. The transmitter converts the information into signals suitable for the communication channel. Signals suffer from noises when they propagate through the channel and will reach the receiver end along with the noises. To some extent, the noise signals can be filtered out and the message signals can be reproduced. In a real single-hop wireless transmission system, the functions to be implemented by the transmitter and the receiver are very systematic, including sampling, source coding, modulation, channel coding, synchronization, filtering, demodulation, estimation detection, and so on. The characteristics and signal propagation models of wireless channels are also extremely complicated due to the diversity of the environment. The principles of these wireless communication systems are worth a book on their own. Since this aspect is not the focus of this book, we only briefly introduce some basic concepts about the characteristics of wireless channels, as well as our most commonly used single-hop wireless transmission channel model. For a systematic explanation of wireless communication systems, readers can refer to [1, 2]. The fluctuations of the channel strength with time and frequency are the defining features of the wireless channel connecting the transmitter and receiver. The variations can be roughly divided into two categories: • Large-scale fading: due to path loss of signal as a function of distance and shadowing by large objects such as buildings and hills. This occurs as the communicating devices move through a distance of the order of several kilometers (e.g., the cell size in cellular communications) and is typically frequencyindependent. • Small-scale fading: due to the constructive and destructive interference of the multiple signal paths between the transmitter and the receiver. This occurs at the spatial scale of the order of the carrier wavelength and is frequency-dependent. For the single-hop communication systems discussed in this book, when the transmitter and receiver are close to each other, small-scale fading accounts for the dominant influence on the transmitted signals, while the influence of largescale fading could be ignored. When the transmitter and receiver are far apart, the combined effect of large-scale fading and small-scale fading is considered. Furthermore, regarding the small-scale fading, we mainly apply the Rayleigh fading model, while regarding the large-scale fading, we mainly apply the free space propagation model. Let A and B denote the transmitter and receiver, respectively, .PA denote the transmit power of A, .xA denote the normalized (unit power) symbol stream to be transmitted by A, .yB denote the received signal at B, h be the channel coefficient, and n represent the noise. When only the Rayleigh fading is considered, .yB can be expressed as yB =

.



PA hxA + n.

(1.1)

1.1 Wireless Communications

3

, where .N0 denotes the The signal-to-noise ratio (SNR) at the receiver is . PAN|h| 0 noise power. The capacity of the one-hop wireless communication system, .CAB , is given by 2

CAB

.

  PA |h|2 = log2 1 + , N0

(1.2)

where the channel coefficient h is a complex random variable with .|h|2 being exponentially distributed with unit mean, i.e., .E[|h|2 ] = 1. When both the Rayleigh fading and the large-scale pass loss are considered, the received signal at B is expressed as yB =

.

√ PA h α/2

dA,B

xA + n,

(1.3)

where .α is the path loss exponent (typically between 2 and 6) and .dA,B is the distance between the transmitter A and the receiver B. The SNR at the receiver is PA |h|2 . α , and the capacity of the one-hop wireless communication system is given by d N0 A,B

 CAB = log2

.

1.1.1.2

PA |h|2 1+ α dA,B N0

 .

(1.4)

Two-Hop Relay Systems

Two-hop relay systems are another type of wireless communication systems frequently investigated in this book. The motivation is that when a source and a destination are very far apart, the direct link between them can cause such severe signal attenuation that the transmitted information cannot be decoded correctly at the destination, so a relay is applied to help forward the signal from the source to the destination. There are two typical forwarding strategies as follows: (1) Amplify-and-forward (AF): With the AF strategy, the signal will be decoded only at the destination rather than at the relay. Suppose that the transmitter A transmits its signal .xA with power .PA . Letting .hA,R denote the channel coefficient between A and R and .nR denote the additive white Gaussian noise (AWGN) at the relay node R, then the received signal .yR at R is given by yR =

.



PA hA,R xA + nR .

(1.5)

After receiving the signal .yR , R first performs coherent detection by multiplying yR with the conjugate of .hA,R (denoted by .h∗A,R ) and normalizes .h∗A,R yR with a scaling factor . √P |h1 |2 . Then, R transmits the normalized signal with power .PR

.

A

A,R

4

1 Introduction

to the receiver B. Thus, the received signal .yB at B are given by yB =

.



h∗A,R yR

+ nD PA |hA,R |2 √  PR hR,D h∗A,R nR + nD . = PR hR,D xA + √ PA |hA,R |2 PR hR,D √

(1.6)

where .hR,D is the channel coefficient between R and B and .nD denotes the AWGN at the receiver B. (2) Decode-and-forward (DF): With the DF transmission scheme, the relay first decodes the signal received in the first hop. If the decoding is successful, then the relay transmits the re-encoded original signal to the receiver B in the second hop. Supposing that the relay R decodes the signal from A successfully, then it will transmit the original signal .xA with power .PR . Thus, the received signals at the destination B is given by yB =

.

 PR hR,D xA + nD .

(1.7)

For information security reasons, the relay usually decodes the source’s messages and then transmits independent randomization signals to the receiver. We call such a forwarding strategy the randomize-and-forward (RF) relay strategy. Note that to improve the performance of two-hop relay systems, in this book, we also consider applying the multiple-input multiple-output (MIMO) technique to enhance the channel capacity. Under such scenarios, the channel coefficient will be represented by a matrix, and the channel capacity will take different forms. The specific technical details will be presented in Chap. 2.

1.1.2 Wireless Communication Networks The wireless communication networks involved in this book mainly include ad hoc networks and cellular networks.

1.1.2.1

Ad Hoc Networks

Ad hoc is a Latin expression that literally means “for this,” representing anything improvised or spontaneous. Wireless ad hoc networks (WANETs) or mobile ad hoc networks (MANETs) are thus named, which refer to a kind of selforganizing network architecture consisting of a group of nodes that are connected wirelessly in a self-configuring and self-healing manner without fixed centralized infrastructure and management. Ad hoc networks evolve from the Packet Radio Network (PRNET) project initiated by the Defense Advanced Research Projects

1.1 Wireless Communications

5

Agency (DARPA) in the 1970s and are originally utilized in the field of military communications. In recent years, due to the merits of easy deployment and fast reconfiguration, ad hoc networks have been extensively applied to more commercial and civil fields, such as environmental monitoring, crowdsensing, disaster relief, and emergency rescue. According to different application scenarios or node functions, ad hoc networks can be further subdivided into more specific networks, mainly including wireless sensor networks (WSNs), wireless mesh networks (WMNs), vehicular ad hoc networks (VANETs), flying ad hoc networks (FANETs), etc. In what follows, we briefly introduce these networks: (1) WSN: WSNs are systems of a few to hundreds or thousands of spatially dispersed and specialized sensors that monitor and record environmental conditions and transmit the data to a centralized location. A processor, an electrical circuit for interacting with the sensors, a radio transceiver with an internal antenna or a connection to an external antenna, and an energy source—typically a battery or an embedded type of energy harvesting—are all common elements of WSN nodes. Based on the characteristics of the wireless ad hoc network, abundant sensors could be deployed in arbitrary topologies and architectures from a straightforward star network to a sophisticated multi-hop wireless mesh network. Furthermore, the propagation method of such WSNs could be either flooding or routing concerning diversified demands. With the rise of emerging fields such as smart cities and smart medical care, the application scenarios and the scale of WSNs have been significantly expanded, and the research on heterogeneous sensor networks has been attracting increasing attention from both academia and industry recently. (2) WMN: A mesh is a group of linked objects or nodes, and a WMN is a communication system made up of radio nodes that are grouped in a mesh topology. Mesh clients, mesh routers, and mesh gateways are three fundamental elements of WMNs. In WMNs, access points (APs) provide Internet access to mesh clients by forwarding aggregated traffic to mesh routers in a multi-hop fashion until a mesh gateway is reached. Common mesh clients include laptops, smartphones, and other wireless devices, and mesh routers manage traffic flow to and from gateways. WSNs are usually reliable due to the existence of much redundancy. For example, the loss of transceiver and relay functions of a single node will not significantly impair the performance of WMNs, while other nodes can continue to communicate with each other through a single-hop new link establishment or a multi-hop relay. Therefore, WMNs can form and heal on their own. Existing WMNs can be roughly classified into two categories: fixed topology-based WMNs and unknown topology-based WMNs. In the former category, by measuring various parameters of fixed topology WMNs (e.g., throughput, delay, and link quality), joint optimization algorithms can be designed for performance improvement. The latter category aims to optimize the placement and characteristics of either APs or gateways before network deployment, so as to achieve desired network performance. (3) VANET: VANETs stem from adapting the concept of mobile ad hoc networks into the world of automobiles (vehicles) to provide ad hoc information transmission between automobiles. In order to provide road safety, navigation, and other roadside services, vehicle-to-vehicle and vehicle-to-roadside communications architectures

6

1 Introduction

need to coexist in VANETs. In addition, due to the vehicle mobility and broadcast nature of wireless communications, academia and industry are exploring the development of VANETs based on vehicle clusters for data perception collection and transmission to specific demand nodes. With the advances in vehicular manufacturing and sensor technologies, especially in light of the new energy intelligent vehicles’ significant increase in the future, VANETs will find more diversified applications, evolving toward large-scale “Internet of vehicles.” (4) FANET: The development of small unmanned air vehicles (UAVs) has opened the way for the creation of low-cost FANETs. By deploying low-cost UAVs, FANETs can meet the needs of rapidly building ad hoc networks in infrastructurelacking scenarios, such as disaster relief, agriculture, forestry, plant protection, battlefield communications, etc. Following the multi-hop ad hoc network architecture, FANETs make sure that all UAVs interact with each other and the base stations at the same time, without the requirement for any predefined fixed infrastructure. The combined data can then be shared with other linked UAVs in addition to being provided in real time to the base stations. Furthermore, the high mobility of UAVs enables FANETs to keep their high flexibility and strong robustness. Moreover, the issues such as short range and network failure can be alleviated in FANETs due to ad hoc networking among the UAVs. Due to their adaptability, flexibility, and ease of installation, FANETs have recently received extensive attention in the military field.

1.1.2.2

Cellular Networks

As the initiator of the wireless revolution, cellular networks are incredibly popular and profitable all over the world. With regional, national, or international coverage, cellular networks allow two-way voice and data communication between portable and lightweight mobile terminals that can function both inside and outside of buildings and at vehicle and pedestrian speeds. Frequency reuse lays the foundation for cellular network design, which stems from the fact that signal strength decreases with distance such that the same frequency spectrum can be reused at geographically scattered locations. To achieve effective frequency reuse, a cellular network divides its coverage area into nonoverlapping cells, each of which is given a specific set of channels. The same channel set is used by different cells that are some distance away. Each cell has a base station, which is affixed to tall structures or mountains and broadcasts with a tremendous amount of power, covering a large area. Since the power is radiated uniformly in all directions, mobile terminals in a circle around the base station would have roughly constant received power, yielding a nearly circular (hexagonal in practice) cell shape for the system in order to cover a specific area with numerous nonoverlapping cells. Nowadays, with the continuous development of cellular network equipment, traditional cellular networks that consist of only large cells (called macro cells) are developing toward heterogeneous cellular networks (HetCNets) with cells of different sizes. According to the mobile communication report released by Ericsson

1.1 Wireless Communications

7

in June 2019, by 2024, the global 5G system is expected to increase the network data by 1000 times, the delay requirement will be as low as several milliseconds, and the number of connections with devices will be 100 times higher than that of 4G and reach 100% reliability. Compared with traditional cellular networks, multilayer HetCNet brings performance improvements in user association, backhaul link, and interference management, so as to properly settle the above demands. HetCNet combines multiple wireless access technologies, such as LTE-A, WiFi, and device-to-device (D2D) communication to support multiple applications and adopt different technologies for different scenarios. For example, millimeterwave (mmWave) technology will be used in indoor small cells, massive MIMO technology will be used in outdoor environments, etc. The future HetCNet will achieve seamless switching between different technologies in different scenarios. To be specific, HetCNet is typically composed of a macro cell and various underlaid small cells supporting multiple modes, where a macro cell and small cells are designed for long- and short-range coverage, respectively. Small base stations (SBSs) in heterogeneous cells refer to a kind of base station with a transmission power of 1–2 W and a coverage range of 100–300 m. They are mainly deployed in areas with dense traffic, such as shopping malls, airports, stations, etc. The purpose is to reduce the communication blind area of macro base stations (MBSs), unload the excessive traffic of MBS, and improve users’ communication experience. In heterogeneous cells, the type of SBSs is as follows: • Pico Base Station (PBS): It is mainly deployed in outdoor hot spots, with a coverage radius of less than 100 m, and can generally serve more than ten users at the same time. The transmission power of PBS ranges from 0.2 W to 1 W. The communication between PBS, MBS, and other PBS is mainly realized through fiber. • Femto Base Station (FBS): It is mainly deployed in indoor areas, such as conference rooms, offices, dormitories, etc., with a small coverage radius and a transmission power of less than 0.2 W. Its advantages mainly lie in convenient installation, low cost, and relatively small distances from users and can provide users with reliable services with low delay. • Relay Base Station (RBS): It is mainly placed in remote areas or areas requiring emergency communication, such as mountain areas or disaster areas, to expand the coverage of MBSs. Its transmission power ranges from 0.2 W to 1 W and the coverage radius is about 300 m. It is connected with MBSs through highspeed fibers or microwave links to assist MBS communication and improve the robustness of the network. In cellular networks, another fundamental technique is spectrum sharing for multiple users within a cell, also known as multiple access, which is achieved by dividing signaling dimensions along the time, frequency, and/or code space axes, termed as time-division multiple access (TDMA), frequency-division multiple access (FDMA), and code-division multiple access (CDMA), respectively. In current 4G and 5G communications, orthogonal frequency-division multiple access (OFDMA) emerges as a key technology. In addition, to further improve

8

1 Introduction

spectral efficiency, multiple-access technology is developing in the direction of “deorthogonalization” in state-of-the-art research, for example, emerging technologies such as non-orthogonal multiple access (NOMA), etc. In TDMA, time is divided orthogonally, and thus each channel can utilize the entire frequency band during its designated time slot. In FDMA, the complete system bandwidth is divided into independent frequency channels. Since the users must be time-synchronized, TDMA is more complicated to install compared with FDMA. However, multiple data speeds can be accommodated more easily with TDMA since multiple time slots can be assigned to a single user. In CDMA, direct-sequence or frequencyhopping spread spectrum with orthogonal or non-orthogonal codes are commonly used, where each user modulates their data sequences using a separate chip sequence that is substantially faster than the data sequence in direct sequence. Within the same signal bandwidth, spread spectrum signals are usually superimposed on one other. By decoding each spreading sequence independently, a spread spectrum receiver distinguishes each of the multiple signals. In OFDMA, frequency is further split into many orthogonal subcarriers which satisfy only one subcarrier that has a nonzero value, and all the other subcarriers have zero value at a specific sampling point. Compared with FDMA, OFDMA greatly improves spectral efficiency. As a new multiple-access technology, NOMA introduces power domain coding into the multiple-access structure and integrates with the traditional orthogonal resources, breaking the restriction of mutual orthogonality between user resource blocks. At the transmitting end, NOMA allows signals of different users to be transmitted through the same orthogonal resource block after being superposed in the power domain. At the receiving end, multiuser detection (MUD) is usually used to manage the interference of the aliasing signal. NOMA further improves the performance of system spectrum efficiency under the condition of the large difference in user channel gain and greatly increases the number of accessible users compared with OFDMA.

1.1.2.3

MIMO

The need for resource efficiency in wireless communications is occasionally expanding drastically. One of the most important methods for meeting this demand without using more expensive resources, bandwidth, or transmit power is MIMO. A MIMO system is constructed to offer multiple communication links between two ends by installing multiple antennas at the transmitters and the receiver. These links can be set as spatial diversity or multiplexing to improve reliability and spectral efficiency, respectively. Compared with single-input single-output (SISO) communications, MIMO systems offer several benefits. The spatial diversity offered by numerous spatial routes lessens sensitivity to fading. By avoiding the compressive area of the information-theoretic capacity bound, the power requirements associated with high spectral efficiency communication can be greatly decreased under specific environmental conditions. Moreover, because the additional antennas

1.1 Wireless Communications

9

permit independent multiple data streams, MIMO provides significantly better throughput performance. In an .M × N MIMO system, the mathematical channel model between the transmitter and the receiver can be represented as follows: ⎡

⎤ h11 (t, τ ) h12 (t, τ ) · · · h1M (t, τ ) ⎢ h21 (t, τ ) h22 (t, τ ) · · · h2M (t, τ ) ⎥ ⎢ ⎥ .H(t, τ ) = ⎢ ⎥, .. .. .. .. ⎣ ⎦ . . . . hN 1 (t, τ ) hM2 (t, τ ) · · · hN M (t, τ )

(1.8)

where .hnm (t, τ ) represents the channel impulse response between the .mth transmit antenna and the .nth receive antenna. If channel state information (CSI) is known at the transmitting end, a MIMO channel could be decoupled into multiple orthogonal subchannels which do not interfere with each other. The channel capacity of an .M × N MIMO system with the random channel coefficient can be expressed as 

 SNR C = E log2 det(Irank + Q) , M

.

(1.9)

where rank represents the rank of channel matrix .HN ×M , .Irank represents the rank × rank identity matrix, .det{·} represents the determinant of a matrix, and matrix .Q is defined as

.

Q=

.

HH H , N < M HHH . M < N

(1.10)

Under a high SNR, the MIMO channel capacity can be approximated to min{M, N } · log2 (SNR). When .M = N = n (i.e., the number of transmitting antennas equals the number of receiving antennas), the MIMO channel capacity is approximated to .n · c∗ · SNR, where .c∗ is expressed as

.

  log2 e 1 F (SNR), c∗ = 2log 1 + SNR − F (SNR) − 4 4SNR

.

(1.11)

e is the natural constant and .F (SNR) is expressed as F (SNR) =

.

2 √ 4SNR + 1 − 1 .

(1.12)

From the above equations, we can conclude that the MIMO channel capacity increases linearly with the number of antennas n under different high SNRs. The spatial diversity of MIMO systems can be divided into two categories, transmit diversity and receive diversity, depending on whether multiple antennas

10

1 Introduction

are utilized for transmission or receiving. In transmit diversity, numerous antennas are set up at the transmitting end to simultaneously transmit the same or different message streams. When receiving numerous copies of the sent signals, by properly utilizing the combined replicas of transmitted signals, receive diversity employs multiple antennas at the receiving end for the overall received SNR improvement and multipath fading reduction. Furthermore, according to whether to use CSI for optimization processing, the MIMO technology can be divided into openloop and closed-loop. The open-loop technology contains space-time coding (STC) and spatial multiplexing (SM). The former scheme comprehensively considers the space and time domain of a MIMO system to encode the messages, which can obtain better diversity gain with the cost of transmitter processing; the classical algorithms of STC include Alamouti coding, Toeplitz coding, etc. The latter scheme can obtain the multiplexing gain with the cost of complex receiver processing by simply multiplexing messages onto multiple transmit antennas. Classical SM technology includes V-BLAST, etc. The closed-loop technology utilizes CSI to promote adaptive optimization and achieve optimal system performance. It is proved that closed-loop MIMO could obtain a larger channel capacity compared to openloop MIMO from the perspective of information theory, which emphasizes the importance of a closed-loop MIMO communication system. According to the awareness of CSI, close-loop MIMO systems can be classified into three categories: complete CSI, partial CSI, and mandatory CSI. Complete CSI contains the channel coefficient information, the mean and variance of the noise, etc. Partial CSI only contains the necessary information to meet the requirements of a specific algorithm, which alleviates the cost of CSI acquisition. Mandatory CSI contains the mandatory information based on the protocol or algorithm implementation configured between the transmitter and receiver.

1.2 Fundamentals of Physical Layer Security As the name suggests, the physical layer security (PLS) technology secures wireless communication systems at the physical layer by exploiting inherent physical layer characteristics, like the randomness of wireless channels, noises, and/or hardware characteristics of transceivers. The PLS technology can be applied to address the secrecy, covertness, and authentication issues of wireless communications, and the fundamental of each differs depending on what physical layer characteristics are utilized and how. In what follows, we introduce the basic principles of the PLS technology when it is used to achieve secure communication, covert communication, and authentication.

1.2 Fundamentals of Physical Layer Security

11

1.2.1 Physical Layer Secure Communications Physical layer secure wireless communications can be achieved by exploiting the inherent characteristics of the wireless medium like fading, noise, and interference. The study of physical layer secure communications can be dated back to 1949 when Claude Shannon introduced the well-known noiseless wiretap channel model [3] and revealed that the secrecy of the model depends on the amount of information known by eavesdroppers. Inspired by Shannon’s work, Aaron Wyner further studied physical layer secure communications in a noisy wiretap channel and derived a positive secrecy rate [4]. Different from cryptography-based secure communication, physical layer secure communication does not need to consider the computing power of the eavesdroppers and the network protocol of the operators, and thus it can be easily implemented in various wireless networks. In this section, we will give a brief introduction to physical layer secure communications in terms of its fundamentals and widely used techniques.

1.2.1.1

Shannon’s Cipher System

Shannon first investigated the problem of secure communications and defined the criterion of perfect secrecy from an information-theoretic perspective [3]. As shown in Fig. 1.1, he considered a cipher system that consists of a transmitter Alice, a receiver Bob, and an eavesdropper Eve. Alice would like to send a message .M to Bob while protecting the message from being intercepted by Eve, which is assumed to have unlimited computing power. To guarantee the communication security of the system, Alice applies a secret key to transform .M into a ciphertext .X and then transmits .X to Bob. Meanwhile, Eve intercepts the message through another wiretap channel. Since all channels are assumed to be noiseless, Bob and Eve will receive exactly the same copy of X. Upon receiving the ciphertext X, Bob uses the same key as that of Alice to decrypt .X to recover .M. Secret Key K

M

Alice

X

X

X

Fig. 1.1 Shannon’s cipher system

Bob

Eve

?

12

1 Introduction

Note that if the mutual information between the message .M and the ciphertext .X eavesdropped by Eve is zero, i.e., .I (M; X) = 0, the perfect secrecy of the system is achieved. This mutual information can be rewritten as I (M; X) = H (M) − H (M|X) = 0,

.

(1.13)

 where .H (M) = − p(m) log p(m) is the entropy of the message .M, .H (M|X) is the conditional entropy for a given .X, and .p(m) is the probability that .M takes the value .m. It can be easily deduced from Eq. (1.13) that .H (M) is equal to .H (M|X). In other words, the communication is secured only when Eve cannot extract any information about the message .M based on the received ciphertext X. As a result, Alice’s information can always be confidentially delivered to Bob irrespective of Eve’s computing capability, while Eve’s best strategy is to throw away .X and randomly guess M bit by bit. According to the above analysis, Alice and Bob need to negotiate a common secret key with the same length as the message M before exchanging messages. This result stems from Shannon’s assumption that all communication channels are noiseless, so Eve and Bob receive the same ciphertext X. However, in a real wireless environment, the physical layer is by no means noiseless. In what follows, we will introduce secure communication in a noisy wiretap channel where the inherent characteristics of the physical layer are exploited to achieve information-theoretic secrecy.

1.2.1.2

Wyner’s Degraded Wiretap Channel

The concept of physical layer secure communication was pioneered by Wyner for the degraded wiretap channel model [4], which is similar to Shannon’s cipher system. A transmitter Alice wants to transmit a confidential message to a receiver Bob while keeping it secret from an eavesdropper Eve. Both the main channel (i.e., the Alice-to-Bob channel) and the wiretap channel (i.e., the Alice-to-Eve channel) are noisy, and the wiretap channel is a degraded version of the main channel. As shown in Fig. 1.2, Alice encodes the message .M into a codeword .Xn of length  as n goes n such that Bob can reliably recover the message from his observation .M to infinity, i.e.,  = M}−−−→ 0. P{M

.

n→∞

The codeword .Xn = [X1 , . . . , Xn ] makes use of the channel n times, where .Xi is sent in the i-th channel use. Similarly, .Y n = [Y1 , . . . , Yn ] and .Z n = [Z1 , . . . , Zn ] are the corresponding channel outputs at Bob and Eve, respectively. Note that perfect secrecy is achieved if Eve obtains no information about M from the received signal .Z n . Moreover, a secrecy rate .Rs is achievable if the following two conditions are satisfied: (1) the confidential message M can be transmitted at rate

1.2 Fundamentals of Physical Layer Security

M

Alice

13

Noisy Channel

Bob

Noisy Channel

Eve

?

Fig. 1.2 Wyner’s wiretap channel

Rs , while Bob can reliably recover it, and (2) the equivocation rate .H (M|Z n )/n at Eve approaches .H (M) as n tends to infinity. In this case, Wyner defines the secrecy capacity, i.e., the maximum secrecy rate, as

.

Cs =

.

max

V −X−(Y,Z)

I (V ; Y ) − I (V ; Z),

(1.14)

where V is an auxiliary variable such that the Markov chain relationship V − X − (Y, Z) is satisfied, the mutual information term .I (V ; Y ) represents the legitimate channel capacity, and .I (V ; Z) represents the wiretap channel capacity. The principle of physical layer secure communication in Wyner’s wiretap channel is that when the quality of the main channel is better than that of the wiretap channel, Alice can always transmit information confidentially at a positive rate. This result was later generalized to various channel models, such as broadcast channels [5], Gaussian wiretap channels [6], fading channels [7] and multiple-input multipleoutput (MIMO) channels [8].

.

1.2.1.3

Physical Layer Secure Communication Techniques

Typical physical layer secure communication techniques include beamforming, precoding, relay selection, and cooperative jamming. In this subsection, we will briefly introduce these techniques: (1) Beamforming and Precoding: In multi-antenna wireless systems, transmitters can resist eavesdropping by utilizing the beamforming and precoding techniques to transmit signals in the direction of the intended receiver (see Fig. 1.3a). The key idea of both techniques is to enlarge the difference in received signal strength between the receiver and the eavesdropper [9, 10]. Note that beamforming uses one data stream for multi-antenna transmission, while precoding refers to the superposition of multiple beams for multiple spatial multiplexing of data streams [11–13]. Beamforming/precoding can also be combined with artificial noise (AN) injection in a way that transmits signals in the direction of the intended receiver while sending AN in the direction of the eavesdropper to further enlarge the difference of signal strengths (see Fig. 1.3b) [14–17]. In general, beamforming/precoding without AN is designed for cases where perfect channel state information (CSI) is available, while beamforming/precoding with AN mainly applies to scenarios with only partial CSI.

14

1 Introduction

Fig. 1.3 Illustration of beamforming/precoding. (a) Without artificial noise. (b) With artificial noise Fig. 1.4 Illustration of relay selection

(2) Relay Selection: Relay selection plays an important role in physical layer secure communications for wireless relay systems. The basic idea of relay selection is to transmit messages via the best relay that yields the maximum signal strength difference between the receiver and the eavesdropper (see Fig. 1.4), such that the secrecy rate can be maximized. In addition to improving the secrecy performance, relay selection is also helpful to improve the received signals, reduce path loss, and mitigate environment shadowing. Initially, relay selection was proposed without the help of relay buffers. In such schemes, the selected relay, which received packets from a source during the previous time slot, must send out the packets to a destination in the current time slot, even if the link quality is poor for secure transmission [18–20]. Later, relay buffers were found useful to boost the benefits of relay selection. In the buffer-aided relay selection, however, a packet can be temporarily stored in the relay buffer when its desired link in the current time slot is not secure enough for transmission [21–24]. Thus, the buffer-aided relay selection can greatly improve the security performance of wireless communications.

1.2 Fundamentals of Physical Layer Security

15

Fig. 1.5 Illustration of cooperative jamming

(3) Cooperative Jamming: The basic idea of emitting jamming signals to improve secrecy performance was first proposed in [25], where the jamming signals were superimposed on the transmitted message to confuse the eavesdropper. Since the jamming signals will interfere with both the legitimate receivers and eavesdroppers, they need to be carefully designed to make the quality of the legitimate channel better than that of the wiretap channel. This motivates the studies of cooperative jamming, where cooperative nodes become friendly jammers to transmit jamming signals (see Fig. 1.5) [26]. According to the different roles that the cooperative nodes play, cooperative jamming could be divided into three categories: sourcebased jamming [27, 28], destination-based jamming [29, 30], and external jamming [31, 32]. Moreover, hybrid techniques that jointly combine relaying and jamming strategies are also proposed to further enhance the secrecy of wireless relay systems [33, 34].

1.2.2 Physical Layer Covert Communications Different from secure communication which prevents adversaries from extracting information from intercepted signals, covert communication aims at hiding the very existence of transmitted signals from the adversaries. Covert communication, also known as low probability detection (LDP) communication, can be traced back to the early twentieth century when spread spectrum was the most widely used technology. Essentially, the main idea of the spread spectrum is to extend the bandwidth of a transmitted signal from .WM to .WS (.WS  WM ), so that the power spectrum density of the signal is limited to noise and adversaries cannot distinguish the signal from noise. The spread spectrum technology not only achieves covert communication but also has the advantage of resisting interference and fading. Covert communication based on the spread spectrum technology has attracted considerable attention in

16

1 Introduction

Fig. 1.6 Illustration of a covert communication system model

various communication scenarios, e.g., ground networks, satellite networks, etc., whereas its basic theoretical information transmission limit has not been deeply studied. In 2013, Bash et al., for the first time, revealed that the theoretical limit of the amount of information that can be covertly and securely transmitted in a typical covert communication system with AWGN channels follows the square root law [35]. The typical communication system consists of a sender (say Alice), a legitimate receiver (say Bob), and a malicious warden (say Willie), as shown in Fig. 1.6. Alice tries to send a message M to Bob through the legitimate main channel. To do so, Alice first uses a secret key that is shared with Bob to encode M into a codeword .Xn of length n and then transmits .Xn to Bob in n channel uses. Meanwhile, Willie receives a signal .Z n from Alice through a monitoring channel and determines whether there is a hidden transmission ongoing between Alice and Bob. That is, supposing that Alice and Bob share a secret key, which is long enough, if Alice does not know the noise power of the monitoring channel of Willie,√the amount of information that can be covertly transmitted in n channel uses is .o( n) bits. If Alice knows the lower bound on the noise power of Willie’s monitoring √ channel, the amount of information that can be covertly transmitted is .O( n) bits. When n goes to√infinity (.n → ∞) and the amount of information transmitted is greater than .O( n) bits, the probability of covert transmission being detected by Willie approaches 1 or the decoding error rate of the receiver is very high. Subsequently, some research work has shown that the square root law also holds for other wireless channel models, for example, discrete memoryless channel [36, 37], binary symmetric channel [38], broadcast channel [39], multiple-access channel [40], etc. In what follows, we introduce the basic definitions and principles of covert communication. To determine whether Alice transmits messages to Bob, Willie conducts a statistical binary hypothesis test based on its received signal .Z n , where the null hypothesis .H0 means that Alice and Bob do not communicate and the alternative hypothesis .H1 means that Alice and Bob communicate. The signal .Z n under hypotheses .H0 and .H1 can be expressed as .

H0 : Z n = Nwn , .

(1.15)

H1 : Z n = haw Xn + Nwn ,

(1.16)

1.2 Fundamentals of Physical Layer Security

17

where .Nwn denotes the noise at Willie and .haw denotes the channel gain between Alice and Willie. Under the two hypotheses, the probability distributions of the received signal .Z n are denoted as .P0 and .P1 , respectively. Based on the two hypotheses, two types of detection errors are defined, i.e., false alarm (FA) and missed detection (MD). The former refers to the case where Alice does not transmit covert signals while Willie accepts the hypothesis .H0 , and the latter refers to the case where Alice indeed transmits signals while Willie believes that there is no covert transmission and accepts the hypothesis .H0 . We use .pF A and .pMD to denote the probabilities of FA and MD, respectively, and use their sum .pF A + pMD to denote the detection error probability (DEP).

1.2.2.1

Covertness Under Neyman-Pearson Test

Assuming that .P0 and .P1 are known, Willie can construct the Neyman-Pearson test to minimize the DEP [41]. Under the optimal Neyman-Pearson test, the DEP of Willie can be determined as pF A + pMD = 1 − VT (P0 , P1 ),

.

(1.17)

where .VT (P0 , P1 ) represents the total variation gap between the two probability distributions and is given by VT (P0 , P1 ) =

.

1 p0 (x) − p1 (x)1 , 2

(1.18)

where .p0 (x) and .p1 (x) denote the probability density functions (PDFs) of .P0 and P1 , respectively, and .·1 denotes the norm of .L1 . Using the Pinsker’s inequality, we have  1 D(P0 P1 ), .VT (P0 , P1 ) ≤ (1.19) 2

.

where .D(P0 , P1 ) denotes the relative entropy between the probability distributions P0 and .P1 [42, 43], which is also known as the Kullback-Leibler (KL) divergence and given by

.

 .

 D(P0 P1 ) =

X

p0 (x) ln

p0 (x) dx. p1 (x)

(1.20)

Here, .X is the support set of .p1 (x). To prevent Willie from discovering the communication between Alice and Bob, Willie’s DEP under the optimal statistical hypothesis test should be close to 1, i.e.,

18

1 Introduction

pF A + pMD ≥ 1 − ε,

.

(1.21)

for any arbitrarily small constant .ε. Therefore, through mathematical transformation, the first kind of covertness measurement can be obtained as D(P0 P1 ) ≤ 2ε2 .

.

(1.22)

Due to the asymmetry of the KL divergence, the authors in [44] studied whether the Gaussian signal is the optimal signal to achieve the maximum mutual information of receiving and sending signals when the upper limits of .D(P0 P1 ) and .D(P1 P0 ) are used as covertness constraints, respectively. The authors showed that Gaussian signals are optimal for AWGN channels when the upper limit of .D(P0 P1 ) is used as the covertness constraint. Compared with the Gaussian signal, oblique normal signals can obtain more mutual information. Furthermore, the authors proved .D(P0 P1 ) ≤ D(P1 P0 ). Therefore, it is stricter to use .D(P0 P1 ) as the covertness constraint.

1.2.2.2

Covertness Under Binary Hypothesis Test

The second covertness measurement assumes that Willie uses a radiometer as the optimal detector [45] and conducts binary decisions based on its received power as follows: H1

Z¯ ≷ τ,

.

H0

(1.23)

 where .Z¯ = n1 ni=1 |Zi |2 denotes the average signal power received at Willie and .τ denotes the detection threshold. Under this binary decision, according to the definitions of FA and MD, we have .

pF A = P(Z¯ > τ |H0 ), .

(1.24)

pMD = P(Z¯ < τ |H1 ).

(1.25)

Since Alice cannot determine the detection threshold .τ of the radiometer, to realize covert communication, it is necessary to meet the covertness requirement in the worst scenario where the detection performance of Willie is optimal. In other words, Alice needs to ensure covertness under the condition that Willie adopts the optimal detection threshold .τ ∗ to minimize the DEP .pF A + pMD , i.e., τ ∗ = arg min(pF A + pMD ),

.

(1.26)

When Alice knows the CSI of Willie, the covertness requirement can be given by

1.2 Fundamentals of Physical Layer Security

.

min(pF A + pMD ) ≥ 1 − ε.

19

(1.27)

When Alice only knows the channel distribution information (CDI) of Willie, the average minimum DEP is used as the covertness requirement, which is given as E|haw |2 [min(pF A + pMD )] ≥ 1 − ε,

.

(1.28)

where .|haw |2 denotes the channel gain of the link from Alice to Willie. Most of the existing works (e.g., [45–47]) use (1.28) as the covertness constraint.

1.2.2.3

Covert Communication Techniques

Due to the limitation of the square root law, the rate of covert communication decreases as the code length n (i.e., the number of channel uses) increases. When n goes to infinity, the average covert rate approaches zero. This does not mean that information √ cannot be transmitted; in fact, the total amount of information transmitted is .O( n). To improve the covert rate, many researchers began to seek effective methods to achieve constant-rate covert communication independent of n. The main idea for achieving covert communication is to use various inherent or artificial uncertainties in the system, such as uncertainty about the covert transmission time [48] and uncertainty about the noise power of the monitoring channel [49], to significantly degrade the detection performance of Willie. Based on such an idea, several methods have been proposed, as summarized in what follows: (1) Covert communication cased on system uncertainty: System uncertainty mainly includes noise uncertainty, channel uncertainty, and transmission time uncertainty. These uncertainties can help confuse Willie to make wrong decisions, thereby achieving covert transmission. Note that Willie only needs to configure the detection 2 < τ < P + δ 2 so that almost error-free detection can threshold .τ to satisfy .δw a w 2 be achieved. Here, .δw and .Pa denote the noise power and transmission power, 2 is a random variable that follows the respectively. In general, the noise power .δw uniform distribution, i.e.,   2 2 2 .δw ∼ U δw,min , δw,max , (1.29) 2 2 2 at Willie. Thus, if where .δw,min and .δw,max denote the minimum and maximum of .δw 2 , the binary hypothesis test with noise uncertainty the warden is uncertain about .δw can be described as in Fig. 1.7. When .H0 is true, of the energy   the distribution 2 2 , δw,max . When .H1 is true, detection statistics .T (w) tends to be .T (w) ∼ U δw,min   2 2 2 2 , Pa + δw,max . If .Pa < δw,max − δw,min , its distribution is .T (w) ∼ U Pa + δw,min the DEP of Willie is determined as

20

1 Introduction

Fig. 1.7 Illustration of binary hypothesis test with noise uncertainty

pF A + pMD =

.

2 2 δw,max − δw,min − Pa 2 2 δw,max − δw,min

.

(1.30)

Hence, the transmitter can realize covert communication by controlling the transmission power .Pa to satisfy .pF A + pMD ≥ 1 − . Like noise uncertainty, channel uncertainty is also used to achieve constantrate covert communication. Channel uncertainty refers to the uncertainty in the estimation of fading channel coefficient, which is usually expressed as ˜ h = hˆ + h,

.

(1.31)

where h is the true channel coefficient; .hˆ is the estimated one, which is used as a known parameter; and .h˜ is the uncertain part, which is regarded as an unknown parameter. When a signal is transmitted, the received power at the receiver is the product of the signal power and the modulus square value of the channel system. Due to the uncertainty of the channel, the received power at the receiver is uncertain. This uncertainty will not be eliminated with the increase of n, so it can be used to realize constant-rate covert communication. Channel uncertainty differs from noise uncertainty in that there is no uncertainty at the receiver when there is no signal transmission, while noise uncertainty exists whether the signal is transmitted or not. At this point, the warden can set the decision rule as .H1 if the received power exceeds the local noise power and, otherwise, set the decision rule as .H0 . Under such decision rules, detection with almost no errors can still be achieved. Therefore, to use channel uncertainty, it is necessary to use other means to introduce uncertainty even when the communication is not sent. There are many other types of system uncertainty to obtain constant-rate covert communication, some of which use noise uncertainty for reference and some adopt completely different analyses. The basic idea is similar to noise uncertainty, which is that when n is infinite, detection errors are generated through uncertainty, which reduces the detection performance of the warden while causing no degradation to the communication performance. (2) Covert communication based on artificial interference: Based on system uncertainty, covert communication can be realized without consuming a large amount of additional communication resources. However, the disadvantage is that system uncertainty is relatively limited and difficult to be manipulated artificially.

1.2 Fundamentals of Physical Layer Security

21

Therefore, many researchers focus on using AN from friendly jammers to introduce uncertainty to achieve covert communication and obtain higher system capacity at the cost of resource consumption. Jammers can dynamically adjust their jamming powers to confuse the detection of Willie. Usually, the jamming power .Pj changes from slot to slot and follows a continuous uniform distribution over the interval max ] with PDF given by .[0, P j

.

fPj (x) =

⎧ ⎨

1 Pjmax

⎩0,

if

0 ≤ x ≤ Pjmax ,

(1.32)

otherwise.

Under the binary hypotheses test, the signal received at Willie in the i-th channel use is given by ⎧  ⎨ Pj hj w Xj,i + Nw,i , H0 , .Zi =   ⎩ P h X + P h X +N , H . a aw i j j w j,i w,i 1

(1.33)

where .Xj,i and .Xi are the AN signal and covert signal, respectively, and .Nw,i is the AWGN at Willie with a variance of .σw2 . Note that the value of .Pj in the given slot is unknown to Willie, while the value of .Pa is publicly known. The ultimate goal of Willie is to detect whether .Z n supports .H0 or .H1 . Considering an infinite block length, i.e., .n → ∞, the energy detection statistics .Tw is  Tw =

.

Pj |hj w |2 + σw2 ,

H0 ,

Pa |haw |2 + Pj |hj w |2 + σw2 ,

H1 .

(1.34)

Then, the FA probability .pF A and MD probability .pMD at Willie can be obtain as

pF A

.

pMD

⎧ τ < σw2 , ⎪ ⎨ 1, τ −σw2 = 1 − P max |h |2 , σw2 ≤ τ ≤ ρ1 , jw j ⎪ ⎩ 0, τ > ρ1 , ⎧ τ < ρ2 , ⎪ ⎨ 0, τ −ρ 2 , = P max |hj w |2 ρ2 ≤ τ ≤ ρ3 , ⎪ ⎩ j 1, τ > ρ3 ,

.

(1.35)

(1.36)

where .ρ1  Pbmax |hj w |2 + σw2 , .ρ2  Pa |haw |2 + σw2 , and .ρ3  Pbmax |hj w |2 + Pa |haw |2 +σw2 . By solving .minτ pF A +pMD to find the optimal detection threshold .τ and substituting it into .pF A + pMD , the detection error probability can be expressed 2 a |haw | for .ρ1 ≥ ρ2 . Therefore, the system can realize the covert as .ξ ∗ = 1 − PPmax |h |2 j

jw

communication by adjusting .Pa to satisfy .ξ ∗ ≥ 1 −  at the transmitter Alice.

22

1 Introduction

Based on the main idea, the methods are further extended to various network scenarios, e.g., cases with multiple jammers, multiple antennas, multiple UAVs, etc. Thus, some complex transmission schemes are designed to support covert communication, e.g., cooperative jamming schemes, beamforming schemes, UAV trajectory optimization schemes, etc. The basic principle behind all these methods is to apply AN for confusing the wardens.

1.2.3 Physical Layer Authentication Apart from secrecy and covertness, authentication, the ability to prove the authenticity of the identities claimed by the entities, is another critical security requirement for wireless communication systems and networks. In general, authentication can be realized in three ways based on what the authenticatee (i.e., the entity to be authenticated) knows, what the authenticatee has, and what the authenticatee is. The first category is based on some knowledge shared between the authenticatee and the authenticator. One typical example is the challenge-response mechanism, where the authenticator sends a challenge to the authenticatee, who then computes a response from the challenge based on some secret that is only known to the two parties. The authenticator also computes the response and makes a decision by comparing the two responses. As the name suggests, the second category of authentication is based on something that the authenticatee possesses to uniquely identify itself, which is usually issued by the authenticator or other authorities (e.g., a software/hardware token or an ID card). While the first two categories exploit external credentials for authentication, the third category relies on endogenous identifiers of authenticatees, usually biometrics such as fingerprint, retinal pattern, and face, to achieve more robust and secure authentication, thanks to the inherent unforgeability and uniqueness of the identifiers. Traditionally, authentication between two communicating entities in wireless systems mainly relies on the first two categories and is implemented at the upper layers of the protocol stack. Representative authentication schemes or protocols include the pre-shared key (PSK) authentication [50], the extensible authentication protocol (EAP) [51], the remote authentication dial-in user service (RADIUS) [52], etc., where cryptography plays a key role in sharing secrets and distributing credentials. Recent research has shown great promise in implementing authentication at the physical layer based on the PLS technology, giving rise to the so-called physical layer authentication (PLA) [53]. The basic principle of PLA is to exploit the inherent randomness of channels and/or hardware characteristics to abstract and share secrets between the communicating entities or construct endogenous identifiers for the transmitters (i.e., authenticatees). PLA offers two major advantages over traditional cryptography-based authentication [54]: First, PLA provides information-theoretic security, a much stronger security guarantee than the computational security achieved by cryptography-based authentication. Second, PLA does not rely on complex encryption, decryption, and key negotiation processing at the upper layers,

1.2 Fundamentals of Physical Layer Security

23

enabling fast authentication and reducing the computational cost. Despite the advantages, PLA is not designed to replace cryptography-based authentication but rather serves as a complement to provide a higher security level, meet diverse security requirements, or build a complete authentication system. PLA schemes can be active or passive [54]. In active schemes, a transmitter generates a credential based on the shared secrets and embeds it into the transmitted symbols. The receiver (i.e., authenticator) authenticates the transmitter by verifying the validity of the credential. This corresponds to the first category of authentication. Passive schemes are analogous to the third category, where the receiver authenticates the transmitter based on the endogenous identifiers of the transmitter. Endogenous identifiers can be constructed from the device-specific radiometric features of the transmitter, giving rise to the technique of radio frequency fingerprinting (RFF). They can also be generated from the characteristics of the channel between the transmitter and receiver. This book focuses on the passive PLA, as it does not require external credentials inserted into the transmitted symbols and thus incurs less computation and communication costs. We categorize the passive PLA schemes into RFF-based and channel-based and briefly introduce each in the following subsections:

1.2.3.1

RFF-Based PLA

RFF refers to the process of exploiting the intrinsic radiometric features of transceivers for device identification and authentication [55]. These features are randomly generated during device manufacturing and caused by the imperfections of the hardware components in the transceiver’s radio frequency chains. It is generally considered difficult for attackers to forge the radiometric identities of devices, owning to the uncontrollable, unclonable, and unforgeable impairments in the components of transceiver radio frequency chains. Commonly used features include power amplifier nonlinearity, differential constellation trace figure, radio turn-on transient features, carrier frequency offset, in-phase and quadrature-phase imbalance, phase error, magnitude error, SYNC error, etc. For a detailed introduction to the features, please refer to the excellent surveys in [56, 57]. For example, the authors in [56] thoroughly classify commonly used features from different perspectives, e.g., based on the feature extraction methods (passive or active), based on the layers where the features are extracted, and based on whether the features are vendor-specific or device-specific. In general, RFF-based PLA consists of three main steps: feature extraction, feature selection and/or combination, and device identification. In feature extraction, advanced signal processing techniques or specialized hardware, e.g., a universal software radio peripheral (USRP), are used to extract radiometric features from the raw observations (e.g., I/Q samples) of the signals sent from the transmitter. Not all extracted features are ready-to-use, and some of them may be redundant or unsatisfactory. In such circumstances, feature selection comes into the picture to remove the undesired features so as to reduce the volume of feature space while

24

1 Introduction

retaining enough distinguishability. Feature combination may also be needed to combine multiple features from different layers and domains to construct more distinguishable device fingerprints. Given the constructed fingerprints, various approaches can be used in the device identification step to differentiate the devices. Most of these approaches are based on classical machine learning (ML) approaches, such as supervised/unsupervised learning, convolutional neural network (CNN), generative adversarial networks (GAN), etc. The core idea is to train an automatic classifier that can learn the intrinsic relationships between the extracted features or constructed fingerprints and the identities of devices. The classifier takes the extracted features as input and outputs a device identity that best matches the features. This book focuses on the ML-based approaches, while readers are recommended to a recent comprehensive survey in [57] for other approaches, like statistical approaches, transient-based approaches, wavelet-based approaches, etc.

1.2.3.2

Channel-Based PLA

Channel-based PLA authenticates the identities of transmitters based on the channel features (e.g., path loss, shadowing effect, and small-scale fading) between the transmitters (authenticatees) and the receiver (authenticator) [58–60]. The key assumption behind channel-based PLA is that channels are location-specific, i.e., channel features of transmitting devices with a long enough spatial separation are independent. This is supported by the well-known Jakes model [61], which states that channels from different transmitters to the same receiver rapidly decorrelate over a distance of half a wavelength, for example, less than 1 m for microwave signals (300 MHz to 300 GHz). Moreover, an attacker cannot arrive at a legitimate transmitter’s previous location for a typical moving speed of 1 m/s and time interval of probing channel 3 ms [62]. Therefore, it is difficult (if not impossible) for the attacker to impersonate the legitimate transmitter by mimicking the channel features of that transmitter [61, 63, 64]. However, if the attacker is located extremely close to the legitimate transmitter, the accuracy of channel-based PLA may not be satisfactory because the channel features of the attacker and the transmitter become similar. Both statistical and instantaneous channel features can be exploited in channelbased PLA. Typical statistical features include received signal strength and power spectral density, which provide coarse-grained characteristics of a channel. Channelbased PLA schemes applying statistical features can be matching-based, ratiobased, similarity-based, and ML-based. Matching-based schemes measure the absolute difference between estimated features and legitimate ones. Receivers can detect the existence of impersonation attacks and Sybil attacks based on the level of the difference. Ratio-based schemes are similar to the matching-based ones but use the ratio as the decision criterion. Similarity-based schemes perform device authentication by evaluating the similarity (e.g., cosine similarity) between the features of two adjacent data frames or the similarity between the features of the received frame and those of the transmitted frame. ML-based schemes differentiate

References

25

legitimate features and estimated ones using typical classification algorithms, such as K-means clustering. Typical instantaneous features include channel impulse response in the time domain and channel frequency response in the frequency domain. Compared with statistical features, instantaneous features provide finer-grained characteristics of a channel. Apart from being location-specific, channels must be temporally correlated for channel-based PLA relying on instantaneous features to function, which means that the instantaneous features of a channel at successive time instances are correlated statistically in a coherence time. This lays the foundation of authentication because we can use the features of the authentic transmitter in previous time instances as a reference. Given the reference features, hypothesis testing can be used to determine whether the unknown features in the current time instance are from the authentic transmitter or not. For a detailed introduction and classification of channel-based PLA, please refer to [54].

1.3 Outline of This Book This book aims to help researchers gain a deeper understanding of the PLS of wireless communications and inspire more excellent works in this area. In Chap. 2, we introduce physical layer secure communication in MIMO systems based on beamforming and precoding techniques, relay systems based on link/relay selection, and large-scale random networks based on cooperative jamming. In Chap. 3, we introduce physical layer covert communication in relay and MIMO systems, emphasizing the corresponding covertness performance evaluation. Chapter 4 covers the authentication issue in wireless communications. In particular, we introduce the implementation of PLA in MIMO systems based on channel features and/or radiometric features of transceivers, respectively. Chapter 5 presents securityaware routing in wireless networks based on physical layer secure communication techniques. Finally, we summarize the whole book in Chap. 6 and point out some practical challenges and possible future directions in this research area.

References 1. Tse D, Viswanath P (2005) Fundamentals of wireless communication. Cambridge University Press, Cambridge 2. Goldsmith A (2005) Wireless communications. Cambridge University Press, Cambridge 3. Shannon CE (1949) Communication theory of secrecy systems. Bell Syst Tech J 28(4):656– 715 4. Wyner AD (1975) The wire-tap channel. Bell Syst Tech J 54(8):1355–1387 5. Csiszár I, Korner J (1978) Broadcast channels with confidential messages. IEEE Trans Inf Theory 24(3):339–348

26

1 Introduction

6. Leung-Yan-Cheong S, Hellman M (1978) The Gaussian wire-tap channel. IEEE Trans Inf Theory 24(4):451–456 7. Gopala PK, Lai L, El Gamal H (2008) On the secrecy capacity of fading channels. IEEE Trans Inf Theory 54(10):4687–4698 8. Khisti A, Wornell GW (2010) Secure transmission with multiple antennas part ii: The mimome wiretap channel. IEEE Trans Inf Theory 56(11):5515–5532 9. Hong Y-WP, Lan P-C, Kuo C-CJ (2013) Enhancing physical-layer secrecy in multiantenna wireless systems: An overview of signal processing approaches. IEEE Signal Process Mag 30(5):29–40 10. Chen X, Ng DWK, Gerstacker WH, Chen H-H (2016) A survey on multiple-antenna techniques for physical layer security. IEEE Commun Surv Tutorials 19(2):1027–1053 11. Li Q, Hong M, Wai H-T, Liu Y-F, Ma W-K, Luo Z-Q (2013) Transmit solutions for MIMO wiretap channels using alternating optimization. IEEE J Sel Areas Commun 31(9):1714–1727 12. Cumanan K, Ding Z, Sharif B, Tian GY, Leung KK (2013) Secrecy rate optimizations for a MIMO secrecy channel with a multiple-antenna eavesdropper. IEEE Trans Veh Technol 63(4):1678–1690 13. Chu Z, Cumanan K, Ding Z, Johnston M, Le Goff S (2014) Robust outage secrecy rate optimizations for a MIMO secrecy channel. IEEE Wireless Commun Lett 4(1):86–89 14. Liao W-C, Chang T-H, Ma W-K, Chi C-Y (2010) Qos-based transmit beamforming in the presence of eavesdroppers: An optimized artificial-noise-aided approach. IEEE Trans Signal Process 59(3):1202–1216 15. Lin P-H, Lai S-H, Lin S-C, Su H-J (2013) On secrecy rate of the generalized artificial-noise assisted secure beamforming for wiretap channels. IEEE J Sel Areas Commun 31(9):1728– 1740 16. Li Q, Yang Y, Ma W-K, Lin M, Ge J, Lin J (2014) Robust cooperative beamforming and artificial noise design for physical-layer secrecy in AF multi-antenna multi-relay networks. IEEE Trans Signal Process 63(1):206–220 17. Zhou F, Chu Z, Sun H, Hu RQ, Hanzo L (2018) Artificial noise aided secure cognitive beamforming for cooperative MISO-NOMA using SWIPT. IEEE J Sel Areas Commun 36(4):918–931 18. Fang H, Xu L, Choo K-KR (2017) Stackelberg game based relay selection for physical layer security and energy efficiency enhancement in cognitive radio networks. Appl Math Comput 296:153–167 19. Nomikos N, Nieto A, Makris P, Skoutas DN, Vouyioukas D, Rizomiliotis P, Lopez J, Skianis C (2015) Relay selection for secure 5g green communications. Telecommun Syst 59(1):169–187 20. Hu H, Lu R, Huang C, Zhang Z (2017) Ptrs: A privacy-preserving trust-based relay selection scheme in vanets. Peer-to-Peer Netw Appl 10(5):1204–1218 21. Huang J, Swindlehurst AL (2014) Buffer-aided relaying for two-hop secure communication. IEEE Trans Wireless Commun 14(1):152–164 22. El Shafie A, Sultan A, Al-Dhahir N (2016) Physical-layer security of a buffer-aided full-duplex relaying system. IEEE Commun Lett 20(9):1856–1859 23. El Shafie A, Niyato D, Al-Dhahir N (2016) Enhancing the phy-layer security of MIMO bufferaided relay networks. IEEE Wireless Commun Lett 5(4):400–403 24. Chen G, Tian Z, Gong Y, Chen Z, Chambers JA (2014) Max-ratio relay selection in secure buffer-aided cooperative wireless networks. IEEE Trans Inf Forensics Secur 9(4):719–729 25. Goel S, Negi R (2008) Guaranteeing secrecy using artificial noise. IEEE Trans Wireless Commun 7(6):2180–2189 26. Wang H-M, Xia X-G (2015) Enhancing wireless secrecy via cooperation: Signal design and optimization. IEEE Commun Mag 53(12):47–53 27. Lv L, Chen J, Yang L, Kuo Y (2017) Improving physical layer security in untrusted relay networks: cooperative jamming and power allocation. IET Commun 11(3):393–399 28. Atapattu S, Ross N, Jing Y, Premaratne M (2019) Source-based jamming for physical-layer security on untrusted full-duplex relay. IEEE Commun Lett 23(5):842–846

References

27

29. Kuhestani A, Mohammadi A (2016) Destination-based cooperative jamming in untrusted amplify-and-forward relay networks: resource allocation and performance study. IET Commun 10(1):17–23 30. Shang X, Yin H, Wang Y, Li M, Wang Y (2021) Secure multiuser scheduling for hybrid relayassisted wireless powered cooperative communication networks with full-duplex destinationbased jamming. IEEE Access 9:49774–49787 31. Jia L, Xu Y, Sun Y, Feng S, Yu L, Anpalagan A (2018) A game-theoretic learning approach for anti-jamming dynamic spectrum access in dense wireless networks. IEEE Trans Veh Technol 68(2):1646–1656 32. Jia L, Xu Y, Sun Y, Feng S, Anpalagan A (2018) Stackelberg game approaches for antijamming defence in wireless networks. IEEE Wireless Commun 25(6):120–128 33. Ju M, Kim D-H, Hwang K-S (2014) Opportunistic transmission of nonregenerative network with untrusted relay. IEEE Trans Veh Technol 64(6):2703–2709 34. Sun L, Ren P, Du Q, Wang Y, Gao Z (2014) Security-aware relaying scheme for cooperative networks with untrusted relay nodes. IEEE Commun Lett 19(3):463–466 35. Bash BA, Goeckel D, Towsley D (2013) Limits of reliable communication with low probability of detection on AWGN channels. IEEE J Sel Areas Commun 31(9):1921–1930 36. Wang L, Wornell GW, Zheng L (2015) Limits of low-probability-of-detection communication over a discrete memoryless channel. In: 2015 IEEE International Symposium on Information Theory (ISIT). IEEE, pp 2525–2529 37. Ahmadipour M, Salehkalaibar S, Yassaee MH, Tan VY (2019) Covert communication over a compound discrete memoryless channel. In: 2019 IEEE International Symposium on Information Theory (ISIT). IEEE, pp 982–986 38. Che PH, Bakshi M, Jaggi S (2013) Reliable deniable communication: Hiding messages in noise. In: 2013 IEEE International Symposium on Information Theory. IEEE, pp 2945–2949 39. Arumugam KSK, Bloch MR (2017) Covert communication over broadcast channels. In: 2017 IEEE Information Theory Workshop (ITW). IEEE, pp 299–303 40. Arumugam KSK, Bloch MR (2016) Keyless covert communication over multiple-access channels. In: 2016 IEEE International Symposium on Information Theory (ISIT). IEEE, pp 2229–2233 41. Lann E (1959) Testing statistical hypotheses. Wiley, New York 42. Bash BA, Goeckel D, Towsley D (2013) Limits of reliable communication with low probability of detection on awgn channels. IEEE J Sel Areas Commun 31(9):1921–1930 43. Soltani R, Bash B, Goeckel D, Guha S, Towsley D (2014) Covert single-hop communication in a wireless network with distributed artificial noise generation. In: 2014 52nd Annual Allerton Conference on communication, control, and computing (Allerton). IEEE, pp 1078–1085 44. Yan S, Cong Y, Hanly SV, Zhou X (2019) Gaussian signalling for covert communications. IEEE Trans Wireless Commun 18(7):3542–3553 45. Hu J, Yan S, Zhou X, Shu F, Li J, Wang J (2018) Covert communication achieved by a greedy relay in wireless networks. IEEE Trans Wireless Commun 17(7):4766–4779 46. Jiang Y, Wang L, Chen H-H (2020) Covert communications in d2d underlaying cellular networks with antenna array assisted artificial noise transmission. IEEE Trans Veh Technol 69(3):2980–2992 47. Jiang Y, Wang L, Zhao H, Chen H-H (2020) Covert communications in d2d underlaying cellular networks with power domain noma. IEEE Syst J 14(3):3717–3728 48. Bash BA, Goeckel D, Towsley D (2014) Lpd communication when the warden does not know when. In: 2014 IEEE International Symposium on Information Theory. IEEE, pp 606–610 49. He B, Yan S, Zhou X, Lau VK (2017) On covert communication with noise uncertainty. IEEE Commun Lett 21(4):941–944 50. Tschofenig H, Eronen P (2005) Pre-shared key ciphersuites for Transport Layer Security (TLS), RFC 4279, Dec. 2005. [Online]. Available: https://www.rfc-editor.org/info/rfc4279 51. Vollbrecht J, Carlson JD, Blunk L, Aboba DBD, Levkowetz H (2004) Extensible Authentication Protocol (EAP), RFC 3748, Jun. 2004. [Online]. Available: https://www.rfc-editor.org/ info/rfc3748

28

1 Introduction

52. Rubens A, Willens S, Rigney C, Simpson WA (1997) Remote Authentication Dial In User Service (RADIUS), RFC 2058, Jan. 1997. [Online]. Available: https://www.rfc-editor.org/info/ rfc2058 53. Yu PL, Baras JS, Sadler BM (2008) Physical-layer authentication. IEEE Trans Inf Forensics Secur 3(1):38–51 54. Xie N, Li Z, Tan H (2021) A survey of physical-layer authentication in wireless communications. IEEE Commun Surv Tutorials 23(1):282–310 55. Zeng S, Chen Y, Li X, Zhu J, Shen Y, Shiratori N (2022) Visibility graph entropy based radiometric feature for physical layer identification. Ad Hoc Networks 127:102780. [Online]. Available: https://www.sciencedirect.com/science/article/pii/S1570870522000014 56. Xu Q, Zheng R, Saad W, Han Z (2016) Device fingerprinting in wireless networks: Challenges and opportunities. IEEE Commun Surv Tutorials 18(1):94–104 57. Jagannath A, Jagannath J, Kumar PSPV (2022) A comprehensive survey on radio frequency (rf) fingerprinting: Traditional approaches, deep learning, and open challenges. Preprint. arXiv:2201.00680 58. Zhang P, Liu J, Shen Y, Jiang X (2021) Exploiting channel gain and phase noise for phy-layer authentication in massive MIMO systems. IEEE Trans Inf Forensics Secur 16:4265–4279 59. Zhang P, Taleb T, Jiang X, Wu B (2020) Physical layer authentication for massive MIMO systems with hardware impairments. IEEE Trans Wireless Commun 19(3):1563–1576 60. Zhang P, Shen Y, Jiang X, Wu B (2020) Physical layer authentication jointly utilizing channel and phase noise in MIMO systems. IEEE Trans Commun 68(4):2446–2458 61. Jakes WC, Cox DC (1994) Microwave mobile communications. Wiley, New York 62. Xiao L, Greenstein LJ, Mandayam NB, Trappe W (2009) Channel-based spoofing detection in frequency-selective Rayleigh channels. IEEE Trans Wireless Commun 8(12):5948–5956 63. Xiao L, Greenstein LJ, Mandayam NB, Trappe W (2008) Using the physical layer for wireless authentication in time-variant channels. IEEE Trans Wireless Commun 7(7):2571–2579 64. Zeng K, Govindan K, Mohapatra P (2010) Non-cryptographic authentication and identification in wireless networks. IEEE Wireless Commun 17(5):56–62

Chapter 2

Physical Layer Secure Communications

2.1 Beamforming-Based Secure Communication Beamforming and precoding techniques can effectively guarantee secure wireless communications by simultaneously increasing the quality of the main channel and impairing that of the wiretap channel. Note that both techniques are used in sensor arrays and must be designed carefully. The former applies to rank-one communications in which only one data stream is sent over multiple antennas, while the latter applies to multi-rank communications in which multiple data streams can be transmitted simultaneously. In this section, we focus on a two-way untrusted relay system and explore how to ensure communication security based on beamforming schemes. We first provide the modeling of secrecy sum rate (SSR) under a general beamforming setting and the theoretical formulation of the optimal beamforming design problem. Based on the ideal assumption that the full CSI is available, we then develop a novel theoretical framework to solve the optimal design problem and thus establish an upper bound on the SSR, where the techniques of alternate optimization, fractional programming, semi-definite programming (SDP), and barrier function method are jointly employed. With the consideration of the constraints in practical implementations, we further propose two sub-optimal beamforming design solutions based on either Wiener prediction or asymptotic approximation. The issue of how to reduce the computational complexity in the optimal relay beamforming design is also discussed in the section.

2.1.1 System Model As shown in Fig. 2.1, we consider a time-slotted full-duplex (FD) MIMO two-way relay system which consists of two FD source nodes, .S1 and .S2 , and one untrusted FD relay node R. The number of antennas equipped in .S1 , .S2 , and R is denoted as © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 Y. Shen et al., Secrecy, Covertness and Authentication in Wireless Communications, Wireless Networks, https://doi.org/10.1007/978-3-031-38465-3_2

29

30

2 Physical Layer Secure Communications

Fig. 2.1 Full-duplex MIMO two-way relay system

N1 , .N2 , and .NR , respectively. It is assumed that there is no direct link between the two sources because of the long-distance path loss and/or heavy fading; thus, the two-way communication must rely on the forwarding of the relay. In any time slot, .S1 and .S2 transmit their own signals to R and meanwhile receive the signal from R. R receives the signals from the two source nodes and meanwhile transmits the additive signal received in the previous time slot.1 Since .S1 and .S2 do not allow R to acquire their messages, the system stipulates that R forwards signals in the AF manner. However, R can secretly decode the received signals without authorization. All wireless links are modeled as quasi-static frequency-flat fading channels and are statistically independent. Thus, the channel fading matrix of each link remains constant during one time slot but changes independently and randomly from one to the next. In time slot t, the channel matrices from .S1 and .S2 to R (t) (t) are denoted as .H1 ∈ CNR ×N1 and .H2 ∈ CNR ×N2 , respectively, and the channel (t) (t) matrices from R to .S1 and .S2 are denoted as .G1 ∈ CN1 ×NR and .G2 ∈ CN2 ×NR , (t) (t) (t) (t) respectively. We assume that the instantaneous values of .H1 , .H2 , .G1 , and .G2 are available, and such an assumption has also been widely adopted in previous studies of beamforming design for two-way relay networks (see, for example, [1– 4]). In practice, it is possible to obtain a channel matrix through channel estimation [5]. More specifically, at the beginning of each time slot, a radio transceiver transmits common training sequences (i.e., pilot sequences), and then the channel matrix can be estimated by comparing the received signals with the transmitted pilot sequences. Note that all nodes work in the FD mode; thus, there is a loopback link at each node due to the concurrent transmission and reception. Since the antenna pairs of the intra-modem are relatively close, the FD node itself is difficult to receive an accurate SNR, which makes it hard to perfectly estimate the loopback N1 ×N1 and .H(t) ∈ CN2 ×N2 to denote the loopback channel [6, 7]. We use .H(t) 11 ∈ C 22 channel matrices at .S1 and .S2 , respectively, and assume that they cannot be perfectly (t) (t) + (t) for .i ∈ {1, 2}, estimated. The loopback channel is modeled as .Hii = H ii ii (t) denotes the estimation of the loopback channel matrix and .(t) is the where .H ii ii .

1 In

time slot 0, .S1 and .S2 only transmit signals, and R only receives signals.

2.1 Beamforming-Based Secure Communication

31

channel estimation error matrix. We assume the loopback channel at the relay can be perfectly estimated, which represents the worst-case eavesdropping scenario from R. Without loss of generality, we consider each node transmits a single data stream. In time slot t, the transmitted signal at source .Si is denoted as .si(t) with covariance (t) 2 (t) .E[|s i | ] = 1, and the associated source beamforming vector is denoted as .qi ∈ N ×1 i C , for .i ∈ {1, 2}. The zero-mean white Gaussian noises at .S1 , .S2 , and R are (t)

(t)

(t) (t) H

(t)

denoted as .n1 , .n2 , and .nR with .E[n1 n1

(t) (t) H .E[n n R R ]

(t) (t) H

] = σ12 I, .E[n2 n2

] = σ22 I, and

= σR2 I, respectively. The transmission process starts from time slot 0. In this time slot, .S1 and .S2 transmit their signals to R simultaneously, and R keeps silent. The received signal (0) .y R at the relay can be expressed as (0)

(0) (0) (0)

(0) (0) (0)

(0)

yR = H1 q1 s1 + H2 q2 s2 + nR .

.

(2.1)

In time slot 1, R amplifies the signal received in time slot 0 by multiplying a relay beamforming matrix .F(1) ∈ CNR ×NR and then forwards the processed signal to both .S1 and .S2 . At the same time, .S1 and .S2 transmit their signals to R; thus, the FD operation starts from this time slot. In order to eliminate the loopback interference caused by the FD operation, we adopt the self-interference (SI) suppression method based on the loopback channel estimation. Since the loopback channel matrix at the source is estimated imperfectly, after applying SI suppression, there still (0) (1) (0) (1) exists residual loopback interference. Moreover, since .H1 ,.G1 , .H2 , and .G2 are available, each source node can remove its own signal, which is transmitted in time slot 0 and sent back by the relay in time slot 1. As a result, the received signals at .S1 and .S2 in time slot 1 are given by (1)

(1)

(0) (0) (0)

(1)

(0)

(1) (1) (1)

(1)

y1 = G1 F(1) H2 q2 s2 + G1 F(1) nR + 11 q1 s1 + n1 ,

(2.2)

(1) (1) (0) (0) (0) (1) (1) (0) (1) (1) (1) (1) y(1) 2 = G2 F H1 q1 s1 + G2 F nR + 22 q2 s2 + n2 .

(2.3)

.

.

Since the relay can estimate its loopback channel perfectly and then executes the complete SI suppression, its received signal in time slot 1 is given by (1)

(1) (1) (1)

(1) (1) (1)

(1)

yR = H1 q1 s1 + H2 q2 s2 + nR .

.

(2.4)

Similarly, the received signals at .S1 , .S2 , and R in time slot t (.t ≥ 1) can be, respectively, formulated as (t)

(t)

(t−1) (t−1) (t−1) q s k k k

yk = Gk F(t) H .

(t) (t) (t)

(t)

(t−1)

+ Gk F(t) nR

(t)

.

(2.5)

+ kk qk sk + nk , (t) (t) (t) (t) (t) (t) (t) y(t) R = H1 q1 s1 + H2 q2 s2 + nR ,

(2.6)

32

2 Physical Layer Secure Communications

where .k, k ∈ {1, 2}, .k = k, and .F(t) ∈ CNR ×NR is the relay beamforming matrix in time slot t. Without loss of generality, we track the original signals .s1(t) and .s2(t) of the two sources which are transmitted to the relay in time slot t (.t ≥ 1). Note that the relay is untrusted and may work as an eavesdropper to decode the received signals; according to Eq. (2.6), the information rate .Rr at the relay (eavesdropper) can be regarded as the maximum sum rate of a classic two-user MIMO multiple-access channel. Therefore, .Rr is formulated as 

 H  1  (t) (t)  W(t) 1 .Rr = log2 det I + W 1 W2 H σR2 W(t) 2    H  1 W(t) (t) (t) 1 = log2 det I + 2 W1 W2 H σR W(t) 2    2  1 1 (t) H (t) 2 (t) 2 1+ 2 ||Wk || − 4 ||W2 W1 || , = log2 σR σR k=1 (t)

(2.7)

(t) (t)

where .Wk = Hk qk for .k ∈ {1, 2} and (2.7) follows from the property that for any .A ∈ CN ×M and .B ∈ CM×N there is .det(I + AB) = det(I + BA). In time slot .t + 1, the relay forwards the processed signal to the two sources. Based on Eq. (2.5), the achievable information rate .Rk at source node .Sk can be formulated as ⎛

 ⎞ (t+1) (t) H (t+1) (t) Zk Zk W W k k ⎟ ⎜ .Rk = log2 det ⎝I + ⎠ (t+1) Tk

 (t) H (t+1) H (t+1) −1 (t+1) (t) , = log2 1 +W Zk Tk Zk W k

k

(2.8)

where (t+1)

Zk

.

(t+1) (t+1)

= Gk

F

(2.9)

,

and (t+1)

Tk

.

(t+1) (t+1) H Zk

= σR2 Zk

(t+1) (t+1) (t+1) H (t+1) H qk qk kk

+ kk

+ σk2 I.

(2.10)

According to the results in [8], the achievable SSR .Rs of the system is determined as Rs = [R1 + R2 − Rr ]+ ,

.

(2.11)

2.1 Beamforming-Based Secure Communication

33

where .[x]+ = max{0, x}. From the above performance evaluation, we can see that the beamforming (t) (t+1) will determine the achievable SSR of the system. matrices .q(t) 1 , .q2 , and .F Therefore, our objective is to maximize the achievable SSR by jointly designing the optimal source and relay beamforming matrices. In addition, we consider all nodes are power-limited, and thus we impose the restriction that the transmit power of .S1 , .S2 , and R do not exceed their maximum allowed powers, which are denoted as .P1 , .P2 , and .PR , respectively. Therefore, the beamforming design for the FD MIMO two-way relay system can be formulated as the following mathematical optimization problem:

. (t)

max (t)

q1 ,q2 ,F(t+1)

Rs =

2  k=1



(t) H (t+1) H (t+1) −1 (t+1) (t) log2 1 + Wk Zk Zk Wk Tk 

− log2 1 +

1 1 (t) (t) ||W1 ||2 + 2 ||W2 ||2 . 2 σR σR

 1 1 (t) 2 (t) 2 (t) H (t) 2 + 4 ||W1 || ||W2 || − 4 ||W2 W1 || , . σR σR s.t.

(t)

||qk ||2 ≤ Pk ,

(2.12b) (2.12c)

.

(t)

(2.12a)

(t)

||F(t+1) W1 ||2 +||F(t+1) W2 ||2 +σR2 ||F(t+1) ||2 ≤ PR .

(2.12d)

When the objective function (2.12b) is negative or the constraints (2.12c) and (2.12d) are not satisfied, problem (2.12) is meaningless. In this case, secure communication is impossible and we set the SSR to zero. Note that the objective function (2.12b) is a non-convex function with the form of subtraction of three logarithmic functions. Thus, it is challenging to obtain the optimal beamforming scheme. To the best of our knowledge, there is no standard approach to deal with such an intractable problem. In order to solve (2.12b), we will introduce algorithms to deal with the source beamforming design and relay beamforming design, respectively. The details will be presented in Sect. 2.1.2.

2.1.2 Optimal Beamforming Design In this section, we introduce algorithms to determine the optimal source beamform(t) (t+1) . According to [9], ing matrices .q(t) 1 and .q2 and relay beamforming matrix .F an optimization problem can be solved by first optimizing over part of the variables while keeping the remainders fixed and then optimizing over the remainders in an alternating iterative manner. By using this alternate optimization technique,

34

2 Physical Layer Secure Communications

the primal problem (2.12) can be decomposed into two subproblems, which we term the source beamforming design (SBD) and relay beamforming design (RBD). (t) (t) Specifically, SBD is to determine the optimal .qk for the given .qk and .F(t+1)

(.k, k ∈ {1, 2}, .k = k), and RBD is to determine the optimal .F(t+1) for the given (t) (t) .q 1 and .q2 . 2.1.2.1

Source Beamforming Design (t)

Before optimizing .qk , we introduce the following lemma: (t)

Lemma 2.1 Given .qk and .F(t+1) , problem (2.12) can be equivalently transformed into

.

max (t)

qk

(t) H (t) (t) A1 qk H (t) (t) (t) A˜ (t) +qk A2 qk

1 + qk (t)

s.t. ||qk ||2 ≤ Pk ,

(2.13a)

.

(2.13b)

.

H

(t) (t) (t) qk A3 qk ≤ P˜ ,

(2.13c)

where ⎧ (t) H (t+1) H (t+1) H (t+1) −1 (t+1) (t+1) (t) ⎪ ⎪ A(t) T G F Hk G ⎪ 1 = Hk F k k k ⎪ ⎪ ⎪ (t) 1 (t) H (t) 2 (t) (t) H (t) 1 1 ⎪ ⎪ A = 2 Hk (I+ 2 ||W || I− 2 W W )Hk ⎪ k k k σR σR σR ⎨ 2 H (t+1) H (t+1) (t) (t) (t) . A3 = Hk F F Hk ⎪ ⎪ ⎪ (t) 1 (t) 2 ⎪ A˜ = 1+ 2 ||W || ⎪ ⎪ k σR ⎪ ⎪ ⎪ ⎩P˜ = P −||F(t+1) W(t) ||2 −σ 2 ||F(t+1) ||2 . R R k

(2.14)

Proof When .q(t) and .F(t+1) are fixed, we rewrite the objective function (2.12b) as k

⎛ ⎜ Rs = log2 ⎜ ⎝

.

2



(t) H (t+1) H (t+1) −1 (t+1) (t) 1 + Wk Zk Zk Wk Tk

k=1





1+

1 2 ||W(t) k || σR2



H 1 2 ||W(t) W(t) 2 1 || σR4

⎟ ⎟ + c0 , ⎠

(2.15)

where

H (t+1) −1 (t+1) (t)  H c0 = log2 1 +W(t) Z(t+1) Tk Zk W k

.

k

k

(2.16)

2.1 Beamforming-Based Secure Communication

35

is a constant. Because .log2 x is monotonically increasing with variable x, we obtain the problem (2.13), which completes the proof.   We can see that (2.13) is a fractional quadratically constrained quadratic problem, which is still hard to deal with due to the non-convexity of the objective function. According to the results in [10], problem (2.13) can be relaxed into a fractional SDP problem by exploiting a slack variable .l (l 2 = 1, l ∈ C1×1 ). The homogenized form of (2.13) can be written as 

  (t) (t) H (t) (t) qk l A1 0 qk qk Tr 0 1 q(t) H l |l|2 k . max   .  (t) (t) (t) H (t) (t) qk ,l qk l qk qk A2 0 Tr 0 A˜ (t) q(t) H l |l|2

(2.17a)

k



  (t) (t) H (t)  I 0 qk qk qk l s.t. Tr ≤ Pk , . 0 0 q(t) H l |l|2 k    (t) (t) H (t) (t) qk l A3 0 qk qk Tr ≤ P˜ , . 2 0 0 q(t) H l |l| k     (t) (t) H (t) 0 0 qk qk qk l Tr = 1. 0 1 q(t) H l |l|2

(2.17b)

(2.17c)

(2.17d)

k

Lemma 2.2 Problems (2.13) and (2.17) have the equal optimal value. Further(t) ∗ (t) ∗ more, if .(qk , l ∗ ) is the optimal solution to (2.17), then .qk / l ∗ is the optimal solution to (2.13). (t)

(t)

Proof Let .q = lqk , where .l 2 = 1, l ∈ C1×1 . By substituting .qk problem (2.13), we can rewrite problem (2.13) as

.

max q,l

1 + qHA(t) 1 q (t) A˜ (t) +qHA q

.

= q/ l into

(2.18a)

2

s.t. ||q||2 ≤ Pk ,

.

(2.18b)

˜ qHA(t) 3 q ≤ P ,.

(2.18c)

l 2 = 1.

(2.18d)

We can verify that problems (2.13) and (2.18) have equal optimal values. Further(t) ∗ more, if .(q∗ , l ∗ ) is the optimal solution to (2.18), then .qk = q∗ / l ∗ is the optimal solution to (2.13). In order to facilitate solving (2.13) using the SDP relaxation, the homogenized form of problem (2.18) can be written as problem (2.17) [11]. This completes the proof.  

36

2 Physical Layer Secure Communications

To solve problem (2.17), we further exploit the technique of Charnes-Cooper variable transformation, which is a well-established methodology to optimize the fractional programming problem by moving the denominator of the objective function to the constraint while keeping the numerator [12, 13]. Thus, problem (2.17) can be transformed as .

max Tr(B1 D), .

(2.19a)

D,ω

s.t. Tr(B2 D) = 1, .

(2.19b)

Tr(C1 D) ≤

(2.19c)

ωPimax , .

Tr(C2 D) ≤ ωP˜ , .

(2.19d)

Tr(C3 D) = ω, .

(2.19e)

D 0, ω ≥ 0,

(2.19f)

where 

   (t) A(t) A 0 0 1 .B1 = , , B2 = 2 0 1 0 A˜ (t)

(2.20)

and      (t) I0 00 A3 0 .C1 = , C3 = , C2 = . 00 01 0 0 

(2.21)

The notation .ω is an auxiliary variable and the matrix .D is defined as D=ω·

.

  (t) H (t) q(t) q q l k k k (t) H

qk

l

|l|2

.

(2.22)

Lemma 2.3 Problems (2.17) and (2.19) have the equal optimal value. Further(t) ∗ more, if .(D∗ , ω∗ ) is the optimal solution to problem (2.19), then .(qk , l ∗ ) is the optimal solution to (2.17). Proof The SDP relaxation of the problem (2.17) can be expressed as .

max Y

Tr(B1 Y) ,. Tr(B2 Y)

(2.23a)

s.t. Tr(C1 Y) ≤ Pimax , .

(2.23b)

Tr(C2 Y) ≤ P˜ , .

(2.23c)

Tr(C3 Y) = 1, .

(2.23d)

2.1 Beamforming-Based Secure Communication

37

Y 0,

(2.23e)

where Y=

.

  (t) (t) H (t) qk qk qk l H

l q(t) k

|l|2

(2.24)

.

Then, we prove that problems (2.19) and (2.23) have the equal optimal value. Suppose that .v(PY ) is the optimal value of problem (2.23) and .v(PD ) is the optimal value of problem (2.19). Let .(D∗ , ω∗ ) be the optimal solution of problem (2.19). Then, we have .ω∗ > 0. Indeed, if .ω∗ = 0, there is .Tr(C1 D∗ ) = Tr(C2 D∗ ) = Tr(C3 D∗ ) = 0 .(i.e., D∗ = 0), which is meaningless and impossible since ∗ .Tr(B2 D ) = 1. Based on the above analysis, it is verified easily that .Y∗ = D∗ /ω∗ is feasible for the SDP relaxation of the problem (2.23). The objective function value of the SDP relaxation of problem (2.23) at this feasible point is .

Tr(B1 Y∗ ) Tr(B1 D∗ ) = = Tr(B1 D∗ ). ∗ Tr(B2 Y ) Tr(B2 D∗ )

(2.25) ∗

Therefore, we have .v(PY ) ≥ v(PD ). Similarly, it is noted that .( Tr(BY2 Y∗ ) , ω∗ ) is the feasible point for problem (2.19), and the objective function value of problem (2.23) ∗ 1Y ) at the point is . Tr(B Tr(B2 Y∗ ) . Thus, we have .v(PY ) ≤ v(PD ). This completes the proof.   Problem (2.19) is an SDP problem, which is convex and can be solved by employing the standard optimization software packages such as CVX with SeDuMi solver [14]. When the optimal solution to (2.19) is obtained, the rank-one matrix decomposition theorem [15] is used to find the optimal source beamforming matrix (t) .q . k Algorithm 2.1 Source beamforming algorithm 1: Compute B1 , B2 , and C2 according to (2.14), (2.20), and (2.21) 2: Compute the optimal solution (D∗ , ω∗ ) to (2.19) by exploiting the convex optimization MATLAB toolbox CVX (t) ∗ 3: Decompose D∗ /ω∗ to obtain the optimal solution (qk , l ∗ ) to (2.17) based on the rank-one matrix decomposition (t) ∗ (t) ∗ 4: Compute the optimal source beamforming as qk ← qk / l ∗

38

2.1.2.2

2 Physical Layer Secure Communications

Relay Beamforming Design

Before optimizing .F(t+1) , we first give the following theorem regarding the structure of the optimal relay beamforming matrix to reduce the computational complexity. Theorem 2.1 The structure of the optimal relay beamforming matrix satisfies F(t+1) = Q1 XQH 2 ,

(2.26)

.

where .X ∈ Cmin{N1 +N2 ,NR }×2 is an unknown matrix and .Q1 ∈ CNR ×min{N1 +N2 ,NR } and .Q2 ∈ CNR ×2 are orthonormal matrices depending on the following QR decompositions: .

  (t+1) H (t+1) H = Q G , . 1 0 G1 G2   (t) (t) W1 W2 = Q2 H0 ,

(2.27) (2.28)

G0 ∈ Cmin{N1 +N2 ,NR }×(N1 +N2 ) and .H0∈ C2×2 are upper triangle matrices.

.

Proof Equations (2.27) and (2.28) hold due to the fact that for any full-rank matrix S, we have QR decomposition .S = QR, where .Q is an orthonormal matrix and .R is an upper triangle matrix. Without loss of generality, the relay beamforming matrix .F(t+1) can be expressed as  H     Q2 X X 1 (t+1) .F = Q1 Q⊥ (2.29) H , 1 X2 X3 Q⊥ 2

.

    ⊥ ⊥ ⊥ where .Q⊥ 1 and .Q2 can be specifically constructed such that . Q1 Q1 and . Q2 Q2 H

⊥ ⊥ are unitary matrices. Thus, there is .QH 1 Q1 = 0 and .Q2 Q2 = 0. Applying these properties, we have

(t+1) (t+1) H Rk = log2 det I + σR2 Gk Q1 XXH QH 1 Gk

.

(t+1)

+ σR2 Gk (t+1)

· Gk

(t+1) H

H Q1 X1 XH 1 Q1 Gk (t) k

Q1 XQH 2 W W

+ MI

−1

(t) H (t+1) H Q2 XH QH 1 Gk k

 ,

(2.30)

where (t+1) (t+1) (t+1) H (t+1) H qk qk kk

M = kk

.

+ σk2 I.

(2.31)

2.1 Beamforming-Based Secure Communication

39

Note that the matrices .X2 and .X3 do not influence Eq. (2.30) and thus the objective function (2.12b). However, compared with .X2 = 0 and .X3 = 0, the relay will consume extra transmit power if .X2 = 0 or/and .X3 = 0. Thus, the optimal setting should satisfy .X2 = 0 and .X3 = 0. In addition, for any positive semi-definite matrices .S1 ∈ CN ×N , .S2 ∈ CN ×N , .S3 ∈ CN ×N , and .S4 ∈ CN ×N , the following inequality always holds: .

det(S1 + (S2 + S3 )−1 S4 ) ≤ det(S1 + S−1 2 S4 ).

(2.32)

It can be seen from (2.30) and (2.32) that compared with .X1 = 0, the relay will consume extra transmit power and there is no benefit for maximizing the SSR if .X1 = 0. Thus, the optimal setting should also satisfy .X1 = 0. As a result, the structure of the optimal relay beamforming matrix .F(t+1) satisfies (2.26). This completes the proof.   It is worth noting that Theorem 2.1 is similar to the results in [16, 17], where the optimal structure of the relay beamforming matrix for half-duplex (HD) twoway transmission schemes was studied. It indicates that the duplex mode will not affect the optimal structure of the relay beamforming matrix. With the help of Theorem 2.1, the number of unknown elements in .F(t+1) decreases from .NR2 to .2 · min{NR , N1 + N2 }, which greatly reduces the computational complexity of the relay beamforming design. (t) Given .q(t) 1 , .q2 and based on the structure of the optimal relay beamforming matrix, we can rewrite problem (2.12) as

.

min −Rs = − X

2 

 (t) H (t+1) H (t+1) −1 (t+1) log2 1 + Wk Q2 XH QH G T 1 G k

k

k=1

k

 (t)

Q1 XQH 2 Wk

 1 1 1 (t) (t) (t) (t) + log2 1 + 2 ||W1 ||2 + 2 ||W2 ||2 + 4 ||W1 ||2 ||W2 ||2 σR σR σR  1 (t) H (t) 2 (2.33a) − 4 ||W2 W1 || , . σR

 (t) (t) H s.t. Tr XQH Q2 XH 2 W1 W1 (t)

(t) H

+XQH 2 W2 W2

 Q2 XH + σR2 XXH

≤ PR .

(2.33b)

To solve (2.33), we exploit the logarithmic barrier function (LBF) method [18] to incorporate the constraint into the objective function. The corresponding augmented objective function .J (X, θ ) is defined as

40

2 Physical Layer Secure Communications



 (t)

(t) H

J (X, θ ) = − Rs − θ ln PR −Tr XQH 2 W1 W1

.

(t) H

(t)

+ XQH 2 W2 W2

Q2 XH

 Q2 XH + σR2 XXH

(2.34)

.

The LBF method starts with a relatively large barrier factor .θ0 and updates the barrier factor as .θu+1 = θu /c, where u denotes the iterative index and .c > 1. Then, the barrier problem is solved iteratively with the monotonically decreasing sequence .{θu }, such that the solution sequence gradually converges to the optimal solution. In each iteration, we adopt the gradient descent method to search .X. The gradient of .J (X, θ ) with respect to .X is given by ∇f (X)

.

=−



(t+1)

k∈{1,2}

1 QH 1 Nk ln 2

(t)

(t) H

Wk Wk

(t+1)

Q2 −QH 1 Nk

(t) H

(t+1)

Q2 XH QH 1 Nk

Q2

(t) H (t) (t) 1+Wk Q2 XH QH 1 Nk Wk H



(t)

Wk Wk

H

(t) (t) (t) (t) XQH Q2 + XQH Q2 + σR2 X 2 W1 W1 2 W2 W2

, (t) (t) H (t) (t) H PR − Tr XQH Q2 XH + XQH Q2 XH + σR2 XXH 2 W1 W1 2 W2 W2 (2.35)

where −1

H

N(t+1) = G(t+1) T(t+1) G(t+1) Q1 XQH 2 . k

.

k

k

k

(2.36)

Considering the time cost of computation in practical applications, we also set a convergence tolerance and the maximum iteration number. Algorithm 2.2 Relay beamforming algorithm 1: Initialize the beamforming matrix F(t+1) ; set the maximum number of iterations umax , the convergence tolerance ζ > 0, a constant c > 1, the iteration index u = 0, θ0 > 0, and Rs (0) = 0 2: if Rs (u) − Rs (u − 1) ≤ ζ or u ≥ umax then 3: Optimize X based on the gradient descent method 4: u=u+1 5: θu = θu−1 c 6: Update F(t+1) according to (2.26) 7: Update Rs (u) according to (2.12b) 8: end if ∗ 9: F(t+1) ← F(t+1)

2.1 Beamforming-Based Secure Communication

41

Based on the source/relay beamforming design, the optimal beamforming (t) scheme can be obtained by alternatively updating the optimal values of .q(t) 1 , .q2 , and .F(t+1) . Algorithm 2.3 Optimal beamforming algorithm (t)

(t)

1: Initialize q1 , q2 , and F(t+1) ; set the maximum number of iterations vmax , the convergence tolerance ξ > 0, and the iteration index v = 0 and Rs (0) = 0 2: if Rs (v) − Rs (v − 1) ≤ ξ or v ≥ vmax then (t) 3: Given F(t+1) and q(t) 2 , execute Algorithm 2.1 to optimize q1 (t) (t) (t+1) 4: Given F and q1 , execute Algorithm 2.1 to optimize q2 (t) (t) (t+1) 5: Given q1 and q2 , execute Algorithm 2.2 to optimize F 6: v =v+1 7: Update Rs (v) according to (2.12b) 8: end∗if ∗ (t) (t) (t) ∗ (t) 9: q1 ← q1 , q2 ← q2 , F(t+1) ← F(t+1)

2.1.3 Implementable Sub-optimal Beamforming Design In Sect. 2.1.2, the optimal beamforming design is based on the availability of all CSI. However, in practical designs, we cannot exploit the knowledge in future time slots to make a decision in the current time slot, i.e., the practical design must satisfy causality. Therefore, we have to first design the source beamforming vectors (t) (t) (t+1) .q and 1 and .q2 in time slot t without any prior knowledge (e.g., the CSI .G1 (t+1) .G ) in time slot .t + 1 and sequentially design the relay beamforming matrix 2 (t+1) . As Eq. (2.12b) contains the parameters in time slot .t + 1, it is impossible .F to be tracked as an objective when designing the source beamforming vectors in time slot t. To circumvent this issue, we design two implementable sub-optimal beamforming schemes for (2.12), by employing the techniques of Wiener prediction and asymptotic approximation, respectively.

2.1.3.1

Beamforming Scheme Based on Wiener Prediction

According to [19], prediction algorithms based on the Wiener process are effective for the evolution of a time-varying channel matrix. Thus, in this subsection, we use the Wiener prediction method to obtain an approximate solution to (2.12). The key idea of Wiener prediction is to predict the value of a parameter in the future based on the values at present and in the past. With a determined channel matrix and an additional random time-varying innovation matrix, we can dynamically predict the (t) channel matrix of the next time slot. Utilizing the Wiener prediction algorithm, .Gk (.k ∈ {1, 2}) can be modeled by

42

2 Physical Layer Secure Communications

.

(t+t)

G(i, j ) = Gk

(t)

(i, j )−Gk (i, j ) = αi,j t + ηβi,j t,

(2.37)

where .G(i, j ) represents the element at the i-th row and j -th column of matrix .G, t is the prediction time interval, .αi,j and .βi,j are constants, and .η is the standard normal random variable. The estimators of .αi,j and .βi,j are the mean and standard deviation of the previous sample values of .G(i, j ), respectively, which can be expressed as

.

g(t) − g(t − γ ts ) ,. γ ts !ts −1 αi,j γ ) 1 n=0 (g(t −nγ )−g(t −nγ −γ ) −  i,j = √ β , ts γ

 αi,j = .

(2.38)

(2.39)

where .ts is the sampling times, .γ is the sampling time interval, and .g(t) is the sample value of .G(i, j ). (t+1) (t+1) , can be calculated Letting .t = 1, the estimator of .Gk , denoted as .G k (t+1) (t+1) , we can follow the with .G based on the Wiener prediction. Replacing .Gk k same procedure in Sect. 2.1.2 to obtain a sub-optimal solution to (2.12).

2.1.3.2

Beamforming Scheme Based on Asymptotic Approximation

Let .F(t+1) = αA, where .α is a real number. Then, we have 

(t) H (t+1) H (t+1) −1 (t+1) (t) Rk = log2 1 +Wk Zk Tk Zk Wk

.

 σ2 H H = log2 1 + α 2 R2 W(t) AH G(t+1) k k σR   −1 (t+1) (t) 2 2 (t+1) H (t+1) H σR α Gk AA Gk + MI Gk AW k

 H 1 (a) = log2 1+ 2 W(t) k σR    −1  (t) 2 2 H (t+1) H −1 (t+1) I− I+σR α A Gk Wk M Gk A  1 (t) H (t) 1 (t) H = log2 1+ 2 Wk Wk − 2 Wk σR σR  −1  (t) 2 2 H (t+1) H −1 (t+1) I + σR α A Gk M Gk A Wk ,

(2.40)

2.1 Beamforming-Based Secure Communication

43

where .(a) follows from the Matrix Inversion Lemma [20] and (t+1) (t+1) (t+1) H (t+1) H qk qk kk

M = kk

.

+ σk2 I.

(2.41)

According to Eq. (2.40), we have the following observations: (i) .Rk is monotonically increasing as .α increases; (ii) as .α → 0 (indicating .PR tends to 0), .Rk diminishes to 0;and (iii) as .α → ∞ (indicating .PR tends to infinity), .Rk approaches log2 1 +

.

H 1 W(t) W(t) k k σR2

. Moreover, we can see from Eq. (2.7) that the value of

Rr is irrelevant to .PR . Therefore, we can conclude that when .PR → ∞ the objective sup function (2.12b) will reach its supremum .Rs , which is expressed as

.

sup .Rs

=

2  k=1

 log2 

1 (t) H (t) 1 + 2 Wk Wk σR

− log2 1 +



1 1 (t) (t) ||W1 ||2 + 2 ||W2 ||2 2 σR σR

 1 1 (t) 2 (t) 2 (t) H (t) 2 + 4 ||W1 || ||W2 || − 4 ||W2 W1 || . σR σR

(2.42)

Equation (2.42) is favorable since it is the achievable upper bound of the objective function (2.12b) and contains no parameters of time slot .t + 1. Therefore, when the sup relay power .PR is large enough, we can use .Rs to approximate .Rs , and then the primal beamforming design problem (2.12) is converted to .

sup

max Rs ,

(t) (t) q1 ,q2 ∈D

(2.43)

(t)

where .D is the feasible domain defined as .||qk ||2 ≤ Pk . Similar to Sect. 2.1.2, we can also exploit the technique of alternating optimization to solve problem (2.43). Here, we optimize the source beamforming vectors (t) (t) (t) .q 1 and .q2 in an alternating manner. Specifically, for a fixed .q2 , problem (2.43) can be further reformulated as 1+ .

max

(t)

q1 ∈Dq1

1+

(t) H (t) 1 W1 W1 2 σR

(t) (t) (t) (t) (t) H (t) 1 ||W1 ||2 + 12 ||W2 ||2 + 14 ||W1 ||2 ||W2 ||2 − 14 ||W2 W1 ||2 σR2 σR σR σR

,

(2.44) (t)

where .Dq1 is the feasible domain defined as .||q1 ||2 ≤ P1 . It is worth noting that problem (2.44) is a particular Rayleigh quotient problem and its optimum is attained by the eigenvector corresponding to the largest

44

2 Physical Layer Secure Communications ∗

generalized eigenvalue [21]. Thus, the optimal solution .q(t) to (2.44) is given by 1 (t) ∗ .q 1 =

√ P1 ψ max (I+P1 U1 , I+P1 U1 +

(t) 2 1 1 1 2 ||W(t) 2 || I+ σ 2 ||W2 || P1 U1 − σ 4 V) σR2 R R , (t) 2 (t) 2 1 1 1 ||ψ max (I+P1 U1 , I+P1 U1 + 2 ||W2 || I+ 2 ||W2 || P1 U1 − 4 V)|| σ σ σ R

R

R

(2.45) where .Uk =

(t) H (t) 1 H Hk σR2 k

(t) H

and .V = H1

(t)

(t) H

W2 W2

(t)

H1 . Likewise, for a fixed

(t) ∗

(t)

q1 , the optimal source beamforming vector .q2 can be obtained following the same procedure. ∗ ∗ With the determined .q(t) and .q(t) 1 2 , we can find the optimal relay beamforming ∗ matrix .F(t+1) by employing the same method in Sect. 2.1.2.2.

.

2.1.4 Numerical Results 2.1.4.1

Simulation Setting (t)

(t)

(t)

(t)

All channel matrices .H1 , .H2 , .G1 , and .G2 are set to be independent and identically distributed (i.i.d.) complex Gaussian random variables with zero mean and unit variance. The channel estimation error matrices .(t) ii for .i ∈ {1, 2} are set to be i.i.d complex Gaussian random variables with zero mean and variance .σe2 , 2 = σ 2 = σ 2 . The variances of Gaussian noise are set to be .σ 2 = σ 2 = i.e., .σ11 e 22 1 2 2 σR = σn2 . The power of source nodes is constant during each simulation, and we set 2 .P1 = P2 = P . The SNR and interference-to-noise ratio (INR) are defined as .P /σn 2 2 −4 and .σe /σn , respectively. The stop tolerances are set as .ζ = ξ = = 10 . 2.1.4.2

Comparison of OP, WP, and AA

In this subsection, we compare the performance of the ideal optimal beamforming scheme (OP), the Wiener prediction-based beamforming scheme (WP), and the asymptotic approximation-based beamforming scheme (AA). We first summarize in Fig. 2.2 the performance comparison under the variation of the number of source antennas, where we set .NR = 2, .PR /σn2 = 50 dB, INR.= 5 dB, SNR.= 20 dB, and .N1 = N2 . We can see from Fig. 2.2 that the SSRs of all schemes monotonically increase as the number of source antennas increases. A further observation is that as the number of source antennas increases, the performance of the AA scheme gradually approaches that of the OP scheme, while the performance of the WP scheme deviates from that of the OP scheme. This is because when the two sources have more antennas, the SSR in (2.12b) will be closer to its supremum in (2.42) and thus the approximation becomes more accurate, while the dimension of

2.1 Beamforming-Based Secure Communication

45

Fig. 2.2 Performance comparison under the variation of the number of source antennas. .NR = 2, 2 = 50 dB, INR.= 5 dB, SNR.= 20 dB, .N = N 1 2

.PR /σn

Fig. 2.3 Performance comparison under the variation of the number of relay antennas. .N1 = N2 = 2, .PR /σn2 = 50 dB, INR.= 5 dB, SNR.= 20 dB

the source beamforming vectors increases such that the prediction process becomes more challenging. It provides us the guideline for the practical design that when the number of source antennas is large, implementing the AA scheme is more efficient. We then plot Fig. 2.3 to show the performance comparison as the number of relay antennas varies under the setting of .N1 = N2 = 2, .PR /σn2 = 50 dB,

46

2 Physical Layer Secure Communications

Fig. 2.4 Performance comparison under the variation of SNR. .N1 = N2 = 3, .NR = 5, .PR /σn2 = 50 dB, INR.= 10 dB

INR.= 5 dB, and SNR.= 20 dB. Figure 2.3 shows that the SSRs of all schemes decrease monotonically as the number of relay antennas increases. This is because a larger number of relay antennas lead to a stronger capability of the untrusted relay to decode the confidential message. We can see that the WP scheme performs much better when the number of relay antennas is relatively smaller. We can also see that when the number of relay antennas becomes larger, both the performance of the WP scheme and AA scheme approaches that of the OP scheme, indicating that the proposed implementable sub-optimal beamforming schemes can acquire good approximations of the optimal solution. Figure 2.4 shows that how the SSRs of the three schemes vary with SNR under the setting of .N1 = N2 = 3, .NR = 5, and INR.= 10 dB. We can see that as SNR increases, all the SSRs monotonically increase. Moreover, both the performance of the WP scheme and AA scheme can approximate well the optimal performance, and the WP scheme is superior to the AA scheme. It indicates that the proposed implementable schemes are highly efficient for approaching the optimal performance in a wide range of SNR. In Fig. 2.5, we show the performance comparison as the relay power varies under the setting of .N1 = N2 = 3, .NR = 5, INR.= 10 dB, and SNR.= 10 dB. It is interesting to see from Fig. 2.5 that as the relay power increases, the SSR that the system can achieve increases. It indicates that with a well-designed beamforming scheme, the power of the untrusted relay can be employed to improve the system performance. We can also see that the SSR tends to an upper bound when the relay power is very high, which agrees with the analysis in Sect. 2.1.3.2.

2.1 Beamforming-Based Secure Communication

47

Fig. 2.5 Performance comparison under the variation of relay power. .N1 = N2 = 3, .NR = 5, INR.= 10 dB, SNR.= 10 dB

2.1.4.3

Comparison of WP, AA, HD, and DT

To further investigate the performance of the proposed schemes under other network scenarios, in this subsection, we extend the schemes to a different system model where a direct link is available between the two sources. A typical scheme intended for this model is the direct transmission (DT) scheme [22], where messages are exchanged directly between two sources and the untrusted relay node is treated as an external eavesdropper. Through the performance comparison between the proposed schemes and the DT scheme under this system model, we obtain an interesting observation that the performance of the DT scheme is not always superior to that of the proposed schemes. The details are shown in the following figures. In addition, to show the benefit brought by the FD operation, we also conduct the performance comparison between the proposed schemes and the conventional HD two-way untrusted relay scheme. In the HD scheme, two source nodes take two time slots to exchange their messages via the untrusted relay and do not suffer from SI since all nodes work in the HD mode. We first summarize in Fig. 2.6 the performance comparison in high SNR regime, where we consider two antenna configuration cases and set .PR /σn2 = 50 dB and INR.= 10 dB. Figure 2.6 shows that the SSRs of all schemes increase as the SNR increases. For Case 1 (.N1 = N2 = 2, .NR = 8), the proposed WP scheme and AA scheme are superior to the DT scheme and HD scheme, and the performance advantage expands as SNR increases. We can see that the SSRs of the proposed WP scheme and AA scheme are almost the same. In this case, we prefer to choose the AA scheme because of its lower computational complexity. For Case 2 (.N1 = N2 =

48

2 Physical Layer Secure Communications

(a)

(b)

Fig. 2.6 Performance comparison in high SNR regime. .PR /σn2 = 50 dB, INR.= 10 dB. (a) Case 1: .N1 = N2 = 2, .NR = 8. (b) Case 2: .N1 = N2 = 4, .NR = 2

(a)

(b)

Fig. 2.7 Performance comparison in low SNR regime. .PR /σn2 = 20 dB, INR.= 0 dB. (a) Case 1: = N2 = 2, .NR = 8. (b) Case 2: .N1 = N2 = 4, .NR = 2

.N1

4, .NR = 2), the performance of the DT scheme is better than those of other schemes. It reveals the important finding that when the power and the number of antennas of the untrusted relay are relatively large, the cooperation with the relay can acquire performance gains compared with treating the relay as a pure eavesdropper. We then summarize in Fig. 2.7 the performance comparison in low SNR regime, where we also consider two antenna configuration cases and set .PR /σn2 = 20 dB and INR.= 0 dB. We find that the WP, AA, and DT schemes can achieve a higher SSR than the HD scheme, although they suffer from SI. It is interesting to see the DT scheme performs best, which provides us the guideline for the practical system design that in a low SNR regime it is sensible to treat the untrusted relay as a pure eavesdropper and thus not employ it for message forwarding. Another careful observation is that the increase in the number of source antennas can significantly improve the SSR of the system. We plot Fig. 2.8 to show the performance comparison as the INR varies under the setting of .N1 = N2 = 2 and .NR = 6. For Case 1 (.PR /σn2 = 60 dB, SNR.= 30 dB),

2.1 Beamforming-Based Secure Communication

(a)

49

(b)

Fig. 2.8 Performance comparison under the variation of INR. .N1 = N2 = 2, .NR = 6. (a) Case 1: 2 = 60 dB, SNR.= 30 dB. (b) Case 2: .P /σ 2 = 30 dB, SNR.= 5 dB R n

.PR /σn

(a)

(b)

Fig. 2.9 Performance comparison under the variation of relay power. .N1 = N2 = 2, .NR = 6. (a) Case 1: SNR.= 15 dB, INR.= 10 dB. (b) Case 2: SNR.= 30 dB, INR.= 20 dB

we can see that the proposed schemes perform better than the DT and HD schemes. The SSRs of the three FD schemes fluctuate slightly. It is because INR has relatively little effect on the system performance when the SNR and the relay power are high. The performance of the HD scheme keeps constant since there is no SI. For Case 2 (.PR /σn2 = 30 dB, SNR. = 5 dB), the DT scheme performs best. However, as the INR increases, the performance of the DT scheme deteriorates and approaches that of other schemes. We find that the HD scheme is better than the WP and AA schemes in this case. This is because the proposed FD sub-optimal schemes cannot effectively improve the SSR but need to resist SI when the SNR is relatively low. In addition, the SSRs of the WP and AA schemes cannot reach the optimal SSR of the FD system. When the SNR is low, both the WP and AA schemes cannot perform well. Finally, we plot Fig. 2.9 to show the performance comparison of the four schemes as the relay power varies, where we consider two configuration cases and the settings of .N1 = N2 = 2 and .NR = 6. As .PR /σn2 increases, the SSRs of WP, AA, and HD

50

2 Physical Layer Secure Communications

schemes increase, while the SSR of the DT scheme keeps constant. When the relay power is high, the proposed WP and AA schemes are much better than the HD scheme. Another careful observation is that when .PR /σn2 ≤ 10 dB, the HD scheme is better than the WP and AA schemes. The reason is that the choice between the FD and HD operation modes is a fundamental tradeoff between spectral efficiency and SI. When the relay power is low, the FD schemes do not have enough abilities to improve the spectral efficiency and instead are affected by SI.

2.1.5 Conclusion In this section, we investigated the secure beamforming design in an FD MIMO two-way untrusted relay system. Assuming that the ideal channel state information is available, we first introduced an optimal beamforming scheme to maximize the system SSR, by employing the techniques of alternate optimization, fractional programming, semi-definite programming, and barrier function. Considering the causality in practical design, we then presented two implementable sub-optimal beamforming schemes based on the Wiener prediction and asymptotic approximation, respectively. Some interesting findings that can be drawn from this study are as follows: (1) For most cases of the system configurations, the two implementable schemes can achieve the performance which approaches that of the optimal scheme. (2) When the number of source antennas is large, it is more efficient to implement the asymptotic approximation-based scheme. (3) When the system is in high SNR regime and the untrusted relay has enough power and antennas, employing the relay for message forwarding can acquire performance gain. (4) When the system is in low SNR regime, it is sensible to treat the untrusted relay as a pure eavesdropper and do not employ it for message forwarding.

2.2 Precoding-Based Secure Communication In this section, we focus on an HD MIMO two-way untrusted relay system and investigate the optimal precoding design to maximize its secrecy energy efficiency (SEE). We first provide theoretical modeling for the SEE performance and formulate the optimal precoding design for SEE maximization (SEEM) as a high-dimensional non-convex programming problem. By exploring the techniques like fractional programming, alternate optimization, and SDP, we then introduce a hierarchical theoretical framework to solve the SEEM problem and thus identify the optimal precoding designs for the source and relay. Furthermore, we demonstrate the theoretical framework is also applicable to the problem of precoding design for SSR maximization. With the help of generalized singular value decomposition, a

2.2 Precoding-Based Secure Communication

1st phase

N1 ... s1

Source S1 n1

51

2nd phase

G1 H1

Nr

...

Relay R nr

G2 H2

N2 ... Source S2

s2

n2

Fig. 2.10 MIMO two-way untrusted relay system

sub-optimal relay precoding design scheme is also proposed with significantly lower computational complexity.

2.2.1 System Model As shown in Fig. 2.10, we consider a MIMO two-way untrusted relay system, where two sources .S1 and .S2 intend to exchange messages via the help of an untrusted relay R. The untrusted relay is assumed to be honest but curious, which means that R serves as a cooperator to honestly forward signals and also works as a potential malicious eavesdropper to decode the transmitted signals without authorization. The number of antennas equipped in .S1 , .S2 , and R is denoted as .N1 , .N2 , and .NR , respectively. We consider that all nodes operate in the HD mode, and thus a successive transmission process requires two phases. In the first transmission phase, the two sources simultaneously transmit their signals to the untrusted relay, and the relay keeps silent in this phase. In the second transmission phase, the relay forwards its received signals to the two sources, and each source can obtain its desired signal after removing the residual SI. Since the two sources do not allow the relay to acquire their messages, the system stipulates that the relay forwards the signals in the AF manner. However, the relay can secretly decode the received signals without authorization. We consider the quasi-static frequency-flat fading channel model that any channel remains constant within a successive transmission process and changes independently from one transmission to the next. The channel matrices from .S1 and .S2 to R are denoted as .H1 ∈ CNR ×N1 and .H2 ∈ CNR ×N2 , respectively, and the channel matrices from R to .S1 and .S2 are denoted as .G1 ∈ CN1 ×NR and N ×NR , respectively. Same as the assumptions adopted in [23, 24], we .G2 ∈ C 2 consider that the communication function of the untrusted relay is reliable and the instantaneous values of .H1 , .H2 , .G1 , and .G2 are available. Specifically, a fourstep estimation method can be employed to obtain the CSI [25]: First, .S1 and .S2 alternately transmit pilot signals to R, i.e., .S1 transmits the pilot while .S2 and R keep silent, and then .S2 transmits the pilot while .S1 and R keep silent. Second, having received the pilots from .S1 and .S2 , R estimates the channel matrices .H1 and .H2 . Third, R constitutes and broadcasts a “pilot” + “CSI” frame (Section 3 in [25]),

52

2 Physical Layer Secure Communications

where “CSI” represents the encoded bits of .H1 and .H2 . Fourth, .S1 and .S2 estimate G1 and .G2 , respectively, by using the training sequence included in the frame and then perform coherent detection to recover .H1 and .H2 . In the first transmission phase, .S1 and .S2 simultaneously broadcast their signals to R. The received signal .yR at R can be expressed as

.

yR = H1 Q1 s1 + H2 Q2 s2 + nR ,

.

(2.46)

where .si ∈ CNi ×1 (.i ∈ {1, 2}) is the transmitted signal at source .Si with covariance matrix .I, .Qi ∈ CNi ×Ni is the associated source precoding matrix, and .nR is the zero-mean white Gaussian noise at the relay with covariance matrix .σR2 I. Assuming successive SI cancellation is adopted in the second transmission phase, the received signals at .S1 and .S2 are, respectively, given by y1 = G1 FH2 Q2 s2 + G1 FnR + n1 , .

(2.47)

y2 = G2 FH1 Q1 s1 + G2 FnR + n2 ,

(2.48)

.

where .F ∈ CNR ×NR is the relay precoding matrix and .n1 and .n2 are the zeromean white Gaussian noises at .S1 and .S2 with covariance matrices .σ12 I and .σ22 I, respectively. According to Eq. (2.46), the achievable information rate .Rr at the relay can be regarded as the maximum sum rate of a traditional two-user MIMO multiple-access channel [8], which is given by   ! H H 1 i∈{1,2} Hi Qi Qi Hi log2 det I + .Rr = . 2 σR2 I

(2.49)

Here, we note that to implement two-way communication, the two sources need to cooperate with each other to transmit their signals at the same time. That is, their cooperation is achieved through time synchronization. Once time synchronization is satisfied, the sources use their precoders to transmit signals to the relay, and then the rate .Rr in (2.49) will be achieved at the relay accordingly.2 Based on Eqs. (2.47) and (2.48), the achievable information rate from node .Si to .Si .(i, i ∈ {1, 2}, .i = i), denoted as .Ri , is given by   Gi FHi Qi QH HH FH GH 1 i i i log2 det I + .Ri = . 2 2 σR2 Gi FFH GH i + σi I

(2.50)

2 To realize SEE maximization, except for time synchronization, cooperation on the precoders’ joint design is also required. Specifically, the two sources need to exchange channel state information, and one of them (e.g., .S1 ) needs to locally compute the optimal precoders. After finishing the precoding design, .S1 sends the optimal precoders to .S2 and R. Then, all nodes will use the optimal precoders to transmit their signals.

2.2 Precoding-Based Secure Communication

53

According to the results in [8], the achievable SSR of the two-way untrusted relay system can be determined as Rs = [R1 + R2 − Rr ]+ .

(2.51)

.

This expression is derived from .[R1 + R2 − Rr ]+ ≥ [R1 − Rr1 ]+ + [R2 − Rr2 ]+ , where .[R1 −Rr1 ]+ and .[R2 −Rr2 ]+ are, respectively, the upper bounds of the secrecy rate at .S1 and .S2 , which can be achieved by the Wyner’s encoding scheme [26] with 1 1 1 1 H H H H .Rr1 = 2 log2 det(I + 2 H2 Q2 Q2 H2 ) and .Rr2 = 2 log2 det(I + 2 H1 Q1 Q1 H1 ). σR

σR

In practice, the achievable SSR has also been widely used in the literature on beamforming/precoding design for untrusted relay networks (see, for example, [24]). We define the SEE as the ratio of the secrecy sum rate to the total energy consumption, which is regarded as an appropriate performance metric from the perspective of green communication. Let .P1 , .P2 , and .PR denote the transmit powers of .S1 , .S2 , and R, respectively. From Eqs. (2.46)–(2.48), we have P1 = ||Q1 ||2 , .

(2.52)

.

P2 = ||Q2 ||2 , .

(2.53)

PR = ||FH1 Q1 || + ||FH2 Q2 || 2

2

+ σR2 ||F||2 .

(2.54)

The energy consumption of a node not only includes the power used for transmitting signals but also includes the power consumed by the amplifier and all other circuit blocks [27]. Let .α denote the power amplifier efficiency and .Pjj (.j ∈ {1, 2, r}) denote the circuit power of each node. Then, the energy consumption .Ej of each node can be expressed as 1 Pj + Pjj , j ∈ {1, 2, R}, 2 α

Ej =

.

(2.55)

and the system total energy consumption E is determined as E = E1 + E2 + ER .

(2.56)

.

The factor . 12 is needed because accomplishing the end-to-end information exchange requires two phases. Therefore, the SEE, denoted as .η, is given by ! .η

=

i∈{1,2} log2 det

 I+

Gi FHi Qi QH HH FH GH i i i 2 σR2 Gi FFH GH i +σi I



 − log2 det I +

! i∈{1,2}

H Hi Qi QH i Hi



σR2 I

Rs . =α E ||Q1 ||2 +2αP11 +||Q2 ||2 +2αP22 +||FH1 Q1 ||2 +||FH2 Q2 ||2 +σR2 ||F||2 +2αPRR (2.57)

Secrecy Energy Efficiency Maximization (SEEM) Based on the above analysis, we can see that the precoding matrices will determine the SEE of the system. Thus, our objective is to maximize the SEE by jointly designing the source and relay

54

2 Physical Layer Secure Communications

precoding matrices .Q1 , .Q2 , and .F. In order to satisfy the requirements of both security guarantee and energy saving, we impose a constraint on the minimum target secrecy rate, denoted as .Rc . Therefore, the problem SEEM can be mathematically formulated as .

max η.

Q1 ,Q2 ,F

s.t.

(2.58a)

0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R}.

(2.58b)

Rs ≥ Rc .

(2.58c)

Note that (2.58) involves high-dimensional precoding matrices, and both the objective function and constraints are non-convex. Thus, the problem SEEM turns out to be a non-convex nonlinear programming problem. In what follows, we introduce a hierarchical framework to efficiently search for a locally optimal solution of (2.58), where several powerful tools such as fractional programming, penalty function method, alternate optimization, DC programming, and SDP are jointly employed. In particular, we transform the SEEM problem into simple subproblems and solve these subproblems hierarchically, which results in a polynomial-time computational complexity, as demonstrated in the followings:

2.2.2 Precoding Design In this section, we introduce a hierarchical theoretical framework to design the precoding scheme for solving the SEEM problem in (2.58).

2.2.2.1

Equivalent Transformations

Note that the objective function (2.58a) is in a nonlinear fractional form. To make problem SEEM tractable, we exploit the technique of Dinkelbach’s transformation to transform the primal fractional-form objective function into a sequence of (i.e., iterative) subtractive-form functions [28]. We define a new auxiliary variable .ϕ and then transform problem (2.58) into an iterative parameterized subtractive form: .

max Rs − ϕ (x) E.

Q1 ,Q2 ,F

s.t.

(2.59a)

0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R}.

(2.59b)

Rs ≥ Rc ,

(2.59c)

where x is the iteration index of problem (2.59) and the parameter .ϕ (x) is updated by

2.2 Precoding-Based Secure Communication

ϕ

.

(x+1)

55 (x) R¯s = (x) , E¯

(2.60)

(x) where .R¯s and .E¯ (x) are the optimal values of .Rs and E with respect to (w.r.t.) problem (2.59) at the x-th iteration, respectively.

Proposition 2.1 The sequence .{ϕ (x) } does not decrease at each iteration, and it converges to a fixed value .η∗ , which is the optimal SEE. Proof We first prove that .{ϕ (x) } does not decrease at each iteration, i.e., .ϕ (x+1) ≥ + + ϕ (x) for any x. Let .(Q+ 1 , Q2 , F ) be a feasible point of problem (2.58) and +

+ ϕ(Q+ 1 , Q2 , F ) =

.

+ + Rs (Q+ 1 , Q2 , F ) + + E(Q+ 1 , Q2 , F )

(2.61)

.

Then, we have .

max

"

Q1 ,Q2 ,F

# + + Rs (Q1 , Q2 , F) − ϕ(Q+ 1 , Q2 , F )E(Q1 , Q2 , F) ≥

+ + + + + + + + Rs (Q+ 1 , Q2 ,F ) − ϕ(Q1 , Q2 , F )E(Q1 , Q2 , F ) = 0,

"

which means . max

Q1 ,Q2 ,F

Rs − ϕ (x) E

#

(2.62)

(x) = R¯s − ϕ (x) E¯ (x) ≥ 0 always holds. By

combining (2.60) and (2.62), we have (x) R¯s − ϕ (x) E¯ (x) = ϕ (x+1) E¯ (x) − ϕ (x) E¯ (x) ≥ 0.

.

(2.63)

Since .E¯ (x) > 0, we conclude that .ϕ (x+1) ≥ ϕ (x) . Next, we prove . lim ϕ (x) = η∗ . If it is not true, we must have . lim ϕ (x) = η+ < x→∞

η∗ and

x→∞

.

max

Q1 ,Q2 ,F

"

# Rs − η+ E = 0.

(2.64)

However, since .η+ < η∗ , we further obtain that .

max

Q1 ,Q2 ,F

"

" # # Rs − η+ E > max Rs − η∗ E = 0, Q1 ,Q2 ,F

which is a contradiction. Thus, we have . lim ϕ (x) = η∗ . x→∞

(2.65)  

Problem (2.59) is still difficult to solve due to the non-convexity constraint (2.59c). To address this issue, we rewrite (2.59) as a minimization problem and integrate the constraint (2.59c) into the objective function (2.59a) by using the penalty function method. The key idea of the penalty function method is to find

56

2 Physical Layer Secure Communications

a penalty factor that starts from a relatively small value and iteratively increases to a sufficiently large value. Defining the penalty function .l(Q1 , Q2 , F) = max(0, Rc − Rs ), then (2.59) can be further transformed into the following equivalent iterative penalty problem:3 .

min ϕE − Rs + ω(y) l(Q1 , Q2 , F).

Q1 ,Q2 ,F

s.t.

0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R},

(2.66a) (2.66b)

where .ω(y) is the penalty factor at the y-th iteration of problem (2.66). For each iteration of (2.66), if the point .(Q1 , Q2 , F) is located within the feasible domain of (2.59c) (i.e., .Rs − Rc ≥ 0), the penalty function is zero. Otherwise, the penalty function will be a large positive term. When .ω(y) gradually approaches infinity, we (y) obtain the optimal solution to the problem (2.59). Letting .Rˆs and .Eˆ (y) denote the optimal values of .Rs and E w.r.t. problem (2.66) at the y-th iteration, we have the following proposition: Proposition 2.2 The sequence .{ϕ Eˆ (y) − Rˆs

(y)

} will not decrease at each iteration.

Proof We first prove that .l(Q1 , Q2 , F)(y−1) ≥ l(Q1 , Q2 , F)(y) . At the .(y − 1)-th iteration, we know that .(Q1 , Q2 , F)(y−1) is the optimal solution to problem (2.66), whereas .(Q1 , Q2 , F)(y) is only a feasible solution. As a result, we have (y) ϕ Eˆ (y) − Rˆs + ω(y−1) l(Q1 , Q2 , F)(y) ≥

.

ϕ Eˆ (y−1) − Rˆs

(y−1)

+ ω(y−1) l(Q1 , Q2 , F)(y−1) .

(2.67)

Likewise, at the y-th iteration, .(Q1 , Q2 , F)(y) is the optimal solution, whereas (Q1 , Q2 , F)(y−1) is only a feasible solution. It follows that

.

ϕ Eˆ (y−1) − Rˆs

.

(y−1)

+ ω(y) l(Q1 , Q2 , F)(y−1) ≥

(y) ϕ Eˆ (y) − Rˆs + ω(y) l(Q1 , Q2 , F)(y) .

(2.68)

Adding the above two inequalities and performing algebraic simplifications, we have ω(y−1) l(Q1 , Q2 , F)(y) − ω(y) l(Q1 , Q2 , F)(y) ≥

.

ω(y−1) l(Q1 , Q2 , F)(y−1) − ω(y) l(Q1 , Q2 , F)(y−1) .

(2.69)

3 We omit the index of .ϕ, i.e., x, because x is a fixed value in this iteration. In the following, we will also omit the corresponding iteration index if there is no ambiguity.

2.2 Precoding-Based Secure Communication

57

Since .ω(y−1) ≤ ω(y) , we have .l(Q1 , Q2 , F)(y−1) ≥ l(Q1 , Q2 , F)(y) . By combining the above inequalities, we have (y−1) ϕ Eˆ (y−1) − Rˆs + ω(y−1) l(Q1 , Q2 , F)(y−1)

.

(y) ≤ ϕ Eˆ (y) − Rˆs + ω(y−1) l(Q1 , Q2 , F)(y)

≤ ϕ Eˆ (y) − Rˆs

(y)

+ ω(y) l(Q1 , Q2 , F)(y) .

In addition, we can also conclude from (2.70) that .{ϕ Eˆ (y) − Rˆs (y−1) Rˆs }. This completes the proof.

(2.70) (y)

} ≥ {ϕ Eˆ (y−1) −  

Note that problem (2.66) is still difficult to solve due to the piecewise maximization term of .l(Q1 , Q2 , F). We first rewrite (2.66) as min ϕE . −Rs +ω max(−Rr , Rc −R1 −R2 )+ωRr , .

(2.71a)

s.t. 0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R}.

(2.71b)

(Q1 ,Q2 ,F)

Introducing an auxiliary variable .β, we further transform problem (2.71) to .

min

ϕE − Rs + ωβ + ωRr .

(2.72a)

s.t.

0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R}, .

(2.72b)

−Rr ≤ β, .

(2.72c)

Rc − R1 − R2 ≤ β.

(2.72d)

Q1 ,Q2 ,F,β

Proposition 2.3 Problems (2.66), (2.71), and (2.72) have the equivalent optimal value, that is, if .(Q∗1 , Q∗2 , F∗ , β ∗ ) is the optimal solution of (2.72), then .(Q∗1 , Q∗2 , F∗ ) is the optimal solution of (2.66) and (2.71). Proof It can be verified easily that when .Rc − R1 − R2 ≥ −Rr (i.e., .Rc ≥ Rs ), both (2.66a) and (2.71a) can be transformed into .ϕE − Rs + ω(Rc − Rs ). When .Rc−R1− R2 ≤ −Rr (i.e., .Rc ≤ Rs ), both (2.66a) and (2.71a) can be transformed into .ϕE−Rs . Thus, problem (2.66) is equivalent to problem (2.71). Let .β = max(−Rr , Rc −R1 − R2 ). Given .Q1 , Q2 , and .F, it can be easily found that problem (2.71) is equivalent   to problem (2.72). By now, we have performed equivalent transformations for the primal problem (2.58) through a double-level nested iteration, where the outer iteration is to solve (2.59) with sequentially updated .{ϕ (x) }, and the inner-iteration is to solve (2.72) with sequentially updated .{ω(y) }. Formally, the proposed methodology is summarized in Algorithm 2.4.

58

2 Physical Layer Secure Communications

Algorithm 2.4 Equivalent transformations for problem (2.58) 1: Set the maximum number of iterations xmax , the maximum tolerance ε, and the iteration index x = 0; initialize a suitable start point ϕ (0) (x) 2: if |R¯s − ϕ (x) E¯ (x) | ≤ ε or x ≥ xmax then 3: Given ϕ (x) . 4: Set the maximum number of iterations ymax , the convergence tolerance τ > 0, a constant c > 1, the iteration index y = 0 and ω(0) > 0 (y) (y−1) 5: if (Rˆs − ϕ Eˆ (y) )−(Rˆs − ϕ Eˆ (y−1) ) ≤ τ or y ≥ ymax then (y) 6: Given ω , solve (2.72) to obtain the corresponding Q1 , Q2 , F, and β (Algorithm 2.5) 7: y =y+1 8: ω(y) = c ω(y−1) (y) 9: Update Rˆs − ϕ Eˆ (y) according to (2.59a) 10: end if (y) (x) 11: R¯s ← Rˆs , E¯ (x) ← Eˆ (y) ¯

(x)

12: ϕ (x+1) = RE¯s(x) 13: x =x+1 14: end if 15: Q∗1 ← Q1 , Q∗2 ← Q2 , F∗ ← F, η∗ ← ϕ (x)

2.2.2.2

Alternate Optimization

Problem (2.72) is a non-convex problem involving four variables .Q1 , .Q2 , .F, and .β. According to the theories in [9], an optimization problem over multiple variables can be transformed into a sequence of optimization problems over one or two variables by adopting an alternate method. The key idea of this method is to optimize the original problem by first optimizing over part of the variables while keeping the remaining ones fixed and then optimizing over the remaining ones in an alternating iterative manner. By using the alternate optimization, we can decompose problem (2.72) into two subproblems. Lemma 2.4 Given .F and .Qi , .(i, i ∈ {1, 2}, .i = i), (2.72) can be equivalently transformed into .

min ϕE − Ri + Rr + ωβ + ωRr .

(2.73a)

s.t. 0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R}, .

(2.73b)

Qi ,β

−Rr ≤ β, .

(2.73c)

Rc − R1 − R2 ≤ β.

(2.73d)

Given .Q1 , .Q2 , and .β, (2.72) can be equivalently transformed into .

min ϕE − R1 − R2 F

s.t. 0 ≤ PR ≤ PRmax , . Rc − R1 − R2 ≤ β.

.

(2.74a) (2.74b) (2.74c)

2.2 Precoding-Based Secure Communication

59

Let .F and .Qi be fixed in problem (2.72). Then, the term .Ri .(Rs = Ri + Ri − Rr ) in (2.72a) can be treated as a constant. Since .Pi has no effects on the value of .Qi , we obtain problem (2.73). Let .Q1 , .Q2 , and .β be fixed in problem (2.72). Likewise, since .P1 , .P2 , .ωβ, and .Rr have no effects on the value of .F, we obtain problem (2.74). According to Lemma 2.4, the local optimal solution of (2.72) can be obtained by (z) (z) alternatively solving problems (2.73) and (2.74). Let .R´r , .R´s , and .E´ (z) denote the optimal values of .Rr , .Rs , and E w.r.t. the alternate optimization at the z-th iteration.

2.2.2.3

Solution for Problem (2.73)

We first solve problem (2.73) to determine the optimal values of .Qi and .β with given F and .Qi .(i, i ∈ {1, 2}, .i = i). We define the following notations:

.

2 Wi = Qi Qi H , Ki = Gi FHi , Ti = σR2 Gi FFH GH i + σi I,

.

Ci = σR2

−1

2 2 2 H ˜ max Hi Qi QH i Hi , P = PR −||FHi Qi || −σR ||F|| .

(2.75)

Substituting (2.75) into (2.73), problem (2.73) can be rewritten as



−1 H Tr (Wi ) + Tr HH min ϕα . F FH W i i i Wi



−1 + 2ωβ T − log2 det I + Ki Wi KH i i 

−1 +(1 + ω) log2 det I + Ci + σR2 Hi Wi HH . i

s.t. 0 ≤ Tr(Wi ) ≤ Pimax , . 

H ≤ P˜ , . 0 ≤ Tr HH F FH W i i i 

1 −1 ≤ β, . − log2 det I + Ci + σR2 Hi Wi HH i 2 

1 −1 ≤ β. Rc −Ri − log2 det I + Ki Wi KH i Ti 2

(2.76a) (2.76b) (2.76c) (2.76d) (2.76e)

Note that problem (2.76) is still difficult to solve due to the non-convexity of the objective function. In order to facilitate solving problem (2.76) using the difference of convex functions (DC) programming, we introduce some properties of matrix determinants. For any .X ∈ CN ×M , .Y ∈ CM×N , and invertible matrix .Z ∈ CN ×N , the following two equalities always hold [29, 30]: . det(I + XY) = det(I + YX), . (2.77) det(Z + XY) = det(I + YZ−1 X) det(Z)..

(2.78)

60

2 Physical Layer Secure Communications

Since .det(I + Ci ) is a constant, according to (2.77) and (2.78), problem (2.76) can be further reformulated as .

min f1 (Wi )−(1+ω)f2 (Wi ) + 2ωβ

Wi ,β

H +ϕα −1 (Tr(Wi ) + Tr(HH i F FHi Wi ))

s.t. 0 ≤ Tr(Wi ) ≤ Pimax , . H ˜ 0 ≤ Tr(HH i F FHi Wi ) ≤ P , .

1 1 f2 (Wi ) ≤ β + log2 det(I + Ci ), . 2 2 1 f1 (Wi ) ≤ β − Rc + Ri . 2

.

(2.79a) (2.79b) (2.79c) (2.79d) (2.79e)

where 

−1 ,. K W f1 (Wi ) = − log2 det I + KH T i i i i

.

f2 (Wi ) = − log2 det(I + σR2

−1

−1 HH i (I + Ci ) Hi Wi ).

(2.80) (2.81)

We define .λ1 (Wi ) and .λ2 (Wi ) as λ1 (Wi ) =f1 (Wi ) + 2ωβ

.

H + ϕα −1 (Tr(Wi ) + Tr(HH i F FHi Wi )), .

λ2 (Wi ) =(1 + ω)f2 (Wi ).

(2.82) (2.83)

Then, problem (2.79) can be further transformed into .

min

Wi ,β∈DWi ,β

λ(Wi ) = λ1 (Wi ) − λ2 (Wi ),

(2.84)

where .DWi ,β is the feasible domain of (2.79). It is worth noting that both .λ1 (Wi ) and .λ2 (Wi ) are matrix convex functions w.r.t. the variable .Wi . In addition, the constraints defined by .DWi ,β are also convex w.r.t. .Wi . Thus, problem (2.84) is a standard DC problem which is solvable by exploiting DC programming [31, 32]. The key idea of DC programming is to first rewrite the objective function as a difference of two convex functions and then replace the second convex function with its approximation. Subsequently, the optimal value can be obtained by iteratively solving a sequence of approximating simple convex problems. The corresponding approximating convex problem at each DC programming iteration can be expressed as

2.2 Precoding-Based Secure Communication

% $ (u) (u) (u) λ1 (Wi )−λ2 (Wi )− ∇λ2 (Wi ), Wi −Wi ,

min

.

61

Wi ,β∈DWi ,β

(2.85)

where the gradient .∇λ2 (W(u) i ) is given by (u)

∇λ2 (Wi )=−(1 + ω)(I + σR2

.

(σR2

−1

−1

−1 −1 HH i (I + Ci ) Hi Wi ) (u)

−1 H HH i (I + Ci ) Hi )

(2.86)

and u is the iteration index of the DC programming. When the optimal solution (u) Wi of the u-th iteration is obtained, we use it to solve the problem in the .(u + 1)th iteration.

.

(u)

Proposition 2.4 The sequence .{λ(Wi )} derived from each iteration is monotonically decreasing. Proof According to the convexity of .λ2 (Wi ), we have % $ (u) (u+1) (u) . λ2 (Wi(u+1) ) ≥ λ2 (W(u) ) + ∇λ (W ), W − W 2 i i i i

.

(2.87)

(u+1)

Moreover, we know that .Wi is the optimal solution of problem (2.85), whereas (u) .W i is only a feasible solution. As a result, we have % $ (u) (u+1) (u) λ1 (Wi(u+1) ) − λ2 (W(u) )− ∇λ (W ), W − W 2 i i i i

.

(u) ≤ λ1 (W(u) i ) − λ2 (Wi ).

(2.88)

By combining the above inequalities, we can conclude that (u+1)

λ1 (Wi

.

(u+1)

)−λ2 (Wi

(u)

(u)

) ≤ λ1 (Wi ) − λ2 (Wi ).

This completes the proof.

(2.89)  

Note that problem (2.85) is a convex semi-definite programming (SDP) problem, which can be efficiently solved by exploiting the standard optimization software packages such as CVX with SeDuMi solver [14]. Once the optimal value of .Wi is fixed, we can use the Cholesky decomposition theorem [33] to obtain the optimal value of .Qi for problem (2.73).

2.2.2.4

Solution for Problem (2.74)

We solve problem (2.74) to determine the optimal precoding matrix .F∗ , given .Q1 , .Q2 , and .β. Noting that problem (2.74) is non-convex, we use the logarithmic barrier

62

2 Physical Layer Secure Communications

function method to incorporate the constraints (2.74b) and (2.74c) into the objective function (2.74a) [17, 34]. Letting 

Ki Wi KH i .ai = det I + Ti

 , (i ∈ {1, 2}),

(2.90)

then (2.74c) can be rewritten as a1 a2 − 2Rc −β ≥ 0.

.

(2.91)

The augmented objective function of (2.74) is defined as g(F, θ ) =ϕE − R1 − R2 − θ ln(PRmax − PR ) − θ ln(a1 a2 − 2Rc −β ),

.

(2.92)

where .θ is the logarithmic barrier factor. The key idea of the logarithmic barrier function method is to gradually find a smaller .θ . It starts with a sufficiently large point .θ (v) where v is the iterative index. As the sequence .{θ (v) } monotonically decreases (i.e., .θ (v+1) = θ (v) /c, c > 1), the solution sequence updated with .θ (v) gradually approaches the optimal solution. For each given .θ (v) , we can apply the gradient descent method to search the optimal value of .F. The derivative of .g(F, θ ) w.r.t. .F is formulated as dg(F, θ ) =

.

∂g(F, θ ) ∂g(F, θ ) dF + dF, ∂F ∂F

(2.93)

where .F is the conjugate of .F. Here, we only show .∂g(F, θ )/∂F as follows, due to space limitations: ∂g(F, θ ) ∂F

=− +

−1 H H GH 1 i Ti Gi FHi Qi Qi Hi −1 H H H ln 2 2(I + GH i Ti Gi FHi Qi Qi Hi F ) i∈{1,2}



ϕ H H H 2 (FH1 Q1 QH 1 H1 + FH2 Q2 Q2 H2 + σR F) 2α

+θ .

+

H H H 2 FH1 Q1 QH 1 H1 + FH2 Q2 Q2 H2 + σR F

PRmax − ||FH1 Q1 ||2 − ||FH2 Q2 ||2 − σR2 ||F||2 θ

−1 H −1 Rc −β det(I + K1 W1 KH 1 T2 ) det(I + K2 W2 K2 T1 ) − 2



H −1 T−1 det(I + Ki Wi KH i ) det(I + Ki Wi Ki Ti ) i

i∈{1,2} −1 −1 H H H −T H H (I + GH (GH i Ti Gi FHi Qi Qi Hi ). i Ti Gi FHi Qi Qi Hi F ) (2.94)

2.2 Precoding-Based Secure Communication

63

&(v) , .R &(v) , and .E &(v) be the optimal values of .R1 , .R2 , and E w.r.t. problem Letting .R 1 2 (2.92) at the v-th iteration, then we have the following proposition: &(v) − R & −R & } derived from each iteration Proposition 2.5 The sequence .{ϕ E 1 2 is monotonically decreasing. (v)

(v)

Proof We first prove .L(F(v) ) ≥ L(F(v−1) ), where .L(F) = − ln(PRmax − PR ) − ln(a1 a2 − 2Rc −β ) is the logarithmic barrier function. With a given .θ (v−1) , we know that .(F(v−1) , θ (v−1) ) is the optimal solution, whereas .(F(v) , θ (v−1) ) is only a feasible solution. Thus, we have &(v−1) − R &(v−1) − R &(v−1) + θ (v−1) L(F(v−1) ) ϕE 1 2

.

& −R & + θ (v−1) L(F(v) ). &(v) − R ≤ ϕE 1 2 (v)

(v)

(2.95)

Likewise, with a given .θ (v) , we know that .(F(v) , θ (v) ) is the optimal solution, whereas .(F(v−1) , θ (v) ) is only a feasible solution. It follows that &(v) − R & −R & + θ (v) L(F(v) ) ϕE 1 2

.

(v)

(v)

& &(v−1) − R ≤ ϕE 1

(v−1)

& −R 2

(v−1)

+ θ (v) L(F(v−1) ).

(2.96)

Adding the above two inequalities and conducting simplification yield θ (v−1) L(F(v−1) ) + θ (v) L(F(v) )

.

≤θ (v−1) L(F(v) ) + θ (v) L(F(v−1) ).

(2.97)

Since .θ (v−1) ≥ θ (v) , we have .L(F(v) ) ≥ L(F(v−1) ). Moreover, we claim .L(F(v) ) > 0 because the start point is set to be .L(F(0) ) > 0 in the logarithmic barrier function method. By combining the above inequalities, we have &(v) − R &(v) − R &(v) + θ (v) L(F(v) ) g(F(v) , θ (v) ) = ϕ E 1 2

.

&(v−1) − R &(v−1) +θ (v) L(F(v−1) ) &(v−1) − R ≤ ϕE 1 2 & &(v−1) − R ≤ ϕE 1

(v−1)

≤ g(Fv−1 , θ (v−1) ).

& −R 2

(v−1)

+θ (v−1) L(F(v−1) ) (2.98)

&(v) − R &(v) − R &(v) ≤ ϕ E &(v−1) − R &(v−1) − In addition, we can also conclude that .ϕ E 1 2 1 (v−1) & R . This completes the proof.   2

64

2 Physical Layer Secure Communications

Algorithm 2.5 Alternate optimization algorithm for problem (2.72) 1: Initialize the precoding matrices Q1 , Q2 , and F; set the maximum number of iterations zmax , the maximum tolerance ξ , and the iteration index z = 0 (z) (z) (z−1) (z−1) + ωβ (z−1) + ωR´r )| ≤ ξ or 2: if |(ϕ E´ (z) − R´s + ωβ (z) + ωR´r ) − (ϕ E´ (z−1) − R´s z ≥ zmax then 3: Set the iteration index u = 0, the maximum number of iterations umax , and the maximum (0) tolerance ; initialize a suitable starting point Wi (u) (u−1) 4: if |λ(Wi ) − λ(Wi )| ≤ or u ≥ umax then (u+1) 5: Solve (2.85) to obtain the optimal Wi by exploiting the convex optimization MATLAB toolbox CVX 6: u=u+1 7: end if (u) 8: Decompose Wi to obtain the optimal solution Q∗i of problem (2.73) based on the Cholesky decomposition 9: Set the maximum number of iterations vmax , the convergence tolerance ζ > 0, a constant c > 1, the iteration index v = 0 and θ (0) > 0 &(v) − R &(v) ) − (ϕ E &(v−1) − R &(v−1) − R &(v−1) )| ≤ ζ or v ≥ vmax then &(v) − R 10: if |(ϕ E 1 2 1 2 11: optimize F based on the gradient descent method 12: v = v + (v−1) 1 13: θ (v) = θ c 14: Update the objective function (2.74a) 15: end if 16: z=z+1 17: Update the objective function (2.72a) 18: end if 19: Q∗1 ← Q1 , Q∗2 ← Q2 , F∗ ← F

2.2.2.5

Special Case: SSRM

In this subsection, we demonstrate the proposed framework is also applicable to the precoding design for secrecy sum-rate maximization (SSRM). Note that if we set .ϕ ≡ 0 in Algorithm 2.4, the problem SEEM (2.58) will degenerate to a special case: max Rs.

.

Q1 ,Q2 ,F

s.t.

(2.99a)

0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R}.

(2.99b)

Rs ≥ Rc ,

(2.99c)

which represents the problem of SSRM. To solve this problem, the approach of alternative optimization can be directly employed. As a result, problem (2.99) is decomposed into the following two subproblems: .

max Rs.

(2.100a)

s.t. 0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R},

(2.100b)

Qi

2.2 Precoding-Based Secure Communication

.

65

max Rs.

(2.101a)

s.t. 0 ≤ PR ≤ PRmax .

(2.101b)

F

After the process of alternate optimization, we only need to judge whether the solution is located within the constraint domain of (2.99c). By following the same procedure in Sect. 2.2.2.2, we first rewrite problems (2.100) and (2.101) as .

min f (Wi ) = f1 (Wi ) − f2 (Wi ),

.

Wi

s.t. 0 ≤ Pj ≤ Pjmax , j ∈ {1, 2, R},

(2.102a) (2.102b)

and .

min −R1 − R2

.

F

s.t. 0 ≤ PR ≤ PRmax ,

(2.103a) (2.103b)

respectively. Then, we can find the local optimal solution of (2.99) by combining DC programming, CVX package, Cholesky decomposition, logarithmic barrier function method, and gradient descent method. We omit the details here.

2.2.3 GSVD-Based Low-Complexity Precoding Design In the previous section, we note that the SEEM problem can be solved in polynomial time by using the proposed algorithms. Here, we further propose a sub-optimal precoding scheme for SEEM, which employs the technique of generalized singular value decomposition (GSVD) to reduce the computational complexity of the problem (2.74). By utilizing the GSVD technique, the channel matrices .{H1 , H2 } and .{G1 , G2 } can be decomposed as  H   H1 Uh1 Ah1 H = Bh h VH h , HH U A h2 h2 2

.

(2.104)

and  .

   G1 Ug1 Ag1 H = B g VH g , G2 Ug2 Ag2 g

(2.105)

respectively, where .Uhi ∈ CNi ×Ni , .Ugi ∈ CNi ×Ni , .Bh ∈ Cρ×ρ , and .Bg ∈ Cρ×ρ are unitary, .Vh ∈ CNR ×ρ and .Vg ∈ CNR ×ρ are orthonormal matrices, .h ∈ Cρ×ρ and

66

2 Physical Layer Secure Communications

g ∈ Cρ×ρ are diagonal matrices for .i ∈ {1, 2} and .ρ = min(N1 + N2 , NR ), and     .Ag1 and .Ag2 are represented as .Ag1 = 0 ag1 and .Ag2 = ag2 0 , respectively, where .ag1 = diag(γag1,1 ..., γag1,N1 ) and .ag2 = diag(γag2,1 ..., γag2,N2 ). .

Theorem 2.2 The optimal relay precoding matrix .F∗ for the problem SEEM has the following structure: ˜ H, F∗ = Vg FV h

.

(2.106)

where .F˜ ∈ Cρ×ρ is an unknown matrix. Proof Without loss of generality, we can rewrite the optimal relay precoding matrix F∗ as     F˜ F˜  VH  1 ∗ h ⊥ .F = Vg Vg (2.107) ⊥ , F˜ 2 F˜ 3 VH h

.

H where .V⊥ g and .Vh



are the matrix orthogonal complements of .Vg and .VH h , ⊥

H ⊥ respectively. Thus, we have .VH g Vg = 0 and .Vh Vh = 0. ∗ Noting that .F has effects on the values of .R1 , .R2 , and .PR , we substitute the above equalities into (2.50) and (2.54). Then, (2.50) and (2.54) are, respectively, reformulated as

1 H ˜ H H Q QH HH Vh F˜ H VH log2 det I+Gi Vg FV g Gi h i i i i 2  H 2 2 −1 ˜ ˜H H H , (σR2 Gi Vg F˜ F˜ H VH g Gi +σR Gi Vg F1 F1 Vg Gi +σi I)

Ri =

.

(2.108)

and H H ˜ ˜H H PR =Tr(Vh F˜ F˜ H VH h H1 Q1 Q1 H1 ) + Tr(Vh F2 F2 Vh

.

H H H ˜ ˜H H H1 Q1 QH 1 H1 ) + Tr(Vh FF Vh H2 Q2 Q2 H2 ) H H H 2 ˜ 2 + Tr(Vh F˜ 2 F˜ H 2 Vh H2 Q2 Q2 H2 ) + σR ||F||

+ σR2 ||F˜ 1 ||2 + σR2 ||F˜ 2 ||2 + σR2 ||F˜ 3 ||2 .

(2.109)

We can see that the matrices .F˜ 2 and .F˜ 3 do not influence .Ri and hence the SSR .Rs . Moreover, the minimum of relay power .PR can be achieved if and only if we set .F˜ 2 = 0 and .F˜ 3 = 0. Thus, the optimal setting for the SEEM problem should H H be .F˜ 2 = 0 and .F˜ 3 = 0. In addition, since the term .Gi Vg F˜ 1 F˜ H 1 Vg Gi is a positive semi-definite matrix, we can conclude that .F˜ 1 = 0 has no benefits for improving .Rs and will also cause extra relay power consumption. Thus, the optimal setting for .F˜ 1 is .F˜ 1 = 0.  

2.2 Precoding-Based Secure Communication

67

Remark 2.1 The key idea of Theorem 2.2 is to realize dimensionality reduction by constructing the two orthogonal matrices .Vg and .Vh . The number of unknown elements in .F is reduced from .NR2 to .min(N1 + N2 , NR )2 , which greatly reduces the computational complexity of the relay precoding design for the case .N1 + N2 then β α 6: Ik = 1; 7: else 8: Ik = −1; 9: end if 10: end for

2.3.2.3

Link Selection Policy Without CSI Feedback

With the concern of system complexity and overhead, we also explore the link selection policy without CSI feedback. Since the design is similar to that in the

80

2 Physical Layer Secure Communications

previous subsection, we only explain the differences in the link selection algorithm and the corresponding transmission mechanism. For the link selection policy without CSI feedback, when the Alice-to-Relay link is selected, the transmitter Alice does not know the corresponding instantaneous CSI. Thus, it cannot adaptively adjust the codeword rate to be the channel capacity. Instead, Alice always sets the codeword rate .Ra,r [k] as a fixed rate .Ra (.Ra ≥ Rs ), termed as fixed-rate (FR) transmission. When the Relay-to-Bob link is selected, the codeword rate .Rr,b [k] is the same as formula (2.121) since Relay always knows the instantaneous CSI. Same as the previous subsection, we also adopt two nonnegative parameters .α and .β to as the thresholds for the channel qualities of the two legitimate links. Another consideration is that when Alice conducts information transmission if the instantaneous channel capacity is less than the codeword rate, i.e., .Ca,r [k] = log2 (1 + γa,r [k]) < Ra , the channel outage happens such that Relay cannot decode the information correctly. In order to avoid channel outage, the Alice-to-Relay link cannot be selected if .γa,r [k] < 2Ra − 1, even though .γa,r [k] ≥ α holds. Therefore, the link selection algorithm without CSI feedback can be summarized in Algorithm 2.7. Algorithm 2.7 Link selection algorithm without CSI feedback Require: Instantaneous CSIs of two legitimate links, fixed codeword rate of Alice Ra , confidential message rate Rs , and thresholds α and β which satisfy Ra ≥ Rs , α ≥ 2Rs −1, and β ≥ 2Rs −1; Ensure: Link decision indicator Ik , k ∈ {1, 2, · · · , T }; 1: for k = 1; k ≤ T ; k + + do 2: Calculate γa,r [k] and γr,b [k] based on the instantaneous CSIs; 3: if γa,r [k] ≥ max{α, 2Ra − 1} then γa,r [k] γr,b [k] 4: if ≥ then α β 5: Ik = 0; 6: else 7: Ik = 1; 8: end if 9: else if γr,b [k] ≥ β then 10: Ik = 1; 11: else 12: Ik = −1; 13: end if 14: end for

For a better understanding of the link selection policy without CSI feedback, we illustrate in Fig. 2.20 the value of .Ik in different SNR regions. We can see from Fig. 2.20a that when we set the threshold .α ≥ 2Ra − 1, the value of .Ik in different SNR regions decided by the policy without CSI feedback is the same as that with CSI feedback. However, if we set the threshold .α < 2Ra − 1, for the interval

2.3 Link Selection-Based Secure Communication

81

Fig. 2.20 The value of .Ik in different SNR regions. (a) .α ≥ 2Ra − 1. (b) .α < 2Ra − 1

γ

[k]

γ

[k]

γa,r [k] ∈ [α, 2Ra − 1), even in the region of . a,rα ≥ r,bβ , .Ik is still set to be 1 once .γr,b [k] > β is satisfied, as shown in the triangle area of Fig. 2.20b.

.

2.3.3 Performance Evaluation In this subsection, we evaluate the performance of the link selection policies. We focus on three widely used fundamental performance metrics, including secrecy outage probability (SOP), throughput, and secrecy throughput (ST), and present the analytical framework to derive their closed-form expressions.

2.3.3.1

Secrecy Outage Probability

According to Wyner’s encoding scheme [26], for transmission over a wireless channel wiretapped by an eavesdropper, the event of secrecy outage refers to the case that the transmission rate redundancy (i.e., the difference between the codeword rate and the confidential message rate) is less than the channel capacity of wiretap link, such that the message can be decoded by the eavesdropper. The SOP is defined as the probability that a secrecy outage happens. Therefore, the end-to-end (E2E) SOP of the system is the probability that the event of a secrecy outage happens on at least one of the two hops when a message is delivered from Alice to Bob. The E2E SOP is of great significance as it serves as a measure of the transmission security level. Let .Γa,r [k] and .Γr,b [k] be two indicator variables defined as

82

2 Physical Layer Secure Communications

 Γa,r [k] =

1,

Ra,r [k] − Rs < Ca,e [k]

0,

otherwise

.

 Γr,b [k] =

.

1, Rr,b [k] − Rs < Cr,e [k] 0.

otherwise

,

(2.122)

.

(2.123)

Based on the above definitions, the SOPs of the Alice-to-Relay link and Relay-toBob link are given by5 .

a,r pso = P(Γa,r [k] = 1|Ik = 0), .

(2.124)

r,b pso = P(Γr,b [k] = 1|Ik = 1).

(2.125)

Therefore, the E2E SOP can be formulated as a,r r,b pso = 1 − (1 − pso )(1 − pso ).

(2.126)

.

In order to derive the closed-form expression for the SOP, we first need the following two lemmas: Lemma 2.5 The probability .pA that Alice is selected to transmit messages at a time slot is determined as ⎧ ⎪ ⎪ ⎨μ(α, β), for AR case .pA = (2.127) ν(α, β), for FR case ∧ α < 2Ra − 1 ⎪ ⎪ ⎩μ(α, β), for FR case ∧ α ≥ 2Ra − 1 where .μ(α, β) and .ν(α, β) are given by

 α γ¯r,b exp − α −  γ¯a,r α − .μ(α, β) = exp − γ¯a,r α γ¯r,b + β γ¯a,r  ν(α, β) = exp

.

1 − 2Ra



γ¯a,r

⎡ ⎣1−

α γ¯r,b exp

β γ¯r,b

β(1−2Ra ) α γ¯r,b

α γ¯r,b +β γ¯a,r

 ,

(2.128)

⎤ ⎦,

(2.129)

and .∧ is the logical AND operator. Proof For the AR transmission mechanism, according to Algorithm 2.6, the probability .pA that Alice is selected to transmit messages at a time slot can be 5 Since the channel gain of a link is independent and identically distributed in each time slot, the SOP of a link is the same in each time slot, and the time indicator k can be omitted.

2.3 Link Selection-Based Secure Communication

83

calculated as + , pA = P(Ik = 0) = P γa,r [k] ≥ max{α, αγr,b [k]/β} + , + , = P γa,r [k] ≥α,γr,b [k] < β + P γa,r ≥ αγr,b /β, γr,b ≥ β - β - ∞ - ∞ - ∞  fγ¯a,r (x)fγ¯r,b (y)dxdy = +

.

0

α

β

αy/β

= μ(α, β).

(2.130)

For the FR transmission mechanism, the expression of .pA changes with the Ra Ra relationship between

.α and .2 −1. Accordingto Algorithm 2.7, when .α ≥ 2 −1, α R we have .pA = P γa,r [k] ≥ max{α, β γr,b [k]} = μ(α, β). When .α < 2 a − 1, we have

 R .pA = P γa,r [k] ≥ max{2 a − 1, αγr,b [k]/β} 

= P γa,r [k] ≥ αγr,b [k]/β, γr,b [k] ≥ β(2Ra − 1)/α 

+ P γa,r [k] ≥ 2Ra − 1, γr,b [k] < β(2Ra − 1)/α - ∞ - ∞ fγ¯a,r (x)fγ¯r,b (y)dxdy = β(2Ra −1)/α

+

αy/β

-

β(2Ra −1)/α

0



2Ra −1

fγ¯a,r (x)fγ¯r,b (y)dxdy

= ν(α, β),

(2.131)

where .fγ¯a,r (x) and .fγ¯r,b (y) denote the PDFs of .γ¯a,r and .γ¯r,b , respectively.

 

Lemma 2.6 The probability .pR that Relay is selected to transmit messages is determined as ⎧ ⎪ ¯ β), for AR case ⎪ ⎨μ(α, .pR = (2.132) ν¯ (α, β), for FR case ∧ α < 2Ra − 1 ⎪ ⎪ ⎩μ(α, ¯ β), for FR case ∧ α ≥ 2Ra − 1 where .μ(α, ¯ β) and .ν¯ (α, β) are given by

 β γ¯a,r exp − α −  γ¯a,r β − .μ(α, ¯ β) = exp − α γ¯r,b + β γ¯a,r γ¯r,b

β γ¯r,b

 ,

(2.133)

84

2 Physical Layer Secure Communications

    1 − 2Ra β + exp × ν¯ (α, β) = exp − γ¯r,b γ¯a,r 

⎡ ⎤ Ra ) .   α γ¯r,b exp β(1−2 α γ¯r,b β ⎣ ⎦. − exp − α γ¯r,b + β γ¯a,r γ¯r,b

(2.134)

The proof is the same as that for Lemma 2.5, so we omit it here. Then, we have the following theorem regarding the closed-form expression of SOP: Theorem 2.3 (Secrecy Outage Probability) For a concerned cooperative network with the system models described in Sect. 2.1.1, when the link selection policies introduced in Sect. 2.3.2 are applied for information transmission, the E2E SOP is given by ⎧ ⎪ ⎪ ⎨ω(α,β,Rs )·ϕ(α,β,Rs ), for AR case .pso = 1− ω(R ¯ for FR case ∧ α < 2Ra −1 ¯ s )· ϕ(α,β,R s ), ⎪ ⎪ ⎩ω(R ¯ s )·ϕ(α,β,Rs ), for FR case ∧ α ≥ 2Ra −1

(2.135)

where .ω(α,β,Rs ), .ϕ(α,β,Rs ), .ω(R ¯ s ), and .ϕ(α,β,R ¯ s ) are expressed as (2.136)– (2.139), respectively. ω(α, β, Rs ) .

=1−

   

 Rs γ¯r,b γ¯r,b β 2Rs γ¯a,e (β γ¯a,r +α γ¯r,b ) exp − α+1−2Rs 1−exp − γ¯ β α + γ¯a,r + γ¯a,e 2Rs γ¯a,e 2 r,b    

γ¯r,b γ¯ + r,bRs (2Rs γ¯a,e +γ¯a,r ) β γ¯a,r 1−exp(− γ¯ β ) +α γ¯r,b ) βα + γ¯a,r γ¯a,e 2

r,b

(2.136) ϕ(α, β, Rs ) .

=1−

   

 Rs γ¯ γ¯ α α + γ¯a,r + a,rRs 2Rs γ¯r,e (β γ¯a,r +α γ¯r,b ) exp − β+1−2Rs 1−exp − γ¯a,r β γ¯r,e 2 γ¯r,e 2 r,b    

γ¯ γ¯ α (2Rs γ¯r,e +γ¯r,b ) α γ¯r,b 1−exp(− γ¯a,r ) +β γ¯a,r ) βα + γ¯a,r + a,rRs r,b

γ¯r,e 2

(2.137) 

2Ra −Rs − 1 .ω(R ¯ s ) = 1 − exp − γ¯a,e

 (2.138)

ϕ(α, ¯ β, Rs ) .

=1−

 

R  Rs a 2Rs γ¯a,e exp − β+1−2 1−exp − 2 γ¯a,r−1 R s 2 γ¯a,e 

R

   α γ¯ a β(2Ra −1) r,b (2Rs γ¯a,e +γ¯r,b ) 1+exp − 2 γa,r−1 α γ¯ +β −1 γ¯a,r exp − α γ¯ r,b

(2.139)

r,b

Considering the case of the AR transmission mechanism (i.e., link selection policy with CSI feedback), based on Eq. (2.124), we have

2.3 Link Selection-Based Secure Communication

a,r pso = P(Γa,r [k] = 1|Ik = 0) =

.

85

P(Γa,r [k] = 1, Ik = 0) , P(Ik = 0)

(2.140)

where .P(Ik = 0) is given by (2.128) and P(Γa,r [k] = 1, Ik = 0)   α Rs = P max{α, γr,b [k]} < γa,r [k] < 2 (1 + γa,e [k]) − 1 β - ∞- ∞ - 2Rs (1+z)−1 = fγ¯a,r (x)fγ¯a,e (z)fγ¯r,b (y)dxdzdy

.

αy+β −1 β2Rs

β

+

- β-

-

∞ αy+1 −1 2Rs

0

αy β

2Rs (1+z)−1

(2.141)

fγ¯a,r (x)fγ¯a,e (z)fγ¯r,b (y)dxdzdy.

α

By substituting (2.128) and (2.141) into (2.140) and conducting some integral and algebraic calculations, we can obtain the expression of .ω(α,β,Rs ) as (2.136). Similarly, based on (2.125), we have r,b pso = P(Γr,b [k] = 1|Ik = 1) =

.

P(Γr,b [k] = 1, Ik = 1) , P(Ik = 1)

(2.142)

where .P(Ik = 1) is given by (2.133) and P(Γr,b [k] = 1, Ik = 1)   β Rs = P max{β, γa,r [k]} < γr,b [k] < 2 (1 + γr,e [k]) − 1 α - ∞- ∞ - 2Rs (1+z)−1 = fγ¯r,b (x)fγ¯r,e (z)fγ¯a,r (y)dydzdx

.

βx+α −1 α2Rs

α

+

α

0

-

βx α

-

∞ βx+1 −1 2Rs

2Rs (1+z)−1 β

(2.143)

fγ¯r,b (y)fγ¯r,e (z)fγ¯a,r (x)dydzdx.

By substituting (2.133) and (2.143) into (2.142) and conducting some integral and algebraic calculations, we can obtain the expression of .ϕ(α,β,Rs ) as (2.137). Considering the case of the FR transmission mechanism (i.e., link selection policy without CSI feedback), based on (2.124), we have  a,r .pso

= P Ra −Ca,e < Rs |γa,r [k] ≥ max{α, 2

Ra

, + ¯ s ). = P Ra − Ca,e < Rs = ω(R

αγr,b [k] } −1, β



(2.144)

86

2 Physical Layer Secure Communications

r,b When .α ≥ 2Ra − 1, we can observe from Fig. 2.20 that .pso in the FR case is the r,b same as that in the AR case, so we have .pso = ϕ(α, β, Rs ). When .α < 2Ra − 1, according to (2.125), we have r,b pso = P(Γr,b [k] = 1|Ik = 1) =

.

P(Γr,b [k] = 1, Ik = 1) , P(Ik = 1)

(2.145)

where .P(Ik = 1) is given by (2.134) and P(Γr,b [k] = 1, Ik = 1)   β = P max{β, γa,r [k]} < γr,b [k] < 2Rs (1 + γr,e [k]) − 1 α  β + P α < γa,r [k] < 2Ra − 1, β < γr,b [k] < γa,r [k], α  γr,b [k] < 2Rs +Cr,e [k] − 1

.

-

2Ra−1

= (2.143) +

-

βx+α −1 α2Rs

0

α

-

βx α

-

2Rs (1+z)−1 - ∞

+

β

β



βx+α −1 α2Rs

(2.146)

fγ¯r,b (y)fγ¯r,e (z)fγ¯a,r (x)dydzdx.

By substituting (2.134), (2.143), and (2.146) into (2.145) and conducting some integral calculations, we can obtain the expression of .ϕ(α,β,R ¯ s ) as (2.139). By substituting the above results into formula (2.126), .pso can be expressed as (2.135). Based on Theorem 2.3, we have the following corollary: Corollary 2.1 When .

pso =

.

When .

γa,r [k] α



⎧ ⎨

γa,r [k] α



γa,e 2Rs γa,r +γa,e 2Rs

⎩1 − ω(R ¯ s ), γr,b [k] β ,

pso

.

γr,b [k] β ,

the E2E SOP is determined as



Rs , exp − α+1−2 γ 2Rs a,e

for AR case

(2.147)

for FR case

the E2E SOP for both the AF and FR cases is determined as   γr,e 2Rs β + 1 − 2Rs = exp − γr,b + γr,e 2Rs γr,e 2Rs

where .ω(R ¯ s ) is given by (2.138).

(2.148)

2.3 Link Selection-Based Secure Communication

2.3.3.2

87

Throughput and Secrecy Throughput

The system throughput . and the ST .S are defined as the long-term time average on the number of messages (in units of bits/slot) that are delivered and securely delivered on both hops from Alice to Bob, respectively. They are of great significance since the throughput reflects the communication QoS of the system, while the ST serves as an integrated measure for both the security and QoS performance. We use .Qr [k] to denote the amount of confidential data (in units of bits) stored in the buffer of Relay at the end of time slot k, and then . can be formulated as  T  1 1  1 |Ik + | − · min{Rs , Q[k − 1]}. T →∞ T 2 2

 = lim

.

(2.149)

k=1

Note that the E2E SOP refers to the probability that the event of secrecy outage happens on at least one of the two hops when a message is delivered from Alice to Bob. Therefore, .(1 − pso ) is the probability that a message is securely delivered on both hops, and ST can be formulated as S =  · (1 − pso ).

.

(2.150)

Theorem 2.4 (Throughput and Secrecy Throughput) For a concerned cooperative network with the system models described in Sect. 2.1.1, we apply the link selection policies proposed in Sect. 2.3.2 for information transmission, and then the system throughput . is  = min{pA , pR } · Rs

(2.151)

s = min{pA , pR } · Rs · (1 − pso ),

(2.152)

.

and the ST .S is .

where .pA , .pR , and .pso are given by (2.127), (2.132), and (2.135), respectively. In order to derive the closed-form expression for the system throughput, we analyze the queuing process in the buffer of Relay. It is notable that after decoding the signal from Alice, Relay only needs to store the useful data, i.e., the confidential messages, in its buffer. As a result, the evolution of data stored in Relay’s buffer at the next time slot can be characterized as ⎧ ⎪ Alice-to-Relay is selected ⎪ ⎨Qr [k] + Rs , + .Qr [k + 1] = (2.153) {Qr [k] − Rs } , Relay-to-Bob is selected ⎪ ⎪ ⎩Q [k], No link is selected r

88

2 Physical Layer Secure Communications

where .{x}+ = max{x, 0}. By treating .Rs bits of confidential data as one packet, the packet arrival process at the buffer of Relay is a Bernoulli process with arrival probability .pA , and the packet service process at the buffer of Relay is also a Bernoulli process with service opportunity .pR . Therefore, the Relay can be characterized as a Bernoulli/Bernoulli queue [44]. Letting .πi denote the probability that there are i packets stored in the buffer of Relay at the stationary state, then the stationary distribution of the number of packets stored in the buffer . = [π0 , π1 , · · · ] can be determined as [44] ⎧ 1 ⎪ ⎪ H −1 , i=0 ⎪ ⎨ 1 − pA .πi = ⎪ τi 1 ⎪ ⎪ ⎩ H −1 , i ≥ 1 1 − pA 1 − pR pA (1 − pR ) and H is the normalization constant. Noticing that . · 1 = pR (1 − pA ) 1, where .1 is a column vector with all elements being 1, we have

where .τ =

π0 =

.

⎧ ⎨ 0, ⎩1 −

pA ≥ pR pA . pA < pR pR

(2.154)

The system throughput is the departure rate of the Bernoulli/Bernoulli/queue; thus, it can be determined as  = pR Rs · (1 − π0 ) = min{pA , pR } · Rs .

.

Then, the ST can be determined as s =  · (1 − pso ) = min{pA , pR } · Rs · (1 − pso ).

.

Based on the results of Theorem 2.4, we have the following corollary: Corollary 2.2 A necessary condition for the throughput . to reach its maximum is pA = pR , i.e., the Relay queue is at the edge of the nonabsorbing state.

.

Proof From (2.128) and (2.129), we have ⎡ ⎤

α α γ¯r,b exp − γ¯βr,b exp − γ¯a,r ∂μ ⎣1 − ⎦ . =− ∂α γ¯a,r α γ¯r,b + β γ¯a,r   β γ¯a,r γ¯r,b α − exp − < 0, γ¯a,r (α γ¯r,b + β γ¯a,r )2

(2.155)

2.3 Link Selection-Based Secure Communication

  β γ¯a,r γ¯r,b ∂ν (2Ra −1 )β =− + . α γ¯r,b (α γ¯r,b + β γ¯a,r ) ∂α (α γ¯r,b + β γ¯a,r )2  Ra −1  R −1 β(2 a ) 2 − × exp − < 0. γ¯a,r α γ¯a,r

89

(2.156)

∂ ν¯ From (2.133) and (2.134), we have . ∂∂αμ¯ > 0 and . ∂α > 0. Thus, for any given .β and .Rs , as .α increases, .pA monotonically decreases while .pR monotonically increases. ∗ = p ∗ for the given .β and .R , Assuming that there exists a .α ∗ that leads to .pA s R ∗ ∗ ·R ; ∗ then for .α > α , we have .pA (α) < pA and thus .(α) = pA (α)·Rs < ∗ = pA s ∗ and thus .(α) = p (α) · R < ∗ = p ∗ · R . for .α < α ∗ , we have .pA (α) < pA A s s A It indicates that for any given .β and .Rs , when . reaches its maximum, we have .pA = pR . Similarly, by solving partial derivatives, we can verify that for any given .α and .Rs , as .β increases, .pA monotonically increases while .pR monotonically decreases. Through similar discussion, we know that for any given .α and .Rs , when . reaches its maximum, we have .pA = pR . Therefore, we can conclude that .pA = pR is a necessary condition for the throughput . to reach its maximum. Notice that .pA = pR indicates that the arrival rate equals the service rate for the Relay queue, which is called at the edge of the   nonabsorbing state in Queuing Theory.

From Theorem 2.4, we can find the following: (1) The system throughput is affected by the transmission chances of both Alice and Relay. Thus, when the channel qualities of the two hops are significantly different, i.e., .γa,r  γr,b or .γa,r  γr,b , the values of the thresholds .α and .β need to be deliberately selected to ensure the transmission chances of both Alice and Relay, such that a nonzero system throughput can be guaranteed. (2) The secrecy throughput only counts for the messages that are securely delivered on both hops.

2.3.4 Performance Optimization From the performance evaluation, we can find that the thresholds .α and .β as well as the confidential message rate .Rs will determine the E2E SOP, system throughput, and ST. Moreover, it is worth noting that improving the transmission security usually comes with a cost of QoS (i.e., the system throughput) degradation [45–48]. Therefore, the design of .α, .β, and .Rs is of great significance to enable the system to meet various performance requirements and achieve optimal security-throughput tradeoffs. To this end, in this subsection, we address the following three fundamental problems:

90

2 Physical Layer Secure Communications

• P1: Under the condition that a certain degree of transmission security is ensured, i.e., the E2E SOP does not exceed some threshold .θso , what is the maximum throughput the system can achieve? • P2: Under the condition that a certain degree of throughput is guaranteed, i.e., . is no less than some threshold .θ , what is the minimum SOP that can be achieved? • P3: What is the maximum secrecy throughput the system can achieve? It should be pointed out that addressing these problems can reveal important insights into the link policy design for coping with different demands of various practical applications. With the help of the results of performance evaluation, problems P1, P2, and P3 can be mathematically formulated as the following optimization problems, respectively: P1: max  = min{pA , pR } · Rs.

.

Rs ,α,β

s.t. pso ≤ θso , .

(2.157a) (2.157b)

min{α, β} ≥ 2Rs − 1, .

(2.157c)

Rs > 0.

(2.157d)

a,r r,b P2: min pso = 1−(1−pso )(1−pso ).

.

Rs ,α,β

s.t.  ≥ θ , .

(2.158b)

min{α, β} ≥ 2

Rs

− 1, .

Rs > 0.

P3: max s = min{pA , pR } · Rs · (1−pso ).

.

Rs ,α,β

s.t. min{α, β} ≥ 2Rs − 1, . Rs > 0.

(2.158a)

(2.158c) (2.158d)

(2.159a) (2.159b) (2.159c)

Notice that problems P1 and P3 contain the form of “.max − min,” we can eliminate such a form by transforming the original problem into two subproblems. We take problem P1 in the AR case as an example. According to (2.128) and (2.129), we have .pA ≤ pR for .γ¯a,r β ≤ γ¯r,b α and .pA > pR for .γ¯a,r β > γ¯r,b α. Thus, P1 is transformed into the following two sub-optimization problems:

2.3 Link Selection-Based Secure Communication

91

sub-P11: max  = pA Rs

.

Rs ,α,β

s.t. pso ≤ θso , min{α, β} ≥ 2Rs − 1, γ¯a,r β ≤ γ¯r,b α, Rs ≥ 0, and sub-P12: max  = pR Rs

.

Rs ,α,β

s.t. pso ≤ θso , min{α, β} ≥ 2Rs − 1, γ¯a,r β > γ¯r,b α, Rs ≥ 0. The optimal solution of P1 can be obtained by comparing the maximum throughput of sub-P11 and sub-P12. From the results of the performance evaluation, we can see that the expressions of .pso , ., and .s are all complicated, and thus it is very difficult to obtain analytical solutions for the optimization problems. Therefore, we develop an iterative search algorithm inspired by the Zoutendijk method [18] to asymptotically approach the optimal solutions. Since maximizing . and .s is equivalent to minimizing .− and .−s , respectively, the iterative search algorithm only needs to focus on the feasible descend directions of .− in P1 and .−s in P3. Before introducing the algorithm, we need the following lemma: Lemma 2.7 Supposing that the feasible point .x(n) = (α (n) , β (n) , Rs (n) ) is obtained at the n-th iteration, finding the strictly feasible descent direction .d(n) at this point is equivalent to solving the following linear programming (LP) problem: .

min σ .

(2.162a)

d

s.t. dT ∇Ψ (x(n) ) ≤ σ, . −d ∇gi (x T

(n)

) ≤ σ, .

(2.162b) (2.162c)

σ < 0, .

(2.162d)

| dj |≤ 1, j = 1, 2, 3,

(2.162e)

where .Ψ (x) and .gi (x) are the objective and constraint functions, respectively, .| · | denotes the norm of a vector, T is the transpose symbol, .∇ is the gradient symbol, i

92

2 Physical Layer Secure Communications

is the effective constraint indicator which will be introduced in the algorithm, and .dj (j ∈ {1, 2, 3}) denotes the element of .d in the .α, .β, and .Rs directions, respectively.

.

Proof According to [49, 50], .d is the descent direction of .Ψ (x(n) ) if and only if T (n) ) < 0 at the point .x(n) . Furthermore, if .dT ∇g (x(n) ) < 0 holds at .x(n) , .d .d ∇Ψ (x i is called the strictly feasible direction. Therefore, in order to find a feasible descent direction at .x(n) , we only need to find out .d(n) and the minimum value of .σ which satisfies the constraints (2.162b)–(2.162d). .| dj |≤ 1 is added to guarantee a finite optimal solution. Thus, finding a feasible descent direction can be formulated as the linear programming problem (2.162).   Based on Lemma 2.7, the optimal solution can be approximated by iteratively searching in the strictly feasible descent direction .d. Therefore, we introduce the link parameter optimization algorithm to solve problems P1, P2, and P3, as summarized in Algorithm 2.8. Algorithm 2.8 Link parameter optimization algorithm Initialization: Set the initial feasible point x(0) , 0 > 0 and the convergence tolerance of objective function ε > 0, 0 ⇒ N ; Ensure: The optimal link selection parameters x∗ 1: Step 1: determine the effective constraint indicator set, I (x(n) , n ) = {| i | 0 ≤ gi (x(n) ) ≤ n }, and then compute the gradient of objective function: ∇Ψ (x(n) ); 2: if I (x(n) , n ) = ∅ and  ∇Ψ (x(n) ) ≤ ε then 3: stop iteration and x∗ = x(n) ; 4: else if  ∇Ψ (x(n) ) > ε then 5: set −∇Ψ (x(n) = d(n) and σ(n) = −1, then update iteration point: execute Procedure 1; 6: else 7: find the feasible descend direction: goto Step 2; 8: end if 9: Step 2: compute the linear programming problem (2.162), and then return d(n) , σn ; 10: if σn = 0 and n < ε then 11: stop iteration and x∗ = x(n) ; 12: else 13: update n = 2n , goto Step 1; 14: end if

Notice that the condition .gi (x(n) ) ≤ n in Step 1 avoids the sawtooth [49], which ensures the iterative algorithm can converge to the Fritz-John point. A special case would occur when solving the LP problem (2.162), i.e., the effective constraint set is a null set, but .∇Ψ does not satisfy the convergence condition. To this end, we apply Procedure 1 to find a new feasible point. It is notable that Algorithm 2.8 transforms the nonlinear problem of finding feasible points into a linear programming problem (41). Thus, the complexity of Algorithm 2.8 is mainly decided by the procedure for solving the linear programming. Currently, there are many mature and effective methods for solving linear programming problems, such as the simplex method, interior point method,

2.3 Link Selection-Based Secure Communication

93

Procedure 1 Update iteration point 1: Find a suitable step size: for i ∈ / I (x(n) , n ), first compute amax = min{ti |(gi (x(n) ) + ti d(n) ) = 0, ti > 0} and then obtain an by solving 

min Ψ (x(n) + an d(n) ) 0 ≤ an ≤ amax

2: 3: 4: 5: 6: 7:

Update the iteration point: set x(n+1) = x(n) + an d(n) ; if  x(n+1) − x(n) < ε then stop iteration and x∗ = x(n+1) ; else update n = n for n ≤ −σn , n = 2n for n > −σn , n = n + 1, goto Step 1. end if

etc., and it has been demonstrated that the complexity of these methods does not exceed the problem dimension and a .log(1/ ) time [50]. Because problems P1, P2, and P3 are three-dimensional, the complexity of Algorithm 2.8 can be determined as .O(log(1/ )).

2.3.5 Numerical Results In this subsection, we first conduct simulations to validate our theoretical analysis in terms of the E2E SOP, system throughput, and ST. Based on the theoretical results, we then provide discussions for the security-QoS tradeoffs. Finally, we compare the performance of the proposed link selection policies with another typical policy to demonstrate their superiority.

2.3.5.1

Simulation Settings

For the validation of theoretical performance evaluation, a dedicated C++ simulator was developed to simulate the message delivery processes under our link selection policies, which is available at [51]. With the help of the simulator, we conduct extensive simulations to calculate the simulated results of E2E SOP, system throughput„ and ST. The duration of each task of simulation is set to be .108 time slots, and our link selection policies are performed once per slot. In addition, we set all the noise variance and the transmit power to be 1 and the average channel gain of links as .Ωa,r = 5dB, .Ωr,b = 10dB, and .Ωa,e = 0dB, .Ωr,e = 2dB. We count the number of bits received by Bob and the number of bits eavesdropped by Eve in a task of simulation as .N0 and .N1 , respectively. Then, the simulated SOP is calculated as

94

2 Physical Layer Secure Communications

Fig. 2.21 E2E SOP pso vs. confidential message rate Rs . α = 7.0, β = 8.0, Ra = 3.0 bits/slot for α ≥ 2Ra − 1, Ra = 4.0 bits/slot

Simulated SOP = 100% ×

.

N1 . N0

(2.163)

The simulated throughput and secrecy throughput are calculated as Simulated throughput =

.

Simulated ST =

2.3.5.2

N0 ,. 108

N0 − N1 . 108

(2.164) (2.165)

Validation

We first summarize in Fig. 2.21 the theoretical and simulation results of E2E SOP in both AR and FR cases, where we set .α = 7.0, .β = 8.0, .Ra = 3.0 bits/slot for .α ≥ 2Ra − 1, and .Ra = 4.0 bits/slot for .α < 2Ra − 1. Figure 2.21 shows clearly that the simulation results match well with the corresponding theoretical curves for all the cases, indicating that our theoretical performance analysis is highly efficient to evaluate the E2E SOP of the proposed link selection policies. We can also observe from Fig. 2.21 that the E2E SOP increases monotonically with the increase of confidential message rate .Rs , and a larger fixed codeword rate .Ra can achieve a lower E2E SOP for the FR case. We then present the plot of theoretical/simulated throughput versus .α in Fig. 2.22, where we set .β = 8.0, .Rs = 0.5 bits/slot, and .Ra = 2.0 bits/slot. Figure 2.22 shows that the simulated throughput in both cases matches nicely with the theoretical

2.3 Link Selection-Based Secure Communication

95

Fig. 2.22 Throughput  vs. threshold α. β = 8.0, Rs = 0.5 bits/slot, Ra = 2.0 bits/slot

ones, which demonstrates that our theoretical performance evaluation for the system throughput of the proposed link selection policies is also highly efficient. It can be observed from Fig. 2.22 that when .α = 2.5 and .α = 2.1, the system throughput . in the AR case and FR case reaches its peak, i.e., .0.165 and .0.173, respectively. It can be verified by numerical calculation that .pA = pR holds at the throughput peak, which agrees with the conclusion of Corollary 2.2. We further plot Fig. 2.23 to present the theoretical and simulation results of secrecy throughput in both AR and FR cases, where we set .α = 7.0, .β = 8.0, R R .Ra = 3.0 bits/slot for .α ≥ 2 a − 1, and .Ra = 4.0 bits/slot for .α < 2 a − 1. We can see from Fig. 2.23 that the simulation results match well with the corresponding theoretical curves for all the cases considered here, verifying that our theoretical performance analysis is also highly efficient to capture the secrecy throughput behaviors of the proposed link selection policies. An interesting observation from Fig. 2.23 is that as .Rs increases the ST first increases to a maximal value and then decreases. This is due to the reason that the ST is an integrated measure for both the security and QoS performance, and the effects of .Rs on the ST are two folds. On one hand, a larger .Rs leads to a larger throughput, and on the other hand, a larger .Rs results in a higher SOP. It implies that the tradeoff between the throughput and E2E SOP leads to the unimodal behavior of ST, and we can optimize the system performance to satisfy various requirements for transmission security and communication QoS by specifying appropriate parameters of link selection policies. We finally plot Figs. 2.24, 2.25, and 2.26 to show the simulation and theoretical results of the system performance (i.e., E2E SOP, throughput, and secrecy throughput) with the variation of the codeword rate .Ra in the FR case, where we set .Ωa,r = Ωr,b = 15dB, .Ωa,e = 0dB, .Ωr,e = 2dB, .α = 6.0, and .β = 8.0. Figures 2.24, 2.25, and 2.26 show that the theoretical curves of all the performance

96

2 Physical Layer Secure Communications

Fig. 2.23 Secrecy throughput .s vs. confidential message rate .Rs . .α = 7.0, .β = 8.0, .Ra = 3.0 bits/slot for .α ≥ 2Ra − 1, .Ra = 4.0 bits/slot for .α < 2Ra − 1

Fig. 2.24 Impacts of transmission rate .Ra on E2E SOP. .Ωa,r = Ωr,b = 15dB, .Ωa,e = 0dB, = 2dB, .α = 6.0, .β = 8.0

.Ωr,e

metrics match well with the corresponding simulation results, which validates the efficiency of our analysis framework. We can observe from Figs. 2.24, 2.25, and 2.26 that as .Ra increases, the system throughput monotonically decreases, while the SOP and ST decrease first and then increase.

2.3 Link Selection-Based Secure Communication

97

Fig. 2.25 Impacts of transmission rate .Ra on throughput. .Ωa,r = Ωr,b = 15dB, .Ωa,e = 0dB, = 2dB, .α = 6.0, .β = 8.0

.Ωr,e

Fig. 2.26 Impacts of transmission rate .Ra on secrecy throughput. .Ωa,r = Ωr,b = 15dB, .Ωa,e = 0dB, .Ωr,e = 2dB, .α = 6.0, .β = 8.0

2.3.5.3

Performance Discussion

Based on the validation of our theoretical performance evaluation, we further develop a MATLAB simulator [51] to obtain various numerical results for the system performance.

98

2 Physical Layer Secure Communications

Fig. 2.27 Impacts of thresholds on E2E SOP. .Ωar = 5dB, .Ωrb = 15dB, .Rs = 0.5 bits/slot, = 3.0 bits/slot, .Ωae = 0dB, .Ωre = 2dB, .β = 8.0

.Ra

Fig. 2.28 Impacts of thresholds on throughput. .Ωar = 5dB, .Ωrb = 15dB, .Rs = 0.5 bits/slot, = 3.0 bits/slot, .Ωae = 0dB, .Ωre = 2dB, .β = 8.0

.Ra

We plot Figs. 2.27, 2.28, and 2.29 to show the impacts of the threshold .α on the system performance. Figure 2.27 shows that the SOP monotonically decreases as .α increases, which indicates that to achieve a good security performance for the system, we should set a large value for the threshold in the link selection policy. We can observe from Figs. 2.28 and 2.29 that as .α increases, both the system throughput and ST first increase and then decrease. These behaviors demonstrate

2.3 Link Selection-Based Secure Communication

99

Fig. 2.29 Impacts of thresholds on secrecy throughput. .Ωar = Ωrb = 15dB, .Rs = 3.0 bits/slot, = 4.0 bits/slot .Ωae = 0dB, .Ωre = 2dB, .β = 8.0

.Ra

that the threshold has a great impact on the system performance, so the threshold can be flexibly controlled to meet various performance requirements. Since the performance behavior with the variation of .β is similar to that with the variation of .α, we omit the details here. We summarize in Figs. 2.30 and 2.31 the optimal values of problems P1, P2, and P3 in the AR case and FR case, respectively, where we set .γ¯a,r = 10dB, .γ¯r,b = 15dB, and .Ra = 4 bits/slot. The horizontal axis of Figs. 2.30a and b and the vertical axis of Fig. 2.30c and d are based on the logarithmic coordinates, and three different settings of the qualities of eavesdropping channels are considered there. Figures 2.30a and b show how the maximum throughput the system can achieve varies with the constraint on SOP, while Figs. 2.30c and d show how the minimum SOP that can be guaranteed varies with the constraint on system throughput. We can observe that as .θso increases, i.e., the constraint on SOP is loosed, the system can achieve a larger throughput, while as .θ increases, i.e., the constraint on throughput is loosed, a lower SOP can be ensured. It indicates that important tradeoffs exist between the transmission security and the communication QoS and improving the performance for one aspect will incur a cost of performance degradation of another aspect. Therefore, our theoretical results provide useful guidelines for the design of link selection policies to satisfy various practical performance requirements. Figures 2.31a and b present the maximum secrecy throughput with the variations of eavesdropping channel qualities .γ¯a,e and .γ¯r,e . We can see that as .γ¯a,e and/or .γ¯r,e increase, i.e., the situation of transmission being eavesdropped becomes more serious, the maximum achievable ST deteriorates. An interesting observation from Fig. 2.31a and b is that the deterioration rate of ST with the growth of .γ¯a,e is faster than that with the growth of .γ¯r,e , which indicates that compared with the

100

2 Physical Layer Secure Communications

(a)

(c)

(b)

(d)

Fig. 2.30 Optimal values of problems P1 and P2 under different eavesdropping channel qualities. = 10dB, .γ¯r,b = 15dB, .Ra = 4.0bits/slot. (a) Maximum throughput vs. constraint on SOP in AR case. (b) Maximum throughput vs. constraint on SOP in FR case. (c) Minimum SOP vs. constraint on throughput in AR case. (d) Minimum SOP vs. constraint on throughput in FR case

.γ¯a,r

eavesdropping of the second hop, the eavesdropping of the first hop has a greater impact on the performance of such cooperative networks. Comparing the results in Figs. 2.30 and 2.31, we can further find that the performance tradeoffs in the AR case are better than those in the FR case. For example, under the same settings, the system in the AR case can achieve a larger throughput or a lower SOP than that in the FR case. This is due to the benefits brought by the CSI feedback, which provides the policy with more information to determine the link selection and codeword rate more appropriately at the cost of the increase of the operation complexity and system overhead.

2.3 Link Selection-Based Secure Communication

(a)

101

(b)

Fig. 2.31 Optimal values of problems P3 under different eavesdropping channel qualities. .γ¯a,r = 10dB, .γ¯r,b = 15dB, .Ra = 4.0bits/slot. (a) Maximum secrecy throughput in AR case. (b) Maximum secrecy throughput in FR case

Algorithm 2.9 Buffer state-aware link selection algorithm Require: Instantaneous CSIs of legitimate links, confidential message rate Rs , transmission rate Ra (Ra ≥ Rs ), thresholds α and β, and buffer occupancy state information; Ensure: Link decision indicator Ik , k ∈ {1, 2, · · · , T }; 1: for k = 1; k ≤ T ; k + + do 2: Check the buffer occupancy state; 3: if The buffer is empty then 4: Calculate γa,r [k] based on the instantaneous CSIs; 5: if γa,r [k] ≥ α for AR case (γa,r [k] ≥ max (α, 2Ra − 1) for FR case) then 6: Ik = 0; 7: else 8: Ik = −1; 9: end if 10: else 11: Apply Algorithm 2.6 for AR case or apply Algorithm 2.7 for FR case; end if 12: 13: end for

2.3.5.4

Comparison Results

In order to demonstrate the efficiency of the link selection policies in ensuring secure communication for two-hop cooperative networks, we further present extensive numerical results for the performance comparison with the typical policies: max-link policy [52], max-ratio policy [53], and the policy in [42] in the AR case and FR case, respectively. Especially, in order to explore the effect of the buffer state on the link design and performance analysis, we incorporate the buffer state into the proposed policies and consider the following Algorithm 2.9 termed as WBS-LSP. It is worth noting that the policies in [42] always conduct data transmission (either Alice-to-Relay or Relay-to-Bob) in all time slots, while the introduced

102

2 Physical Layer Secure Communications

(a)

(b)

Fig. 2.32 Comparisons of the tradeoffs between throughput and E2E SOP in AR case. (a) Maximum throughput vs. constraint on SOP. (b) Minimum SOP vs. constraint on throughput

policies only conduct data transmission when there is a good opportunity (i.e., either of the links is in a good condition). For clarity of exposition, we term the introduced policies as OT-LSP (opportunistic transmission link selection policies) and the policies in [42] as AT-LSP (always transmission link selection policies) hereinafter. Unless otherwise specified, we set γ¯a,r = 10dB, γ¯r,b = 15dB, γ¯a,e = 0dB, γ¯r,e = 2dB, and Ra = 3 bits/slot. (1) Performance Comparison in the AR Case We summarize the comparison results of the tradeoffs between system throughput and E2E SOP in Fig. 2.32. From Fig. 2.32a, we can observe clearly that OT-LSP outperforms AT-LSP in improving the throughput performance when θso is less than 0.42, but it is inferior to the latter as we further relax the constraint on SOP. A similar behavior can be seen in Fig. 2.32b, where the system can achieve a lower SOP with OT-LSP until θ is more than 0.8 bits/slot. Such behaviors are due to the reason that our primary aim is to achieve secure communication, improving the level of transmission security inevitably leads to a degradation of communication QoS, and thus the proposed OT-LSP sacrifices some parts of communication QoS to realize a high security performance. We then provide Fig. 2.33 to show the behaviors of maximum secrecy throughput the system can achieve with OT-LSP, max-link, max-ratio, and AT-LSP. We can see from Fig. 2.33 clearly that the maximum achievable secrecy throughput with OTLSP is always superior to that with other policies, indicating that the proposed link selection policy in the AR case is efficient for achieving secure communication in two-hop cooperative networks. A more careful observation is that as γ¯a,e increases, the performance gap between the two policies gradually increases, which implies that as the eavesdropping situation becomes more serious, our link selection policy can bring a greater improvement for secrecy throughput.

2.3 Link Selection-Based Secure Communication

103

Fig. 2.33 Comparison in terms of maximum secrecy throughput in AR case

From Figs. 2.32 and 2.33, we can see that all results with WBS-LSP matches nicely with the proposed policy in the AR case. It is because the backlogged source leads to a few empty buffer states. Even if we don’t consider the buffer state in this chapter, the proposed policies are still effective for security-QoS tradeoffs for the AR case. (2) Performance Comparison in the FR Case Regarding the FR case, it is worth noting that the event of channel outage (i.e., the event that the transmission rate exceeds the channel capacity) can be completely avoided with OT-LSP but is inevitable with AT-LSP. Therefore, for the sake of fairness, we provide comparison results under two typical restrictions for channel outage probability (termed ROP in [42]) of AT-LSP, i.e., ROP ≤ 0.1, which approaches the effect of OT-LSP, and ROP ≤ 1, which means there is no restriction on channel outage probability. In Fig. 2.34, the performance of OT-LSP and AT-LSP is compared in terms of the tradeoffs between throughput and E2E SOP. From Fig. 2.34a, we can see that the system throughput with OT-LSP is higher than that with AT-LSP for ROP ≤ 0.1, and such a behavior generally holds even for ROP ≤ 1. Similarly, Fig. 2.34b shows that when θ ≤ 0.5 bits/slot, the minimum E2E SOP declines by an order of magnitude with OT-LSP compared with AT-LSP. For ROP ≤ 1, OT-LSP still outperforms AT-LSP until θ exceeds 0.8 bits/slot. Finally, we summarize the performance of ST in Fig. 2.35. This figure shows clearly that the maximum ST that can be achieved by the system with OT-LSP is superior to that with max-link and max-ratio and also is superior to that with ATLSP for both ROP ≤ 0.1 and ROP ≤ 1. In particular, for ROP ≤ 0.1, i.e., ATLSP will approach the effect of OT-LSP on channel outage, OT-LSP can make a great improvement for ST. All above comparison results indicate that the proposed

104

2 Physical Layer Secure Communications

Fig. 2.34 Comparisons of the tradeoffs between throughput and E2E SOP in FR case. (a) Maximum throughput vs. constraint on SOP. (b) Minimum SOP vs. constraint on throughput

≤ ≤

Fig. 2.35 Comparison in terms of maximum secrecy throughput in FR case

link selection policy can ensure secure communication efficiently while avoiding channel outage. Similar to the AR case, we can see that the numerical results with WBSLSP still match with ones with the proposed policy from Figs. 2.34 and 2.35. It indicates the proposed policy is still effective for security-QoS tradeoffs for the FR case. Otherwise, readers can kindly utilize our MATLAB simulator to simulate the communication process and investigate how many the number of time slots in which the buffer is in an empty state; we omit the details here.

2.4 Relay Selection-Based Secure Communication

105

2.3.6 Conclusion In this section, we introduce novel link selection policies to ensure secure communication in two-hop buffer-aided relaying networks. The theoretical analysis of the E2E SOP, system throughput, and secrecy throughput was conducted to model the communication QoS and security performance of the proposed policies. Some fundamental optimization issues were further explored to provide insights into the performance tradeoffs. Extensive simulation and numerical results indicate the proposed policies can efficiently improve transmission security and satisfy various system performance requirements by optimizing the policy parameters. It is expected that the results in this study can pave the way for the design of link/relay selection policies to achieve secure communication in more complicated wireless networks.

2.4 Relay Selection-Based Secure Communication While link selection is specific for systems with a single relay, its idea can be extended to systems with multiple relays, giving rise to the technique of relay selection. The basic principle of relay selection is to select the best relay that yields the largest net channel gain for legitimate receivers so as to achieve the best secrecy performance. In this section, we investigate how wireless communications can be secured by the relay selection technique. In particular, we focus on the more advanced buffer-aided relay selection technique applied in a two-hop wireless system consisting of one source-destination pair, one eavesdropper and multiple relays each having a finite buffer. In addition to the secrecy performance of the system, we also analyze the additional delay incurred by the relay selection technique and further explore the security-delay tradeoff issue. To evaluate the security and delay performances of the system, we present analytical expressions for the E2E secure transmission probability (STP) and the expected E2E delay under both perfect and partial eavesdropper CSI cases. These analytical expressions help us to explore the inherent tradeoff between the security and delay performances of the concerned system.

2.4.1 System Model and Definitions 2.4.1.1

System Model

As illustrated in Fig. 2.36, we consider a two-hop wireless system consisting of one source S; one destination D; N relays .R1 , R2 , ..., RN adopting the RF decoding strategy; and one eavesdropper E wiretapping on both source-relay and relaydestination links. The RF strategy adopts different codebooks at the source and

106

2 Physical Layer Secure Communications

Fig. 2.36 Illustration of system model

relay, respectively, so the eavesdropper can only independently decode the signals received in the two hops. We assume each node has one antenna and operates in the HD mode such that they cannot transmit and receive data simultaneously. The source and relays are assumed to transmit with common power P . Each relay .Rn (.1 ≤ n ≤ N) is equipped with a data buffer .Qn that can store at most L packets. We use .Ψ (Qn ) to denote the number of packets stored in the buffer .Qn , and all packets are served in a first-in-first-out (FIFO) discipline. The source S is assumed to have an infinite backlog i.e., always has packets to transmit. We consider a time-slotted system where the time is divided into successive slots with equal duration. All wireless links are assumed to suffer from the quasistatic Rayleigh block fading such that the channel gains remain constant during one time slot but change independently and randomly from one slot to the next. We use .|hij |2 to denote the channel gain of the link from node i to node j , where .i ∈ {S, R1 , R2 , ..., RN } and .j ∈ {R1 , R2 , ..., RN , E, D}. We assume all sourcerelay,  relay-destination,  and relay-eavesdropper  channel   gains are i.i.d. with mean 2 = γ , .E |h 2 = γ , and .E |h 2 = γ , respectively. The .E |hSRn | sr Rn D | rd Rn E | re   mean of the source-eavesdropper channel gain is denoted as .E |hSE |2 = γse . We assume the instantaneous CSI of legitimate channels (i.e., .|hSRn |2 and .|hRn D |2 ) is always known. Regarding the knowledge of eavesdropper CSI, we consider two cases, i.e., perfect CSI case where the instantaneous eavesdropper CSI (i.e., .|hSE |2 and .|hRn E |2 ) is known and partial CSI case where only the average eavesdropper CSI (i.e., .γse and .γre ) is available. In addition to fading, all links are also impaired by AWGN with variance .σ 2 .

2.4 Relay Selection-Based Secure Communication

2.4.1.2

107

Buffer-Aided Relay Selection

In this section, we assume that no direct link is available between the source S and the destination D, so a relay will be selected to help the .S → D transmission. This section adopts the buffer-aided relay selection scheme that fully exploits the diversity of relays and buffers. More specifically, we adopt the max-ratio bufferaided relay selection scheme in [53]. Although this scheme is called relay selection, its principle is to select the securest link from all individual source-relay and relaydestination links for transmission in each time slot. Thus, the relay selection is solely determined by the instantaneous secrecy rate of individual links. Since we focus on the selection of the securest link from all available individual links, we adopt the secrecy capacity formula of an individual link to conduct the relay selection. Before introducing the relay selection scheme, we first introduce the selection criterion. Considering an individual link .A → B, where .A ∈ {S} and .B ∈ {R1 , · · · , Rn } or .A ∈ {R1 , · · · , Rn } and .B ∈ D. The instantaneous secrecy capacity of link .A → B is given by [54] AB CsAB = max{Cm − CeAE , 0},

.

(2.166)

where   P |hAB |2 , = log 1 + σ2

(2.167)

  P |hAE |2 CeAE = log 1 + σ2

(2.168)

AB .Cm

and .

denote the capacities of the main channel .A → B and eavesdropper channel .A → E, respectively. To transmit a message to B, the transmitter A chooses a rate pair (.RtAB , .RsAB ) based on the Wyner’s coding scheme [26], where .RtAB denotes the total message rate and .RsAB denotes the intended secrecy rate. The rate difference AB −R AB reflects the cost of protecting the message from being intercepted by the .Rt s eavesdropper E, which means E cannot decode the message if .CeAE < RtAB −RsAB . We use .RsAB as the selection criterion in the relay selection scheme. The value of .RsAB is determined as follows: For a given time slot, if link .A → B is selected for transmission, A uses the knowledge of the main channel CSI to adaptively adjust .RtAB arbitrarily close to the instantaneous capacity of the main AB (i.e., .R AB = C AB ), such that no decoding outage occurs at B. channel .Cm t m For the setting of .RsAB , as the instantaneous eavesdropper CSI is available in the AB − C AE at A to maximize perfect eavesdropper CSI case, we set .RsAB = Cm e the intended secrecy rate. However, only the average eavesdropper CSI is known in the partial eavesdropper CSI case, so A chooses the secrecy rate .RsAB =

108

2 Physical Layer Secure Communications

AB − log 1 + Cm

P γAE σ2 AB fixed .Rs in

 [55]. Notice that although the conventional approach is to

this case [56], the rationale behind the time-varying .RsAB is choose a that it can yield a higher secrecy throughput than the fixed one, as can be seen from the results in [55]. Although .RsAB is varying in each time slot, it can be determined based on the main channel CSI abstracted from the pilot signal of B [55–57]. In AB and .R AB in the perfect this chapter, we consider the high SNR regime, so .Cm

s  |hAB |2 [55], and |hAE |2  AB ≈ log |hAB |2 .Rs γAE

eavesdropper CSI case are approximated by .CsAB = RsAB ≈ log

the .RsAB in the partial eavesdropper CSI is approximated as where .log is to the base of 2. To inform the transmitter A when to transmit, we place a threshold .ε on the secrecy rate .RsAB , such that A can send messages to B if and only if .RsAB > ε. We are now ready to introduce the max-ratio buffer-aided relay selection scheme. In both eavesdropper CSI cases, the relay with the link that has the maximal intended secrecy rate will be selected. For the perfect eavesdropper CSI case, the best relay .RPF is selected as   |hSRn |2 · 1Ψ (Qn )=L |hRn D |2 · 1Ψ (Qn )=0 .RPF = arg max max , (2.169) , Rn |hSE |2 |hRn E |2

where .1Ψ (Qn )=L (1Ψ (Qn )=0 ) equals 1 if .Ψ (Qn ) = L (.Ψ (Qn ) = 0), i.e., relay .Rn is available for source-relay (relay-destination) transmission and equals 0 otherwise. For the partial eavesdropper CSI case, the best relay .RPT is selected as 

RPT

.

|hSRn |2 · 1Ψ (Qn )=L |hRn D |2 · 1Ψ (Qn )=0 = arg max max , Rn γse γre

 .

(2.170)

In Eqs. (2.169) and (2.170), the .max operation is used to find the maximum of the channel gain ratios (i.e., the ratio of the main channel gain to the eavesdropper channel gain) of the available source-relay and relay-destination links for a particular relay .Rn . Thus, the .arg max operation, which is operated over all relays, returns the relay with the link that can yield the maximum channel gain ratio. From (2.169) and (2.170), we can see that the relay selection in each time slot is only based on the instantaneous secrecy capacity of each link and the states of all relay buffers. With the RF strategy applied at the relays, if the relay .Rn is selected for transmission, the instantaneous secrecy capacity of the buffer-aided relay system when .L = 0 is formulated as [58]   + 1 + P |hSRn |2 1 + P |hRn D |2 Cs = min log2 , . 1 + P |hSE |2 1 + P |hRn E |2

.

(2.171)

However, for the general buffer-aided relay system when .L > 0, its secrecy capacity formulation in terms of different SNRs/SINRs is still an open issue. Notice that

2.4 Relay Selection-Based Secure Communication

109

with the buffer-aided relay selection scheme, the relay selection in each time slot is only based on the instantaneous secrecy capacity of each link and the states of all relay buffers. Thus, the secrecy capacity formulation of an individual link (2.166) is enough for us to derive the main results (see Sects. 2.4.3.1 and 2.4.3.2 for details). It is also worth noting that the buffer-aided relaying scheme is different from the traditional relaying. In traditional relaying, a packet is transmitted to the relay, where it is decoded and forwarded to the destination in the following time slot. In the buffer-aided relaying scheme, a packet is first transmitted from the source to a selected relay, where it will be decoded and stored and will not be forwarded to the destination until the relay is selected again for the relay-destination transmission. This section aims to investigate the tradeoff between the PLS and delay performances of the max-ratio buffer-aided relay selection scheme. To model the delay performance of the packet delivery process, we adopt the widely used E2E delay, which is defined as the time slots it takes a packet to reach its destination after it is generated at the source node. Considering the delivery process of a tagged packet from S to D via a relay .R∗ , the E2E delay can be calculated as the sum of the service time (i.e., the waiting time of the packet at both S and the head of .R∗ ’s queue before it is transmitted) and the queuing delay (i.e., the time it takes the packet to move from the end to the head of .R∗ ’s queue). Defining .Tq as the queuing delay and .Ts (.Tr ) as the service time at the source node (the head of .R∗ ’s queue), the E2E delay T can be formulated as T = Ts + Tr + Tq .

.

(2.172)

It is notable that available studies on the PLS performance study of buffer-aided relay selection schemes mainly focus on the SOP of a single link, which is defined as the probability that the secrecy outage (i.e., the event that the instantaneous secrecy capacity .Cs is below the target secret rate .ε) occurs on this link [59, 60]. However, such a single link-oriented metric may fail to provide intuitive insight into the PLS performance of the whole packet delivery process. According to the definition of the notion of secure connection probability in [61], we define a similar metric called E2E STP to model the security performance. Focusing again on the delivery process of the tagged packet from S to D via .R∗ , the E2E STP is defined as the probability that neither the .S → R∗ nor .R∗ → D delivery suffers from secrecy outage. Based on the formulation of the secure connection probability in [61], we formulate the E2E STP as pst = P(CsSR∗ ≥ ε, CsR∗ D ≥ ε),

.

(2.173)

where .CsSR∗ (resp. .CsR∗ D ) denotes the instantaneous secrecy capacity of the .S → R∗ (resp. .R∗ → D) link and .CsSR∗ ≥ ε (resp. .CsR∗ D ≥ ε) represents the event that the .S → R∗ (resp. .R∗ → D) link is selected and secure transmission is conducted when the tagged packet is at S (resp. the head of .R∗ ’s queue).

110

2 Physical Layer Secure Communications

Fig. 2.37 End-to-end delivery process of a packet

2.4.2 General Framework In this subsection, we introduce a general framework for characterizing the E2E packet delivery process under both perfect and partial eavesdropper CSI cases, including the source-relay delivery process, buffer queuing process, and relaydestination delivery process, as illustrated in Fig. 2.37. To facilitate the introduction of the framework, we focus again on the delivery process of a tagged packet from S to D via a relay .R∗ . For the modeling of the source-relay (resp. relay-destination) delivery process, we first introduce a Markov chain to model the transition of possible buffer states when the tagged packet is at S (resp. the head of .R∗ ’s queue). Based on the absorbing Markov chain theory, we then determine the corresponding stationary probability distribution, such that the probability of each possible buffer state can be obtained. For the modeling of the buffer queuing process, we regard the queues of all relays as a single queue, and the resultant Markov chain is equivalent to a Bernoulli process. Notice that the buffer queuing process is relatively simple in the framework and thus we focus on the modeling of the source-relay and relay-destination delivery processes of the tagged packet in this section.

2.4.2.1

Source-Relay Delivery Process Modeling

We derive the stationary probability distribution for the source-relay delivery under both perfect and partial eavesdropper CSI cases. We first define the possible buffer states for the source-relay delivery. As the network contains N relays and each relay N has + a buffer of size L, there , are .(L + 1) possible states in total. Defining .si the i-th N . i ∈ {1, 2, · · · , (L + 1) } state, we can represent .si by si = [Ψsi (Q1 ), · · · , Ψsi (Qn ), · · · , Ψsi (QN )]T , n ∈ {1, 2, · · · , N },

.

(2.174)

2.4 Relay Selection-Based Secure Communication

111

where .Ψsi (Qn ) ∈ [0, L] gives the number of packets in buffer .Qn at state .si . We can see that each buffer state .si can determine a pair .(N1 (si ), N2 (si )), where .N1 (si ) ∈ [0, N] and .N2 (si ) ∈ [0, N] denote the number of available (i.e., .Ψsi (Qn ) = L) source-relay links and available (i.e., .Ψsi (Qn ) = 0) relay-destination links at state .si , respectively. Next, we determine the state transition matrix. Suppose that the buffers are in state .si at time slot t. According to the relay selection scheme in Sect. 2.4.1.2, one link will be selected from the available source-relay and relay-destination links for transmission at this time slot. Thus, the buffer state may move from .si to several possible states at the next time slot, forming a Markov chain. We define .A the .(L + 1)N × (L + 1)N state transition matrix, where the .(i, j )-th entry .ai,j = P(sj |si ) denotes the transition probability that the buffer state moves from .si to .sj . According to the transmission scheme in Sect. 2.4.1.2, the state transition happens if and only if a successful transmission is conducted on the selected link (i.e., .Rs ≥ ε). We use + − .S i (.Si ) to denote the set of states that .si can move to when a successful sourcerelay (relay-destination) transmission is conducted. Now, we are ready to give the following lemma regarding the state transition matrix .A:

μPF (s) =

.

n1 =0

νPF (s) =

N2 (s)   N1 (s) 2ε α n1 (−1) ε , 2 n1 + α β + 2ε n1

N 1 (s) 

N 1 (s) 

.

n1 =0

 N1 (s) (−1)n1 n1

(2.176)

  n1 · 2 F1 N2 (s), N2 (s) + 1; N2 (s) + 2; n1 β−α  ε β(α+2 n1 )



2 F1

(N2 (s) + 1)(α + 2ε n1 ) N2 (s), N2 (s) + 1; N2 (s) + 2; 1 − N2 (s) + 1

α n1 β





α n1 β

N1 (s)  N2 (s)  ε ε 1 − e−2 /β μPT (s) = 1 − e−2 /α ,

.

νPT (s) =

N (s)−1  2 (s) N1

.

n2 =0 n1 =0

N2 (s) n2

(2.175)



4ε α 2ε n1 β + αβ)

N2 (s)

N2 (s)  ,

(2.177)

(αn +β+βn )2ε  − 2 αβ 1 N1 (s) − 1 N (s)βe 1 (−1)n2 +n1 . αn2 + β + βn1 n1

(2.178)

112

2 Physical Layer Secure Communications

Lemma 2.8 Supposing that the buffers are in state .si at time slot t, the .(i, j )-th entry of the state transition matrix .A under both perfect and partial eavesdropper CSI cases is given by

ai,j

.

⎧ μΔ (si ), if sj = si , ⎪ ⎪ ⎪ ⎪ ⎪ ⎪ νΔ (si ) ⎪ + ⎪ ⎪ ⎨ N (s ) , if sj ∈ Si , 1 i = ⎪ 1 − μΔ (si ) − νΔ (si ) ⎪ ⎪ , if sj ∈ Si− , ⎪ ⎪ ⎪ N (s ) 2 i ⎪ ⎪ ⎪ ⎩ 0, elsewhere.

(2.179)

where .Δ ∈ {PF = perfect, PT = partial} denotes the eavesdropper CSI case and μΔ (si ) and .νΔ (si ) are given in (2.175) and (2.176) for the perfect CSI case and in (2.177) and (2.178) for the partial CSI case with the parameter .s = si .

.

Proof We first provide proof for the perfect eavesdropper CSI case. Let .X = max

{|hSRn |2 }

Rn :Ψsi (Qn )=L

|hSE |2

and .Y =

|h

max

Rn :Ψsi (Qn )=0

|2

{ |hRn D |2 }. From [53], we know that the Rn E

cumulative distribution functions (CDFs) of X and Y are FX (x) =

N 1 (si ) 

.

n1 =0

 N1 (si ) α (−1)n1 , kx + α n1

(2.180)

and  FY (y) =

.

y β +y

N2 (si ) ,

(2.181)

, .β = γγrd respectively, where .α = γγsr . According to the relay selection scheme se re in (2.169) and (2.170), transmission at each time slot occurs on the link with instantaneous channel gain .max{X, Y }. According to the transmission scheme in Sect. 2.4.1.2, the probability of no state transition (i.e., .sj = si ) equals the probability of .Rs < ε. Thus, .ai,i can be given by ai,i = P (log(max{X, Y }) < ε) .

(2.182a)

= P(max{X, Y } < 2 ).

(2.182b)

= FX (2ε ) · FY (2ε ).

(2.182c)

= μPF (si ),

(2.182d)

.

ε

where .μPF (si ) is given in (2.175) with .s = si and the last step follows after substituting (2.180) and (2.181) into (2.182). Next, the probability that .si moves

2.4 Relay Selection-Based Secure Communication

113

to .Si− can be given by + , P(Si− |si ) = P max{X, Y } ≥ 2ε , X < Y . (2.183a) - 2ε - ∞ = P(Y ≥ 2ε )fX (x)dx + P(Y > x)fX (x)dx

.

0



-

= 1 − μPF −





(2.183b)

FY (x)fX (x)dx.

= 1 − μPF (si ) − νPF (si ),

(2.183c)

where .νPF (s) is given in (2.176) with .s = si . Due to the i.i.d. property of channels, the selection of one particular link within all available relay-destination links is PF (si ) equally likely. Thus, for any state .sn ∈ Si− , .ai,j = 1−μPFN(s2i(s)−ν . Notice that the i) − buffer state can only move from .si to .si itself, the states in .Si or .Si+ . Hence, for (si ) . any state .sj ∈ Si+ , .ai,j = νNPF1 (s i) Next, we provide proof for the partial eavesdropper CSI case. We define new 

random variables .X =

max

{|hSRn |2 }

Rn :Ψsi (Qn )=L

γse x e− α )N1 (si )



and .Y =

max

{|hRn D |2 }

Rn :Ψsi (Qn )=0

γre − βy N2 (si )

with CDF

given by .FX (x) = (1 − , respectively. and .FY  (y) = (1 − e ) Following the proof for the perfect eavesdropper CSI case, we can calculate the state transition probabilities .ai,j for .sj = si , .sj ∈ Si− and .sj ∈ Si+ as .μPT (si ), 1−μPT (si )−νPT (si ) and . νNPT1 (s(sii)) , respectively, where . N2 (si ) μPT (si ) = FX (2ε ) · FY  (2ε ),

(2.184)

.

is given by (2.177) after substituting .FX (2ε ) and .FY  (2ε ) in and νPT (si ) =



.



(2.185)

FY  (x)fX (x)dx

 

is given by (2.178) after calculating the above integral.

(L+1) ! From Lemma 2.8, we can see that .ai,j = 0 and . ai,j = 1, which means + j =1 , that the Markov chain can move to any state .sj . j ∈ {1, 2, · · · , (L + 1)N } from a starting state .si with a nonzero probability, i.e., the Markov chain is irreducible [62]. We can also see from Lemma 2.8 that .ai,i = 0, which means that the Markov chain can return to state .si in one time slot, i.e., the period of .si equals 1. This proves that every state .si is aperiodic and thus the Markov chain is aperiodic [62]. According to Definition 1 and Theorem 2 of Chapter 11 in [63], the irreducibility and aperiodicity properties ensure that the Markov chain that models the buffer states of the source-relay transmission process is stationary and there exists a unique N

114

2 Physical Layer Secure Communications

stationary probability distribution .π = [πsΔ1 , · · · , πsΔi , · · · , πsΔ

(L+1)N

N (L+1) !

Aπ = π and .

.

πsΔi = 1, where .πsΔi denotes the stationary probability of state

i=1

si .

]T such that

.

According to Lemma 2 in [62], the analytical expression of .πsΔi can be given by 

⎛ (L+1)N

⎜  rClπsΔi = ⎜ ⎝

.

j =1

si  ∈Ξ (si ,Θsj )



sj  ∈Ξ (sj ,Θsi )

ai,i 

⎞−1

⎟ ⎟ aj,j  ⎠

,

(2.186)

where .Θsi (resp. .Θsj ) denotes the set of states that have the same stationary probability as .si (resp. .sj ) has and .Ξ (si , Θsj ) (resp. .Ξ (sj , Θsi ) ) denotes the set of states that state .si (resp. .sj ) has to pass through to reach a state in .Θsj (resp. .Θsi ).

2.4.2.2

Relay-Destination Delivery Process Modeling

This subsection derives the stationary probability distribution of all possible buffer states provided that the tagged packet is at the head of .R∗ ’s queue. Since the buffer N −1 states in total. Similarly, we define of .R∗ cannot be empty, there are .L · (L , + 1) + N −1 } state as the k-th . k ∈ {1, · · · , L(L + 1) T & .sk =[Ψ& sk (Q1 ), · · · , Ψ& sk (Q∗ ), · · · , Ψ& sk (Qn ), · · · , Ψ& sk (QN )] ,

(2.187)

where .n ∈ {1, · · · , N}, .n =  ∗, .Ψ&sk (Qn ) and .Ψ&sj (Q∗ ) represent the number of .sk , respectively. It is obvious that .0 ≤ packets in the buffers of .Rn and .R∗ at state & Ψ&sk (Qn ) ≤ L and .1 ≤ Ψ&sk (Q∗ ) ≤ L, and every state & .sk corresponds to one pair .(N1 (& sk ), N2 (& sk )), where .N1 (& sk ) and .N2 (& sk ) denote the numbers of available source.sk , respectively. relay and relay-destination links at state & A as the .L(L + 1)N −1 × L(L + 1)N −1 state transition matrix of all We denote .& states & .sk , where the .(k, l)-th entry & .ak,l = P(& sl |& sk ) is the transition probability that &+ (resp. .S&− ) to denote the set of .sk to & .sl . Similarly, we use .S the state moves from & k k states that & .sk can move to when a successful source-relay (resp. relay-destination) &− transmission is conducted. Notice that the buffer state can move from & .sk into .S k only when a successful relay-destination transmission except for .R∗ → D occurs. Based on the above definitions, we give the following lemma regarding the state A: transition matrix .& Lemma 2.9 Supposing that the buffers are in state & .sk when the tagged packet is at A the head of the relay .R∗ ’s queue, the .(k, l)-th entry of the state transition matrix .& under both perfect and partial eavesdropper CSI cases is given by

2.4 Relay Selection-Based Secure Communication

& .ak,l

115

⎧ μΔ (& sk ), if & sl = & sk , ⎪ ⎪ ⎪ ⎪ ⎪ ⎪ νΔ (& sk ) ⎪ ⎪ , if & sl ∈ S&k+ , ⎪ ⎨ N (& 1 sk ) = ⎪ 1 − μΔ (& sk ) − νΔ (& sk ) ⎪ ⎪ , if & sl ∈ S&k− , ⎪ ⎪ ⎪ N (& s ) − 1 2 k ⎪ ⎪ ⎪ ⎩ 0, elsewhere.

(2.188)

where .Δ ∈ {PF = perfect, PT = partial} denotes the eavesdropper CSI case and μΔ (& sk ) and .νΔ (& sk ) are given in (2.175) and (2.176) for the perfect CSI case and in (2.177) and (2.178) for the partial CSI case.

.

Proof The proof is the same as that for Lemma 2.8, so we have omitted it here.

 

Similarly, according to [63], we can see from Lemma 2.9 that the Markov chain that models the buffer states of the relay-destination transmission process π = [& π&sΔ1 , · · · , & is also stationary. We use .& π&sΔk , · · · , & π&sΔ ]T to denote the N−1 L(L+1)

corresponding stationary probability distribution when the tagged packet is at the head of .R∗ ’s queue, where .& π&sΔk denotes the stationary probability of state & .sk . Based & on the state transition matrix .A and Lemma 2 in [62], we can determine the analytical expression of the stationary probability of state & π as .sk in .& 



N (L+1) 

⎜ & π&sΔk = ⎝

.

l=1

& sk  ∈Ξ (& sk ,Θ&sl )

& ak,k 



& sl  ∈Ξ (& sl ,Θ&sk )

& al,l 

⎞−1 ⎟ ⎠

,

(2.189)

where .Θ&sk (.Θ&sl ) denotes the set of states that have the same stationary probability as & .sk (& .sl ) has and .Ξ (& sk , Θ&sl ) (.Ξ (& sl , Θ&sk ) ) denotes the set of states that state & .sk (& .sl ) has to pass through to reach a state in .Θ&sl (.Θ&sk ).

2.4.3 E2E STP and Delay Analysis With the help of the stationary probability distributions in Sect. 2.4.2, this subsection provides theoretical analysis for the E2E STP and delay performances under both perfect and partial eavesdropper CSI cases:

φ(s) =

N 1 (s) N 2 (s)  

.

n1 =0 n2 =0

  N1 (s) N2 (s) αβ (−1)n1 +n2 ε , 2 (n1 β + n2 α) + αβ n1 n2

(2.190)

116

2 Physical Layer Secure Communications

ω(s) =

.

n1 =0 n2 =0

2.4.3.1

+N1 (s),+N2 (s)−1,

N (s)−1 1 (s) N2

n1

n2

(−1)n1 +n2 N2 (s)α 2 β

2ε (n1 β + α + n2 α)2 + αβ(n1 β + α + n2 α)

.

(2.191)

E2E STP Analysis

We derive the E2E STP in this subsection and summarize the main results in the following theorem: Theorem 2.5 Consider the two-hop relay wireless system as illustrated in Fig. 2.36. Under the transmission scheme and the max-ratio buffer-aided relay selection scheme in Sect. 2.4.1.2, the E2E STP for the perfect eavesdropper CSI case can be determined as PF pst =

N (L+1) 

.

πsPF νPF (si ) i

i=1

N−1 L(L+1) 

π&sPF k

k=1

1 − μPF (& sk ) − νPF (& sk ) , N2 (& sk )

(2.192)

where .si (& .sk ) denotes the buffer state when the tagged packet is at S (the head of a given relay queue), .πsPF and .π&sPF are given by (2.186) and (2.189) with .Δ = PF, i k .μPF (& sk ) is given by (2.175) with .s = & sk , and .νPF (si ) and .νPF (& sk ) are given by (2.176) sk , respectively. The E2E STP for the partial eavesdropper CSI with .s = si and .s = & case is given by PT .pst

=

N (L+1) 

πsPT i

· (1 − φ(si ) − ω(si ))

i=1

N−1 L(L+1) 

π&sPT k

k=1

ω(& sk ) , N2 (& sk )

(2.193)

where .πsPT and .π&sPT are given by (2.186) and (2.189) with .Δ = PT, .φ(si ) is given i k by (2.190) with .s = si , and .ω(si ) and .ω(& sk ) are given by (2.191) with .s = si and .s = & sk , respectively. Proof According to the formulation of E2E STP in (2.173), we have

 Δ pst = P CsSR∗ ≥ ε, CsR∗ D ≥ ε .

.

(2.194)

Applying the law of total probability yields Δ .pst

=

N (L+1) 



πsΔi · P CsSR∗ ≥ ε, CsR∗ D ≥ ε|si .

(2.195)

i=1

We define .R∗ = Rn , n ∈ N1 the event that relay .Rn is selected for the sourcerelay delivery at buffer state .si , where .N1 = {n|Ψsi (Qn ) = L} denotes the index set of available relays. Obviously, .|N1 | = N1 (si ). Again, applying the law of total

2.4 Relay Selection-Based Secure Communication

117

probability, we have Δ .pst

=

N (L+1) 

πsΔi ·

i=1





P CsSR∗ ≥ ε, CsR∗ D ≥ ε, R∗ = Rn |si .

n∈N1

After changing the above probability into conditional probability, we have N (L+1) 

Δ pst =

.

πsΔi ·

i=1





P CsSR∗ ≥ ε, R∗ = Rn |si

k∈N1

·P CsR∗ D ≥ ε|CsSRn ≥ ε, R∗ = Rn , si N (L+1) 

=

πsΔi ·

i=1



 .



 P CsSRn ≥ ε|si P CsRn D ≥ ε ,

(2.196)

(2.197)

n∈N1

where (2.197) follows since the relay-destination delivery is independent of the buffer state and transmission in the first hop provided .R∗ = Rn . Notice that

SRn .P Cs ≥ ε|si is the probability the link .S → Rn is selected and the transmission

 is secure at state .si when the tagged packet is at S and .P CsRn D ≥ ε represents the probability that the link .Rn → D is selected and the transmission is secure when the tagged packet is at the head of .Rn ’s queue. SR∗ = RsSR∗ and  eavesdropper CSI case, it is easy to see .Cs

For the perfect SRn .P Cs ≥ ε|si are equivalent to the transition probability .ai,j from .si to .sj for sj ∈ Si+ . Thus, we have

.

 ν (s )

PF i , P CsSRn ≥ ε|si = N1 (si )

.

(2.198)

according to Lemma 2.8. Next, applying the law of total probability, we have P

.

CsRn D



≥ε =

N−1 L(L+1) 



Rn D . π&sPF · P C ≥ ε|& s k s k

(2.199)

k=1

Since .CsRn D = RsRn D , we have 



P CsRn D ≥ ε|& sk = P RsRn D ≥ ε|& sk .

.

=

sk ) − νPF (& sk ) 1 − μPF (& , N2 (& sk )

(2.200) (2.201)

118

2 Physical Layer Secure Communications

where (2.201) follows from the proof of Lemma 2.9. Finally, the E2E STP for the perfect eavesdropper CSI case follows after substituting (2.201) into (2.199) and then substituting (2.199) and (2.198) into (2.197).    eavesdropper CSI case, based on the random variables .X and .Y ,

For the partial SRn .P Cs ≥ ε|si is equivalent to     max{X , Y } 1   P ≥ 2ε , X > Y . . N1 (si ) U  1 1 − E[FX (2ε U )FY  (2ε U )] = N1 (si ) - ∞   P(X < y)fY  (y)dy , −EU

(2.202a)

(2.202b)

2ε U



 ,Y  } < 2ε , which where the first expectation in (2.202b) is equivalent to .P max{X U can be given by the .φ(si ) in (2.190) with .s = si , and the second expectation in (2.202b) is equivalent to  P

.

 max{X , Y  } ≥ 2ε , X < Y  , U

(2.203)

which can be given by the .ω(si ) in (2.191) with .s = si . Thus, we have  1 − φ(s ) − ω(s )

i i , P CsSRn ≥ ε|si = N1 (si )

(2.204)

.

and  P 

P CsRn D ≥ ε|si =



.

=



max{X ,Y } U



 2ε , X

P

.

CsRn D





N2 (si )

ω(si ) . N2 (si )

(2.205)



Following the same idea, we have .P CsRn D ≥ ε|& sk =

gT ) and those of the receivers’ antennas by .θR , .GR , and .gR (.GR > gR ). We assume that the transmitter and receiver of each pair have properly steered their antennas to obtain the maximum antenna gain .GT GR before transmission. Since the PPPs .ΦT , .ΦR , and .ΦP are isotropic, the random effective antenna gain between a transmitting node (i.e., a transmitter or jammer) and a receiver is ⎧ ⎪ GT GR , ⎪ ⎪ ⎪ ⎨G g , T R .G = ⎪gT GR , ⎪ ⎪ ⎪ ⎩ gT gR ,

θT θR 2π 2π θT 2π −θR qGT gR = 2π 2π −θT θR qgT GR = 2π2π 2π −θT 2π −θR qgT gR = 2π2π 2π

w.p. qGT GR = w.p. w.p. w.p.

(2.218)

,

where .qg (.g ∈ {GT GR , GT gR , gT GR , gT gR }) denotes the probability of .G = g. Similarly, eavesdropper antennas are also characterized by the sectored antenna model, and the random effective antenna gain between an eavesdropper and a transmitting node is ⎧ ⎪ GT GE , ⎪ ⎪ ⎪ ⎨G g , T E .GE = ⎪ gT GE , ⎪ ⎪ ⎪ ⎩ gT gE ,

θT θE 2π 2π θT 2π −θE qGT gE = 2π 2π −θT θE qgT GE = 2π2π 2π −θT 2π −θE qgT gE = 2π2π 2π

w.p. qGT GE = w.p. w.p. w.p.

,

(2.219)

ˆ where .qgˆ (.gˆ ∈ {GT GE , GT gE , gT GE , gT gE }) denotes the probability of .G = g, GE (resp. .gE ) denotes the main (resp. back) lobe gain, and .θE denotes the main beam width of eavesdroppers.

.

2.5.1.3

Blockage and Propagation Model

To depict the blockage effect, we adopt the LoS ball model [68–70], where a link of length r is LoS (resp. NLoS) with probability .pL (resp. .1 − pL ) if .r ≤ D and with probability 0 (resp. 1) otherwise, i.e., if .r > D. Here, D denotes the radius of LoS balls. We assume that .r0 ≤ D and the links of the transmission pairs are LoS throughout this paper. The blockage effect results in different path losses for LoS and NLoS links, of which the exponents are denoted by .αL and .αN , respectively. Besides, the mmWave links also suffer from multi-path fading, which is characterized by the Nakagami-m fading model. Thus, the channel gain .hbx,y of a

132

2 Physical Layer Secure Communications

link .x → y follows the gamma distribution .Γ (Nb , Nb ) with shape .Nb and rate .Nb , where .b = L (resp. .b = N) for LoS (resp. NLoS) links.

2.5.1.4

Sight-Based Cooperative Jamming (SCJ) Scheme

The SCJ scheme aims to select jammers that are expected to generate more interference at the eavesdroppers than at the receivers. Since the locations of eavesdroppers are unknown, the potential jammers cannot measure their interference to the eavesdroppers. Thus, the selection is solely based on the interference to the receivers. To measure such interference, each potential jammer associates itself with the nearest receiver and observes the distance d and link l between them. For a potential jammer .y ∈ ΦP , if .d > D, then y has no LoS link to any receiver and thus will cause little interference to the receivers. In this case, y chooses to become a jammer. If .d ≤ D and l is NLoS, y will cause slight interference to its nearest receiver but may cause severe interference to other receivers when y is inside the LoS ball of more than one receiver. To control the interference to other receivers, y chooses to become a jammer with probability .ρ ∈ [0, 1]. In other cases, y will cause severe interference to the receivers and thus remains silent. Note that the association policy is designed to select the associated receiver for a given potential jammer (rather than selecting the associated jammer for a given receiver), with the purpose of reducing as much as possible the interference to other legitimate receivers. Thus, a natural association policy is to select the nearest receiver. This is because if a potential jammer causes no or little interference to its nearest receiver, it would also cause no or little interference to other receivers as well. The proposed scheme can be also applied to the mmWave cellular network scenario, since the mmWave cellular networks share some common features with the network scenario considered in this paper. For instance, in the uplink transmission scenarios where BSs serve as receivers, idle mobile devices can be the potential jammers. By applying the proposed scheme to this scenario, channel advantages can be created for BSs, leading to an enhancement of STC performance therein. LoS balls of all the receivers by .B = . We define the region covered by the  2  x∈ΦR B(x, D), where .B(x, D) = {x ∈ R : x − x ≤ D} denotes the LoS ball of x. According to the SCJ scheme, each potential jammer becomes a jammer with probability .ρpN , where .pN = 1 − pL , if it is inside .B, and with probability 1 otherwise. Thus, the locations of jammers can be equivalently modeled by a homogeneous PPP .ΦJ with density .λJ = ρpN λP plus an independent Poisson hole process (PHP) .ΨJ . The process .ΨJ is formed by removing the nodes in .B from another independent and homogenous PPP .Φ¯ J (called baseline PPP) with density ¯ J = (1 − ρpN )λP . Formally, .ΨJ can be defined by .ΨJ = Φ¯ J ∩ B c = {y ∈ Φ¯ J : .λ y∈ / B}.

2.5 Cooperative Jamming-Based Secure Communication

2.5.1.5

133

Performance Metrics

The transmission pairs apply the Wyner encoding scheme [26] to protect their confidential messages. When sending a confidential message, a transmitter x chooses a codeword rate .Rs for this message and another codeword rate .Rt for the entire transmitted message. The difference .Re = Rt − Rs reflects the cost of confusing the eavesdroppers. We assume .Rt and .Rs are fixed throughout this paper. Due to the random channel condition, the corresponding receiver y succeeds in decoding the transmitted message with a certain probability. This probability is called connection probability [69] and defined by pc = P(SINRx,y ≥ 2Rt − 1),

.

(2.220)

where .SINRx,y denotes the SINR from x to y. Similarly, eavesdroppers fail to obtain any information from the confidential message with a certain probability. This probability is called secrecy probability [69] and is defined by the probability that no eavesdropper can decode the confidential message, i.e.,

/  ps = P SINRx,z ≤ 2Re − 1 ,

.

(2.221)

z∈ΦE

where .SINRx,z denotes the SINR from x to an eavesdropper .z ∈ ΦE . Note that the concrete expressions of .SINRx,y and .SINRx,z will be determined in the subsequent subsections where x, y, and z are clearly defined. Using these probabilities, we define another metric, called secrecy transmission capacity (STC) [46], to characterize the average sum rate of the transmissions in perfect secrecy per unit area. Formally, the STC can be formulated as R¯ s = pc ps (Rt − Re )λT .

.

(2.222)

This paper uses the STC .R¯ s as the metric to evaluate the secrecy performance, for which we need to derive the connection probability .pc and secrecy probability .ps of a typical pair, respectively.

2.5.2 Performance Analysis: Simplified Scenario To facilitate the STC analysis of the general scenario, we consider a simplified scenario with only one transmission pair and derive the .pc and .ps in Sects. 2.5.2.1 and 2.5.2.2, respectively. The simplified scenario provides an intuitive insight into the main idea of the proposed SCJ scheme and makes it easier for readers to see the superiority of the SCJ scheme in terms of STC performance. In addition, by introducing some basic theoretical results in the simplified scenario, we can focus more on the derivations of the key theoretical results in the general scenario, so that

134

2 Physical Layer Secure Communications

the readers can easily understand the main idea of the theoretical analysis without being lost in the cumbersome and tedious mathematical derivations.

2.5.2.1

Connection Probability

We define .x0 and .y0 as the transmitter and receiver of the pair, respectively. The SINR of .y0 can be given by SINRx0 ,y0 =

.

−αL GT GR hL x0 ,y0 r0 y

y

IΦ0J + IΨ0J + σ 2 /P

(2.223)

,

y

y

where .σ 2 denotes the variance of the noise and .IΦ0J (resp. .IΨ0J ) is the interference from the jammers in .ΦJ (resp. .ΨJ ). To obtain the connection probability, we first y y derive the Laplace transforms of .IΦ0J and .IΨ0J in the following lemmas: y

Lemma 2.12 The Laplace transform .LI y0 (s) of .IΦ0J in the simplified scenario is ΦJ

 LI y0 (s) = exp − 2π λJ qg



.

ΦJ

 FN (sg, r)rdr ,

(2.224)

0

g

where

Fb (x, r) = 1 − 1 +

.

x −Nb , Nb r αb

(2.225)

b ∈ {L, N}, .g ∈ {GT GR , GT gR , gT GR , gT gR } and .qg is given in (2.218).

.

Proof Due to the independent thinning by the antenna gains between the jammers and .y0 , the jammers in .ΦJ seen from .y0 can be modeled by independent subg ∈ {GT GR , GT gR , gT GR , gT gR } denotes PPPs .ΦJ with density .qg λJ , where .g ! y y the antenna gain. Thus, we have .IΦ0J = g I 0g , where ΦJ

y0 g ΦJ

I

.

=



−αN ghN . x,y0 x − y0 

(2.226)

g x∈ΦJ

g

Since the sub-PPPs .ΦJ are independent, we have LI y0 (s) =



.

ΦJ

g

Placing .y0 at the origin (i.e., .y0 = o) yields

LI y0 (s). g ΦJ

(2.227)

2.5 Cooperative Jamming-Based Secure Communication

135

 

 −αN LI y0 (s) = E exp − s ghN x x,o

.

g ΦJ

g

(a)

= EΦ g



J

x∈ΦJ

  −αN N EhNx,o e−sghx,o x

g

x∈ΦJ (b)

= EΦ g



J

1+

g

x∈ΦJ (c)

(d)

−NN  sg NN xαN

-

= exp − qg λJ

R2

FN (sg, x)dx

-



= exp − 2π qg λJ



 FN (sg, r)rdr ,

(2.228)

0

where .Fb (·, ·) is given by (2.230), .(a) follows since .hN x,o are i.i.d., .(b) follows from the moment generating function (MGF) of the gamma random variable .hN x,o , .(c) follows after applying the probability generating functional (PGF) of the PPP [71], and .(d) follows after changing to the polar coordinates. Substituting (2.228) into (2.227) completes the proof.   y

Lemma 2.13 The Laplace transform .LI y0 (s) of .IΨ0J in the simplified scenario is ΨJ

L

.

y IΨ0 J

 ¯ (s) = exp − 2π λJ qg g



 FN (sg, r)rdr ,

(2.229)

D

where

FN (x, r) = 1 − 1 +

.

x −NN , NN r αN

(2.230)

g ∈ {GT GR , GT gR , gT GR , gT gR } and .qg is given in (2.218).

.

Proof This proof follows from Lemma 2.12.

 

Based on Lemmas 2.12 and 2.13, we now derive the upper bound on the connection probability of the transmission pair. Theorem 2.7 The connection probability of the transmission pair in the simplified scenario can be upper bounded by  NL   kμσ 2 NL (−1)k+1 e− P LI y0 (kμ)LI y0 (kμ), .pc ≤ ΦJ ΨJ k k=1

(2.231)

136

2 Physical Layer Secure Communications

where .μ =

α

τL r0 L (2Rt −1) , GT GR

τL = NL (NL !)−1/NL , .LI y0 (·) is given by (2.224), and

.

ΦJ

LI y0 (·) is given by (2.229).

.

ΨJ

Proof Based on the definition in (2.220), we have 

(2Rt − 1)r0αL y0 y pc = P h L (IΦJ + IΨ0J + σ 2 /P ) x0 ,y0 ≥ GT GR    y y (a) −μ(IΦ0 +IΨ0 +σ 2 /P ) NL J J ≤ 1 − EI y0 ,I y0 1 − e

.

ΦJ

=

ΨJ

NL  

 σ2 NL (−1)k+1 e−kμ P LI y0 (kμ) LI y0 (kμ), ΦJ ΨJ k

k=1

 

where .(a) follows from the Lemma 1 in [68].

2.5.2.2

(2.232)

Secrecy Probability

The PPP .ΦE inside the LoS ball .B(x0 , D) can be divided into independent sub-PPPs b,gˆ ˆ .Φ E,I with density .pb qgˆ λE (.b ∈ {L, N} and .g ∈ {GT GE , GT gE , gT GE , gT gE }) due to the independent thinning by the blockage effect and antenna gains, while the N,gˆ PPP .ΦE outside .B(x0 , D) can be divided into sub-PPPs .ΦE,O with density .qgˆ λE , because these eavesdroppers have only NLoS links to .x0 . Since these sub-PPPs are independent, we can formulate the secrecy probability as  .ps = P ∩ gˆ

b

×

b,gˆ b,gˆ SINRx0 ,z z∈Φ

 −1

(2.233)

E,I

 P ∩ gˆ

≤2

Re

N,gˆ z∈ΦE,O

 N,gˆ SINRx0 ,z ≤ 2Re − 1 ,

b,gˆ

where .SINRx0 ,z denotes the SINR of an eavesdropper z with link condition .b (i.e., b,gˆ LoS or NLoS) and antenna gain .gˆ to .x0 . Here, .SINRx0 ,z is given by ˆ bx ,z x0 − z−αb gh b,gˆ , SINRx0 ,z = ! 0 z 2 ϕ∈{ΦJ ,ΨJ } Iϕ + σ /P

.

(2.234)

where .Iϕz (.ϕ ∈ {ΦJ , ΨJ }) denotes the interference at z from .ϕ ∩ B(z, D). For .ϕ = ΦJ , .LIΦz (s) can be obtained based on Lemma 2.12. We summarize the result in the J following lemma:

2.5 Cooperative Jamming-Based Secure Communication

137

Fig. 2.43 Illustration of jammers inside .B(z, D) removed by .B(y0 , D)

Lemma 2.14 The Laplace transform .LIΦz (s) of .IΦz J in the simplified scenario is J

- D

  ˆ r)rdr LIΦz (λJ , s) = exp −2π λJ pb qgˆ Fb (s g,

.

J

0



b

 qgˆ × exp −2π λJ



 ˆ r)rdr , FN (s g,



(2.235)

D

where .Fb (·, ·) is given by (2.230). Proof The proof is similar to that of Lemma 2.12 and thus omitted here.

 

Next, we derive the Laplace transform .LIΨz (s) of .IΨz J . According to the SCJ J scheme, some jammers inside the LoS ball .B(z, D) of the eavesdropper z will be removed by the LoS ball .B(y0 , D) of the receiver .y0 (as shown in Fig. 2.43) if the distance .z − y0  between z and .y0 is smaller than 2D. Thus, .LIΨz (s) depends on J .z − y0  and thus the distance .z − x0  between .x0 and z, because .z − y0  can be expressed by .z−x0  and the link distance .r0 between .x0 and .y0 . Denoting .z−x0  as .re , we rewrite .LIΨz (s) as .LIΨz (s, re ) and derive its expression in the following J J lemma: Lemma 2.15 The Laplace transform .LIΨz (s, re ) of .IΨz J in the simplified scenario J is - re+r0 ! ! −λ¯ J b g pb qgˆ T (s,u) z .LI (s, re ) = e Ψ J

|re−r0 | &

e−λJ

!

gˆ qgˆ T2 (s,u)

h(u)du,

(2.236)

138

2 Physical Layer Secure Communications

where -

D

T1 (s, u) = 2π

.

ˆ r)rdr Fb (s g,

(2.237)

C1 (u)

-

D

−2



ˆ r) arccos Fb (s g,

C2 (u)

-



T2 (s, u) = 2π

.

-

 rdr,

ˆ r)rdr FN (s g,

(2.238)

D

−2

u2 +r 2 −D 2 2ur

u+D

 ˆ r) arccos FN (s g,

C3 (u)

u2 + r 2 − D 2 2ur

 rdr,

C1 (u) = min{D, max{0, D −u}}, .C2 (u) = min{D, max{u − D, D − u}}, .C3 (u) = max{D, u − D} and

.

h(u) =

2u

0

.

.

(2.239)

π 4r02 re2 − (r02 + re2 − u2 )2

Proof We divide .ΨJ into sub-point processes inside and outside the LoS ball B(z, D) based on the independent thinning by link condition and antenna gains. Thus, we have z .LI z (s, re ) = L (s, r ) LI z (s, re ), (2.240) e I Ψ

.

J

b,gˆ

b



b,gˆ ΨJ,I



N,gˆ ΨJ,O

N,gˆ

where .ΨJ,I (resp. .ΨJ,O ) denotes the sub-PPPs inside (resp. outside) .B(z, D). Note b,gˆ b,gˆ b,gˆ that .ΨJ,I is equivalent to .Φ¯ J,I ∩ B c (y0 , D), where .Φ¯ J,I is the homogeneous baseline PPP with density .pb qgˆ λ¯ J inside .B(z, D). Assuming that the eavesdropper z is located at the origin and defining .ΞI = B c (y0 , D) ∩ B(z, D) and .ΞO = B c (y0 , D) ∩ B c (z, D), we have LI z

.

b,gˆ ΨJ,I

 

 ˆ bx,o x−αb (s, re ) = E exp − s gh b,gˆ

x∈Φ¯ J



ˆ x)dx , Fb (s g, = exp −pb qgˆ λ¯ J Ξ 1 I 23 4 T1

(2.241)

2.5 Cooperative Jamming-Based Secure Communication

 

 −αN ˆ N (s, re ) = E exp − s x gh x,o

LI z

.

139

N,gˆ ΨJ,O

N,gˆ

x∈Φ¯ J,O



ˆ x)dx , FN (s g, = exp −qgˆ λ¯ J Ξ 1 O 4 23

(2.242)

T2

We can see that .T1 and .T2 depend on the distance .y0  between .y0 and .z = o. If y0  ∈ [0, D), .T1 and .T2 can be given by

.

T1 = 2

.

 

y0 2+r 2−D 2  ˆ r) π−arccos rdr, Fb (s g, 2y0 r D−y0  D

-



ˆ r)rdr FN (s g,

T2 = 2π

.

D

-

(2.243)

(2.244)

  y0 2+r 2−D 2 ˆ r) arccos rdr. FN (s g, 2y0 r

y0 +D

−2

D

If .y0  ∈ [D, 2D), .T1 can be given by -

D

T1 = 2π

.

ˆ r)rdr Fb (s g,

(2.245)

0

−2



D

ˆ r) arccos Fb (s g,

y0 −D

 y0 2 +r 2 −D 2 rdr, 2y0 r

T2 is identical to that of the case of .y0  ∈ [0, D). If .y0  ∈ [2D, ∞), .T1 and .T2 can be given by

.

T1 = 2π

D

.

ˆ r)rdr, Fb (s g,

(2.246)

0

T2 = 2π



.

ˆ r)rdr FN (s g,

D

−2

y0 +D y0 −D

(2.247)

  y0 2+r 2−D 2 ˆ r) arccos rdr. FN (s g, 2y0 r

Summarizing (2.243), (2.245), and (2.246) yields the .T1 (s, y0 ) in (2.237), and summarizing (2.244) and (2.247) yields the .T2 (s, y0 ) in (2.238). Note that .y0  ∈ [|re − r0 |, re + r0 ] and the PDF of .y0  can be given by (2.239). Thus, substituting

140

2 Physical Layer Secure Communications

(2.241) and (2.242) into (2.240) and then taking the expectation of (2.240) in terms of .y0  complete the proof.   Based on Lemmas 2.14 and 2.15, we derive the lower bound on the secrecy probability in the following theorem: Theorem 2.8 The secrecy probability .ps of the transmission pair in the simplified scenario can be lower bounded by  .

ps ≥ exp

− 2π λE

 gˆ

b

-

D

αb σ 2 P

e−kνb re

 Nb   Nb k

k=1

 − 2π λE

α



J

qgˆ

gˆ α

−kνN re N

σ2 P

(2.248) 

α

J

× exp

(−1)k+1

LIΦz (λJ , kνb re b )LIΨz (kνb re b , re )re dre

0

e

pb qgˆ

LIΦz

J

 - ∞ NN   NN (−1)k+1 k D k=1

(λJ , kνN reαN )LIΨz

J

(kνN reαN , re )re dre

 ,

where .νb = τb (2 gˆ −1) , .τb = Nb (Nb !)−1/Nb , and .LIΦz (·) is given by Lemma 2.14 J and .LIΨz (·, ·) by Lemma 2.15. Re

J

Proof Assuming .x0 is located at the origin, we have

P ∩

b,gˆ z∈ΦE,I

.

(a)

= E

 b,gˆ

z∈ΦE,I

b,gˆ {ϕ},ΦE,I

(2.249)



 σ2 P hbo,z ≤ (2Re−1)zαb ( Iϕz + )/gˆ P ϕ

 

(b)

≥ E

 b,gˆ SINRx0 ,z ≤ 2Re − 1

1 − e−νb z

2 αb ! ( ϕ Iϕz + σP )

 Nb 

b,gˆ

z∈ΦE,I



= E{ϕ} exp − 2πpb qgˆ λE

(c)

-

D



Nb   αb ! z σ2 re dre 1 − 1 − e−νb re ( ϕ Iϕ + P )

0

 Nb 

 Nb (−1)k+1 ≥ exp − 2πpb qgˆ λE k

(d)

k=1

2.5 Cooperative Jamming-Based Secure Communication

-

D

αb σ 2 P

e−kνb re



0

141 αb z Iϕ

Eϕ [e−kνb re

]re dre



ϕ

 - D Nb 

 Nb = exp − 2πpb qgˆ λE dre (−1)k+1 k 0 k=1

e

2 α −kνb re b σP

 α α LIΦz (kνb re b )LIΨz (kνb re b , re )re , J

J

where .(a) follows since .hbo,z are i.i.d., .(b) follows from the Lemma 1 in [68], .(c) follows after applying the PGF of the PPP, and .(d) follows from the binomial theorem and the Jensen’s inequality. Similarly, we can prove that .

P ∩

N,gˆ z∈ΦE,O

 N,gˆ SINRx0 ,z ≤ 2Re − 1

(2.250)

 - ∞ NN 

 NN ≥ exp − 2π qgˆ λE dre (−1)k+1 k D k=1

e

2 α −kνN re N σP

 LIΦz (kνN reαN )LIΨz (kνN reαN , re )re . J

J

Substituting (2.249) and (2.250) into (2.233) completes the proof.

 

The bounds in Theorems 2.7 and 2.8 are validated by Monte Carlo simulations based on the simulator in [72] under different values of .λP , .λE , .Rt , and .Re . For simulation, we consider an urban environment and summarize in Table 2.2 the related environment parameters. Here, the setting of .D = 200 [m] corresponds to the urban area of Manhattan [73], which provides a good fit for real-world scenarios. The simulation results and the theoretical ones are shown in Fig. 2.44, Table 2.2 Parameters used in simulations

Parameters Link distance .r0 Channel bandwidth Noise spectral density Common transmit power P Path loss exponent .αL (.αN ) Nakagami fading parameter .NL (.NN ) LoS probability .pL LoS ball radius D Main lobe beam width .θT (.θR ) Main lobe gain .GT (.GR , .GE ) Back lobe gain .gT (.gR , .gE )

Value 100 m 1 GHz .−174 dBm/Hz 1 W (i.e., 30 dBm) 2 (4) 3 (2) .0.2 200 m .π/6 (.π/6) 10 (10, 10) .0.1 (.0.1, .0.1)

142

2 Physical Layer Secure Communications

Fig. 2.44 Validation of the bounds in Theorems 2.7 and 2.8 with .ρ = 1.0 and .λE = 0.005 based on Monte Carlo simulation. Simulation setting: a circular network with a radius of 500 m. Each simulation value is obtained as the arithmetic mean of .10,000 simulation outcomes

from which we can see that the theoretical results match nicely with the simulation ones, implying that the bounds are tight enough to be used as approximations.

2.5.3 Performance Analysis: General Scenario This subsection derives the connection and secrecy probabilities of the general scenario with multiple transmission pairs. We focus on a typical pair and again define the transmitter and receiver by .x0 and .y0 , respectively.

2.5.3.1

Connection Probability

In this scenario, .y0 receives interference from not only the jammers in .ΦJ and .ΨJ but also the concurrent transmitters in .ΦT ∩ B(y0 , D). Thus, the SINR of .y0 is given by SINRx0 ,y0 = !

.

−αL GT GR hL x0 ,y0 r0 y0 ϕ∈{ΦT ,ΦJ ,ΨJ } Iϕ

+ σ 2 /P

,

(2.251)

2.5 Cooperative Jamming-Based Secure Communication

143

Fig. 2.45 Approximation of associated region. .yi (.i = 1, 2, · · · ), the i-th nearest receiver to .y0 ; random distance between .yi and .y0

.Vi ,

y

where .Iϕ 0 (.ϕ ∈ {ΦT , ΦJ }) denotes the interference from .ϕ ∩ B(y0 , D). Note that y the Laplace transform of .IΦ0T can be easily obtained based on Lemma 2.14, which is given in the following lemma: y

Lemma 2.16 The Laplace transform of .IΦ0T is LI y0

.

ΦT

- D

  (λT , s) = exp −2π λT pb qg Fb (sg, r)rdr b

0

g

 qg × exp −2π λT g

 FN (sg, r)rdr ,



(2.252)

D

where .Fb (·, ·) is given by (2.230). Proof The proof follows directly from Lemma 2.14. y0 .I ΦJ .

 

Next, we derive the Laplace transform of According to the SCJ scheme, the LoS ball .B(y0 , D) of .y0 may contain jammers that are not associated with .y0 , i.e., jammers that are closer to other receivers than .y0 . We call these jammers non-associated jammers and the region where they reside non-associated region. Figure 2.45 shows an example of the non-associated region, where .yi denotes the i-th closest receiver to .y0 and .Vi denotes the corresponding random distance. As shown in Fig. 2.45, the shape of the non-associated region is irregular, making it y difficult to derive the exact Laplace transform of .IΦ0J . Thus, we resort to a good approximation, which is given in the following lemma:

144

2 Physical Layer Secure Communications y

Lemma 2.17 The Laplace transform of .IΦ0J in the general scenario can be approximated by L

.

 (s) ≈ exp − 2π λJ qg

y IΦ0 J

-

∞- ∞

× 0



 FN (sg, r)rdr

(2.253)

0

g

  exp − 2pL λJ qg Q1 (s, v1 )

v1

g

exp − 2ξ(v2 )pL λJ





qg Q2 (s, v1 , v2 )

g

fV1 ,V2 (v1 , v2 )dv2 dv1 , where Q1 (s,v1 ) =

.



v  1 rdr, F (sg, r)−F (sg, r) arccos L N v1 2r min{ 2 ,D} D

Q2 (s,v1 ,v2 ) =

D

.

min{

ξ(v2 ) = min

.

v2 2 ,D}

 FL (sg, r)−FN (sg, r)

(2.255)

v  1 rdr, π − arccos 2r

5 2λR

6 2D v2

A(r)rdr

D 2 − (v2 /2)2

7 ,1 ,

r 2

r  r8 − , D2 − .A(r) = D arccos 2 2 2D 2



fV1 ,V2 (v1 , v2 ) = (2π λR )2 v1 v2 exp −λR π v22 .

.

(2.254)

(2.256)

(2.257)

(2.258)

Proof The idea is partitioning the LoS ball .B(y0 , D) into three parts as illustrated in Fig. 2.45, i.e., the non-associated region .A1 , where the jammers are associated with .y1 ; the ringlike partially associated region .A2 , where part of the jammers are associated with the remaining receivers .yi (.i = 2, 3, · · · ); and the associated region .A3 , where the jammers are associated with .y0 . According to the SCJ scheme, the locations of the jammers in .A1 and .A3 can be modeled by homogeneous PPPs. The most challenging task is to model the locations of the jammers in .A2 , since

2.5 Cooperative Jamming-Based Secure Communication

145

each receiver .yi (.i = 2, 3, · · · ) carves out a sub-non-associated region from .A2 and these sub-non-associated regions may overlap, forming an irregular non-associated region (see Fig. 2.45). To tackle this challenge, we remove the non-associated region from .A2 and approximate the locations of LoS and NLoS jammers in .A2 by two independent and homogenous PPPs with densities .ξpL λJ and .(1 − ξpL )λJ , respectively. Here, .ξ ∈ [0, 1] denotes the probability that a jammer in .A2 is located in the non-associated region. We first calculate .ξ as the ratio of the expected area of the non-associated region inside .A2 to the area of .A2 . Note that the non-associated region in .A2 is the union of many sub-non-associated regions, each formed by a receiver located in the region .Ξ = B(y0 , 2D)\B(y0 , V2 ). To simplify the calculation, we ignore the overlaps of the sub-non-associated regions and calculate the area of the non-associated region as the sum of the areas of the sub-non-associated regions. Assuming .y0 = o, the area of the sub-non-associated region formed by a D2D receiver .y ∈ Ξ is .A(y), where ! .A(·) is given by (2.257). Thus, the area of the non-associated region in .A2 is . y∈ΦR ∩Ξ A(y). Applying the Campbell theorem [71], we obtain the expected area E ΦR





.

 A(y) = 2π λR

2D

(2.259)

A(r)rdr. V2

y∈ΦR ∩Ξ

Since the area of the non-associated region must be no larger than that of .A2 , which is .π(D 2 − (V2 /2)2 ), .ξ can be given by the .ξ(V2 ) in (2.256). Next, we calculate the Laplace transform of the interference from the three regions .A1 , .A2 , and .A3 . Based on Lemma 2.12, we can derive the three Laplace transforms as

  .LA1 = exp − λJ pb qg Fb (sg, x)dx , (2.260) A1

g

b

 LA2 ≈ exp − ξ(V2 )pL λJ qg

FL (sg, x)dx

.

g

 (2.261)

A2

  × exp − (1−ξ(V2 )pL )λJ qg FN (sg, x)dx , A2

g

and

 LA3 = exp − λJ qg

.

g

 FN (sg, x)dx .

B(y0 ,D)\(A1 ∪A2 )

(2.262)

Also, we need to calculate the Laplace transform of the interference from outside B(y0 , D), which is

.

146

2 Physical Layer Secure Communications

 LA4 = exp − λJ qg

 FN (sg, x)dx .

.

(2.263)

B c (y0 ,D)

g

Calculating the integrals in (2.260), (2.261), and (2.262) in polar coordinates and then multiplying them yield LI y0 = LA1 · LA2 · LA3 · LA4

(2.264)

.

ΦJ

 ≈ exp − 2π λJ qg





FN (sg, r)rdr 0

qg



 qg Q1 (s, V1 ) × exp − pL λJ

qg

× exp − ξ(V2 )pL λJ



 qg Q2 (s, V1 , V2 ) ,

qg

where Q1 and Q2 are given by (2.254) and (2.255), respectively. Note that the joint PDFs of .V1 and .V2 can be given by (2.258) according to [74]. Finally, taking the expectation of .LI y0 in (2.264) in terms of .V1 and .V2 completes the proof.   ΨJ

y

Next, we derive the Laplace transform of .IΨ0J . Note that .ΨJ is a PHP, making it challenging to derive the exact .LI y0 (s) due to the difficulty of accurately ΨJ

characterizing the impacts of the holes, i.e., the LoS balls of the receivers. One approach is to consider only the hole .B(y0 , D) and neglect all other holes. This is equivalent to the simplified scenario. Since the interferers in .ΨJ have only NLoS links to .y0 and are far away, this approach yields an accurate approximation. y Based on this approach, the Laplace transform of .IΨ0J in the generalized scenario can be approximated by that of the simplified scenario in Lemma 2.13. Based on Lemmas 2.13, 2.16, and 2.17, we derive the connection probability in the following theorem: Theorem 2.9 The connection probability of the transmission pairs in the general scenario is approximated by  NL   kμσ 2 NL (−1)k+1e− P LI y0 (λT , kμ)LI y0 (kμ)LI y0 (kμ), (2.265) .pc ≈ ΦT ΦJ ΨJ k k=1

where .μ =

α

τL r0 L (2Rt −1) , .τL GT GR

= NL (NL !)−1/NL , .LI y0 (·) is given by (2.252), .LI y0 (·) ΦT

is given by (2.253), and .LI y0 (·) is given by (2.229).

ΦJ

ΨJ

Proof The proof follows after replacing the inequality in Theorem 2.7 with approximation.  

2.5 Cooperative Jamming-Based Secure Communication

147

Fig. 2.46 Validation of the approximation in Theorem 2.9 based on Monte Carlo simulation. Simulation setting: a circular network with a radius of 500m. Each simulation value is obtained as the arithmetic mean of 10,000 simulation outcomes

Using the simulator in [72], we also conducted simulations for the connection probability under various settings of .λT and .λP to verify the effectiveness of the approximation in Theorem 2.9. The simulation results as well as the theoretical ones are shown in Fig. 2.46. These results indicate that the approximation is accurate and the analytical expression in Theorem 2.9 is effective to model the connection probability of the transmission pairs in the general case. For comparison, we also investigate the connection probabilities of the case with partial jamming (PJ), where, according to the jamming scheme in [75], a fraction . of the potential jammers send artificial noise. This can be interpreted as the case where each potential jammer decides to be a jammer independently with probability .. Thus, the resulting PPP of the jammers is simply an independent thinning of the original PPP .ΦP of the potential jammers. Based on Theorem 2.9, the connection probability of the PJ scheme can be given by the following corollary: Corollary 2.3 The connection probability of the transmission pairs under the PJ scheme can be given by PJ .pc ≈

 NL   kμσ 2 NL (−1)k+1 e− P LI y0 (λT +λP , kμ), ΦT k k=1

(2.266)

148

2 Physical Layer Secure Communications

where .μ =

α

τL r0 L (2Rt −1) , .τL GT GR

= NL (NL !)−1/NL and .LI y0 (·, ·) is given by (2.252). ΦT

 

Proof The proof follows directly from Theorem 2.9.

2.5.3.2

Secrecy Probability

In the general scenario, the SINR of an eavesdropper z is b,gˆ

SINRx0 ,z = !

.

ˆ bx0 ,z x0 − z−αb gh z ϕ∈{ΦT ,ΦJ ,ΨJ } Iϕ

+ σ 2 /P

,

(2.267)

where .Iϕz (.ϕ ∈ {ΦT , ΦJ , ΨJ }) denotes the interference from the interferers in .ϕ ∩ B(z, D). Note that the Laplace transform of .IΦz T can be directly given based on that of .IΦz J in Lemma 2.14. Thus, we have LIΦz (λT , s) = LIΦz (λT , s),

.

T

(2.268)

J

where .LIΦz (·, ·) is given by Lemma 2.14. J

Next, we derive the Laplace transform .LIΨz (s) of .IΨz J , in which we need to deal J with the PHP .ΨJ . According to the definition of .ΨJ , each node of the baseline 2 PPP .Φ¯ J is retained (i.e., not removed by the holes) with probability .e−λR π D . Thus, one approach to characterize the impact of holes is to approximate .ΨJ by 2 a homogeneous PPP with density .e−λR π D λ¯ J . This approach (say Approach 1) reduces the density of interferers in the neighborhood of z and may underestimate the interference to some extent and result in an upper bound on the Laplace transform, as shown by the figures (Fig. 7–Fig. 12) in [76]. Another approach is to neglect the holes, i.e., approximate .ΨJ by a homogeneous PPP with density .λ¯ J . This approach overestimates the interference and thus yields a lower bound. To further improve this lower bound, the authors in [76] considered only the hole closest to z and showed that the new bound is tight enough. However, the typical point z in [76] is assumed to be located outside the holes. As a result, this new approach (say Approach 2) cannot be directly applied in our case, where z can be inside or outside the holes. This paper, therefore, combines the above three approaches to &J approximate .LIΨz (s). Specifically, we first approximate .ΨJ by a homogeneous .Φ J with density −λR π D 2 & .λJ = (βe + (1 − β))λ¯ J ,

(2.269)

&J . The parameter where .β ∈ [0, 1], and then carve out the hole closest to z from .Φ β here is used to adjust the accuracy of the approximation. The approximation of .LI z (s) is given in the following lemma: Ψ .

2.5 Cooperative Jamming-Based Secure Communication

149

Lemma 2.18 The Laplace transform .LIΨz (s) of the general scenario can be approximated by LIΨz (s, re ) ≈

∞ - re +r0

.

J

0

e

−& λJ

&

e−λJ

! ! b

|re −r0 | ! gˆ qgˆ T2 (s,min{u,v})

gˆ pb qgˆ T1 (s,min{u,v})

h(u)f (v)dudv,

(2.270)

where & .λJ is given by (2.269), .T1 (·, ·) by (2.237), .T2 (·, ·) by (2.238), and .h(u) by 2 (2.239) and .f (v) = 2π λR ve−λR π v . Proof We define the receiver closest to z by .y. ˜ Note that .y˜ can be .y0 or the receiver closest to z except .y0 (say .y ∗ ). Thus, assuming z is at the origin, we have .y ˜ = min{y0 , y ∗ }. It follows from the proof of Lemma 2.15 that  & ! !  ! & −λJ b gˆ pb qgˆ T (s,y) ˜ ˜ . LIΨz (s, re ) ≈ Ey e−λJ gˆ qgˆ T2 (s,y) ˜ e

.

(2.271)

J

The PDF of .y0  can be given by (2.239) and that of .y ∗  by .f (v) according to [71]. Substituting .y ˜ = min{y0 , y ∗ } into (2.271) and then taking the expectation in terms of .y0  and .y ∗  complete the proof.   Please note that our analysis can actually cover the two approaches in [76] as special cases. For example, the Laplace transform of Approach 1 can be obtained 2 by Lemma 2.14 when setting .λJ = e−λR π D λ¯ J , and the Laplace transform of Approach 2 can be obtained by Lemma 2.18 when setting .β = 0. Based on Lemmas 2.14 and 2.18, we now derive the secrecy probability of the transmission pairs for the general scenario. Theorem 2.10 The secrecy probability .ps of the transmission pairs in the general scenario can be approximated by

.

  - D Nb    Nb k+1 (−1) ps ≈ exp − 2π pb qgˆ λE dre k 0 b

αb σ 2 P

e−kνb re



k=1

 α α LIΦz (λT + λJ , kνb re b )LIΨz (kνb re b , re )re J

J

  - ∞ NN    αN σ 2 NN (−1)k+1 × exp − 2π qgˆ λE e−kνN re P k D gˆ

k=1

 LIΦz (λT + λJ , kνN reαN )LIΨz (kνN reαN , re )re dre , J

J

(2.272)

150

2 Physical Layer Secure Communications

Fig. 2.47 Validation of the approximation in Theorem 2.10 based on Monte Carlo simulation. Simulation setting: a circular network with a radius of 500m. Each simulation value is obtained as the arithmetic mean of .100,000 simulation outcomes

where .νb = τb (2 gˆ −1) , .τb = Nb (Nb !)−1/Nb , .LIΦz (·, ·), and .LIΨz (·, ·) are given by J J Lemmas 2.14 and 2.18, respectively. Re

Proof The proof follows after replacing the inequality in Theorem 2.8 by approximation.   Simulations based on the simulator in [72] were also conducted under various settings of .λT , .λE , and .λP to demonstrate the effectiveness of the approximated secrecy probability in Theorem 2.10. The simulation results as well as the corresponding theoretical ones obtained by our approach and the two approaches in [76] are shown in Fig. 2.47. These results indicate that the approximation in Theorem 2.10 is effective to model the secrecy probability of the transmission pairs in the general scenario. In addition, the results show that our approach gives a more accurate approximation to secrecy probabilities than the above two approaches in [76], especially for small densities of transmitters. We now justify the superiority of the proposed SCJ scheme in terms of STC performance enhancement. Lemma 2.19 The proposed SCJ scheme improves the network STC under the general scenario. Proof To prove this lemma, we need to show that for any network with legitimate transmission pair density .λT and eavesdropper density .λE , we can properly set

2.5 Cooperative Jamming-Based Secure Communication

151

the parameters .λP and .ρ of the proposed SCJ scheme to achieve a better STC performance than the case without applying the SCJ scheme. Obviously, one such setting is that .ρ = 0 and .λP can be any value. In this case, no potential jammers inside the LoS balls of the receivers become jammers. In other words, all the jammers lie outside the LoS balls of the receivers. Thus, we have .λJ = ρpN λP = 0. For a typical receiver, the jammers have NLoS links to it and are at least a distance D away, so their interference can be neglected due to the severe signal attenuation. This is equivalent to the case without the SCJ scheme where there is no interference from jammers. Hence, the connection probability, in this case, is identical to that of the case without the SCJ scheme. However, this is not the case for eavesdroppers, since the jammers may be inside their LoS balls and have LoS links to them. Thus, the eavesdroppers, in this case, suffer from more interference than in the case without the SCJ scheme, leading to a greater secrecy probability. As a result, the proposed SCJ scheme improves the network STC performance.   The secrecy probability for the PJ case is also given in the following corollary based on Theorem 2.10: Corollary 2.4 The secrecy probability for the transmission pairs under the PJ scheme can be given by  psPJ ≈ exp

− 2π

.

 gˆ

b

-

D

αb σ 2 P

e−kνb re

 Nb   Nb (−1)k+1 pb qgˆ λE k  α

LIΦz (λT + λP , kνb re b )re dre J

0

 × exp

− 2π



qgˆ λE



-



α

e

−kνN re N

σ2 P

τb (2Re −1) , .τb gˆ

 NN   NN (−1)k+1 k k=1

LIΦz

J

D

where .νb =

(λT + λP , kνN reαN )re dre

 ,

= Nb (Nb !)−1/Nb , and .LIΦz (·, ·) is given by Lemma 2.14. J

Proof The proof follows directly from Theorem 2.10.

2.5.3.3

(2.273)

k=1

 

Optimal SCJ Parameters

The most important parameter in the SCJ scheme is the interference control factor .ρ, i.e., the jammer selection probability inside the region .B covered by the LoS balls of the receivers. In general, the noise generated by the jammers is helpful to suppress eavesdroppers but harmful to the receivers. Thus, the larger the parameter .ρ is, the larger the secrecy probability .ps is but the smaller the connection probability .pc

152

2 Physical Layer Secure Communications

becomes. As a result, there exists an optimal .ρ, denoted by .ρ ∗ , that maximizes the STC .R¯ s (ρ). Thus, we can formulate the following optimization problem to find the ∗ .ρ , provided all other system parameters (e.g., .λT , .λE , and .λP ) are given: P1 : ρ ∗ = pc (ρ)ps (ρ)(Rt − Re )λT .

.

(2.274)

ρ∈[0,1]

Similarly, there also exists an optimal ., denoted by .∗ , to maximize the STC under the PJ scheme. The .∗ can be obtained by solving the following optimization problem: P2 : ∗ = pcPJ ()psPJ ()(Rt − Re )λT .

.

(2.275)

∈[0,1]

Network designers may be also interested in the optimal network STC performance under a constraint .ε on the total density of legitimate nodes (i.e., legitimate pairs and potential jammers). Thus, we also formulate the following two optimization problems to facilitate network design: P3 :

.

P4 :

.

max

pc (ρ)ps (ρ)(Rt − Re )λT ,

(2.276)

pcPJ ()psPJ ()(Rt − Re )λT .

(2.277)

ρ∈[0,1],λT +λP ∈[0,ε]

max

∈[0,1],λT +λP ∈[0,ε]

Although closed-form solutions to these four optimization problems may not be available, they can be numerically solved.

2.5.4 Numerical Results This subsection provides numerical results to evaluate the optimal STC performance achieved by the proposed SCJ scheme. We adopt the parameter settings in Table 2.2 unless stated otherwise and also set the codeword rates as .Rt = 8 bps/Hz and .Re = 4 bps/Hz and the factor .β as .β = 0.8 for all the figures. All results are obtained by numerically solving the optimization problems in Sect. 2.5.3.3.

2.5.4.1

Optimal STC vs. Density of Potential Jammers λP

Figure 2.48 shows the impacts of the density of potential jammers .λP on the optimal STC under both SCJ and PJ schemes. In this figure, we fix .λT as .0.00007 and consider two cases with different density of eavesdroppers .λE , i.e., (.λE = 0.0001 and .λE = 0.0001). We can see from Fig. 2.48 that for the SCJ scheme, the optimal

2.5 Cooperative Jamming-Based Secure Communication

153

Fig. 2.48 Optimal STC vs. density of potential jammers λP

STC first increases as .λP increases and finally remains unchanged. This implies that the proposed SCJ scheme can improve the network STC performance by deploying more jammers The reason for the finally unchanged optimal STC under the SCJ scheme is that when .λP exceeds some threshold, the optimal jamming parameter .ρ ∗ decreases to 0. This means that all the jammers are outside the LoS balls, i.e., the region .B, and thus generate interference only to the eavesdroppers. As a result, as .λP further increases from the threshold, the connection probability remains constant, while the secrecy probability will finally increase to one and stay unchanged, leading to a constant STC. Different from the SCJ scheme, as .λP keeps increasing, the optimal STC of the PJ scheme further decreases and finally remains constant. The differences between the behaviors of the two schemes show the benefits of the jammers outside the LoS balls of legitimate receivers (i.e., the jammers in .ΨJ ) in improving the STC performance. To demonstrate this expectation, we consider a variant SCJ scheme, named SCJ-Q scheme, where the jammers in .ΨJ remain quiet, i.e., .λ¯ J denotes the density of quiet jammers. We compare the SCJ-Q scheme and the SCJ scheme in terms of the optimal STC performance in Fig. 2.48. We can observe from Fig. 2.48 that the proposed SCJ scheme achieves better STC performance than the SCJ-Q scheme, implying that the jammers in .ΨJ have a significant impact on the STC performance enhancement. A careful observation in Fig. 2.48 indicates that when .λP is smaller than some value (about .0.00009 in Fig. 2.48), the optimal STC achieved by the SCJ scheme is slightly smaller than that achieved by the PJ scheme. However, when .λP is

154

2 Physical Layer Secure Communications

Fig. 2.49 Optimal jamming parameter ρ ∗ vs. density of potential jammers λP

larger than this value, the SCJ scheme achieves better STC performance than the PJ scheme, and the gap between these two schemes increases significantly as .λP increases. This implies that the proposed SCJ scheme can greatly improve the STC performance achieved by the PJ scheme by deploying a large number of potential jammers, showing the effectiveness of the SCJ scheme in ensuring the secrecy of transmissions at the physical layer. Figure 2.49 shows the optimal parameter .ρ ∗ of the SCJ scheme versus .λP under the three cases considered in Fig. 2.48. We can observe from Fig. 2.49 that .ρ ∗ decreases as .λP increases and finally decreases to 0. This observation explains the reason for the finally unchanged STC in Fig. 2.48 and also serves as a guideline for setting the value of the jamming parameter .ρ to achieve the optimal STC. Another careful observation from Fig. 2.49 indicates that .ρ ∗ decreases as .λT increases while increases as .λE increases.

2.5.4.2

Optimal STC vs. Density of Transmission Pairs λT

To investigate the impacts of .λT on the optimal STC performance, we show in Fig. 2.50 the optimal STC versus .λT under two cases with different values of .λP and .λE , i.e., (.λP = 0.01, .λE = 0.0001) and (.λP = 0.001, .λE = 0.0005). We can see from Fig. 2.50 that as .λT increases, the optimal STC first increases, then drastically decreases, and will finally vanish. This is because when .λT is small, the change of .λT dominates the trend of the optimal STC more than the

2.5 Cooperative Jamming-Based Secure Communication

155

Fig. 2.50 Optimal STC vs. density of transmission pairs λT

changes of secrecy probability and connection probability do. However, when .λT is large, the network becomes dense, and the interference from concurrent transmitters leads to significantly decreased connection probability. In this case, the decrease of the connection probability dominates the trend of the optimal STC more than the increase of the .λT does. Another observation from Fig. 2.50 suggests that the STC gap between the SCJ scheme and the PJ scheme is large when .λT is small, and this gap vanishes as .λT increases. This is because smaller .λT yields smaller LoS ball region .B and thus more jammers that are outside the .B. In addition, smaller .λT yields larger associated regions (as shown in Fig. 2.45) inside the LoS balls of legitimate receivers. As a result, the jamming signals from the jammers are more detrimental to the eavesdroppers than to the legitimate receivers. Thus, the SCJ scheme outperforms the PJ scheme in this case. However, as .λT increases, the region .B becomes larger and will finally cover the whole network region. In this case, the associated region inside the LoS ball of each legitimate receiver vanishes. Thus, the SCJ scheme is equivalent to the PJ scheme and thus achieves the same STC performance. The large gap between the SCJ and PJ schemes for small .λT indicates that the SCJ scheme is more effective when the density of transmission pairs is low. Figure 2.51 shows the behavior of the optimal jamming parameter .ρ ∗ versus .λT under three cases, i.e., (.λP = 0.0001, .λE = 0.0001), (.λP = 0.0001, .λE = 0.0005), and (.λP = 0.0002, .λE = 0.0005). It can be seen from Fig. 2.51 that the .ρ ∗ decreases as .λT increases, which is consistent with the observation from Fig. 2.49. This can

156

2 Physical Layer Secure Communications

Fig. 2.51 Optimal jamming parameter ρ ∗ vs. density of transmission pairs λT

also help us determine the optimal settings of the jamming parameter .ρ during the system design.

2.5.4.3

Optimal STC and Energy Efficiency vs. Total Density Constraint ε

This subsection explores the impacts of the total density constraint .ε on the optimal STC performance. By solving optimization problems P3 and P4, we show in Fig. 2.52 the optimal STC versus .ε under two cases of .λE = 0.0001 and .λE = 0.0005. The results show that the optimal STC increases as .ε increases for both the proposed SCJ scheme and the PJ scheme. A careful observation indicates that the optimal STC of the PJ scheme finally remains unchanged, while that of the proposed SCJ scheme keeps increasing, yielding an increasingly large STC gap. This suggests that the proposed SCJ scheme outperforms the PJ scheme in terms of the STC performance under the total density constraint and the performance gap between these two schemes enlarges as the constraint .ε increases. The better STC performance is achieved by deploying more potential jammers, which may consume more energy. Thus, we need to compare the energy efficiency of both schemes. To do this, we adopt the metric of network-wide energy efficiency (NSEE) in [77], which can be formulated as

2.5 Cooperative Jamming-Based Secure Communication

157

Fig. 2.52 Optimal STC vs. total density constraint ε

NSEE =

.

R¯ s 2 (λT + λJ + e−λR π D λ¯ J )P

,

(2.278)

where .R¯ s denotes the STC and the denominator denotes the average power per unit area, including that of the legitimate transmitters, jammers in .ΦJ , and jammers in .ΨJ . The unit of the NSEE is .bits/H z/J oule. For NSEE comparison, we consider the case in Fig. 2.52 where both schemes achieve the optimal STC under the total constraint .ε. Figure 2.53 shows the NSEE of both schemes versus .ε under two cases of .λE = 0.0001 and .λE = 0.0005. The results show that the NSEEs of both schemes first increase and then decrease as .ε increases. Similar to the STC, the NSEE of the PJ scheme finally remains unchanged, while that of the SCJ scheme continues increasing. This indicates that the SCJ scheme also outperforms the PJ scheme in terms of the NSEE performance and the performance gap between these two schemes enlarges as the constraint .ε increases. The results in this subsection show the superiority of the proposed SCJ scheme over the PJ scheme in terms of not only the STC performance but also energy efficiency.

2.5.4.4

Optimal STC vs. Density of Eavesdroppers λE

To explore the impacts of the density of eavesdroppers .λE on the STC performance, we show the optimal STC versus .λE in Fig. 2.54 under the setting of .λP = 0.001.

158

2 Physical Layer Secure Communications

Fig. 2.53 NSEE vs. total density constraint ε

Fig. 2.54 Optimal STC vs. density of eavesdroppers λE

2.5 Cooperative Jamming-Based Secure Communication

159

Fig. 2.55 Optimal jamming parameter .ρ ∗ vs. density of eavesdroppers .λE

Three cases of .λT are considered, which are .λT = 0.00001, .λT = 0.00002, and λT = 0.00003. We can observe from Fig. 2.54 that the optimal STC decreases as .λE increases. This is intuitive since more eavesdroppers lead to lower secrecy probability and thus smaller STC. The superiority of the SCJ scheme over the PJ scheme in terms of the STC performance can also be seen from the figure. Figure 2.55 illustrates the behavior of the optimal jamming parameter .ρ ∗ versus .λE under the same settings of .λT and .λP as adopted in Fig. 2.54. As seen from the figure, the .ρ ∗ increases as .λE increases. This implies that when more eavesdroppers exist in the network, we need to adopt a larger jamming parameter .ρ to achieve the optimal STC performance. .

2.5.5 Conclusion A sight-based cooperative jamming (SCJ) scheme was introduced in this section to improve the PLS performance in millimeter-wave (mmWave) ad hoc networks, and the related theoretical framework was also developed to model the secrecy transmission capacity (STC) achievable from adopting the jamming scheme. The results in this paper indicate that the proposed jamming scheme can significantly improve the STC of mmWave ad hoc networks, especially for networks with a low density of transmission pairs. For an SCJ-based ad hoc network with

160

2 Physical Layer Secure Communications

given densities of transmission pairs, potential jammers, and eavesdroppers, our theoretical framework can serve as a guideline on the proper settings of jamming parameters such that the optimal STC performance of the network can be achieved.

References 1. Mekkawy T, Yao R, Tsiftsis TA, Xu F, Lu Y (2018) Joint beamforming alignment with suboptimal power allocation for a two-way untrusted relay network. IEEE Trans Inf Forensics Secur 13(10):2464–2474 2. Shim Y, Choi W, Park H (2016) Beamforming design for full-duplex two-way amplify-andforward MIMO relay. IEEE Trans Wireless Commun 15(10):6705–6715 3. Zheng G (2015) Joint beamforming optimization and power control for full-duplex MIMO two-way relay channel. IEEE Trans Signal Process 63(3):555–566 4. Shi Q, Hong M, Gao X, Song E, Cai Y, Xu W (2016) Joint source-relay design for full-duplex MIMO AF relay systems. IEEE Trans Signal Process 64(23):6118–6131 5. Meyr H, Moeneclaey M, Fechtel S (1997) Digital communication receivers: synchronization, channel estimation, and signal processing. Wiley, New York 6. Riihonen T, Werner S, Wichman R (2011) Mitigation of loopback self-interference in fullduplex MIMO relays. IEEE Trans Signal Process 59(12):5983–5993 7. Day BP, Margetts AR, Bliss DW, Schniter P (2012) Full-duplex bidirectional MIMO: Achievable rates under limited dynamic range. IEEE Trans Signal Process 60(7):3702–3713 8. Tekin E, Yener A (2008) The general Gaussian multiple-access and two-way wiretap channels: Achievable rates and cooperative jamming. IEEE Trans Inf Theory 54(6):2735–2751 9. Niesen U, Shah D, Wornell GW (2009) Adaptive alternating minimization algorithms. IEEE Trans Inf Theory 55(3):1423–1429 10. De Maio A, Huang Y, Palomar DP, Zhang S, Farina A (2011) Fractional QCQP with applications in ML steering direction estimation for radar detection. IEEE Trans Signal Process 59(1):172–185 11. Luo Z-Q, Chang T-H, Palomar D, Eldar Y (2010) SDP relaxation of homogeneous quadratic optimization: approximation. Convex optimization in signal processing and communications. Cambridge University Press, Cambridge 12. Charnes A, Cooper WW (1962) Programming with linear fractional functionals. Nav Res Logist Q 9(3-4):181–186 13. Shen K, Yu W (2018) Fractional programming for communication systems—Part I: Power control and beamforming. IEEE Trans Signal Process 66(10):2616–2630 14. Grant M, Boyd S, Ye Y (2008) CVX: MATLAB software for disciplined convex programming. http://cvxr.com/cvx 15. Ai W, Huang Y, Zhang S (2011) New results on Hermitian matrix rank-one decomposition. Math Program 128(1-2):253–283 16. Zhang R, Liang Y-C, Chai CC, Cui S (2009) Optimal beamforming for two-way multi-antenna relay channel with analogue network coding. IEEE J Sel Areas Commun 27(5):699–712 17. Xu S, Hua Y (2011) Optimal design of spatial source-and-relay matrices for a non-regenerative two-way MIMO relay system. IEEE Trans Wireless Commun 10(5):1645–1655 18. Bertsekas DP (1999) Nonlinear programming. Athena Scientific, Belmont 19. Couillet R, Debbah M (2011) Random matrix methods for wireless communications. Cambridge University Press, Cambridge 20. Zhang X-D (2017) Matrix analysis and applications. Cambridge University Press, Cambridge 21. Khisti A, Wornell GW (2010) Secure transmission with multiple antennas i: The misome wiretap channel. IEEE Trans Inf Theory 56(7):3088–3104

References

161

22. Khisti A, Wornell GW (2010) Secure transmission with multiple antennas ii: The mimome wiretap channel. IEEE Trans Inf Theory 56(11):5515–5532 23. Jeong C, Kim I, Kim DI (2012) Joint secure beamforming design at the source and the relay for an amplify-and-forward MIMO untrusted relay system. IEEE Trans Signal Process 60(1):310– 325 24. Xiong J, Cheng L, Ma D, Wei J (2016) Destination-aided cooperative jamming for dual-hop amplify-and-forward MIMO untrusted relay systems. IEEE Trans Veh Technol 65(9):7274– 7284 25. Sun L, Xu H, Zhang Y (2021) Constellation-overlapping-based secure transmission for twoway untrusted relaying: Method, implementation, and experimental results. IEEE Wireless Commun Lett 10(1):121–125 26. Wyner AD (1975) The wire-tap channel. Bell Syst Tech J 54(8):1355–1387 27. Cui S, Goldsmith AJ, Bahai A (2004) Energy-efficiency of MIMO and cooperative MIMO techniques in sensor networks. IEEE J Sel Areas Commun 22(6):1089–1098 28. Dinkelbach W (1967) On nonlinear fractional programming. Manag Sci 13(7):492–498 29. Sylvester JJ (1851) On the relation between the minor determinants of linearly equivalent quadratic functions. Philos Mag 1(4):295–305 30. Harville DA (2008) Matrix algebra from a statistician’s perspective. Springer Science & Business Media, New York 31. Dinh TP, Thi HAL (2014) Recent advances in DC programming and DCA. In: Transactions on computational intelligence XIII. Springer, New York, pp 1–37 32. Phan AH, Tuan HD, Kha HH, Nguyen HH (2012) Beamforming optimization in multi-user amplify-and-forward wireless relay networks. IEEE Trans Wireless Commun 11(4):1510–1520 33. Golub GH, Loan CFV (2012) Matrix computations, vol. 3. JHU Press, Baltimore 34. Fletcher R (2013) Practical methods of optimization. Wiley, New York 35. Tulino AM, Verdú S, Verdu S (2004) Random matrix theory and wireless communications. Now Publishers Inc., Hanover 36. Zhou X, Li Q (2018) Energy efficiency for SWIPT in MIMO two-way amplify-and-forward relay networks. IEEE Trans Veh Technol 67(6):4910–4924 37. Mo J, Tao M, Liu Y, Wang R (2014) Secure beamforming for MIMO two-way communications with an untrusted relay. IEEE Trans Signal Process 62(9):2185–2199 38. Mo J, Tao M, Liu Y (2012) Relay placement for physical layer security: A secure connection perspective. IEEE Commun Lett 16(6):878–881 39. Tanbourgi R, Dhillon HS, Andrews JG, Jondral FK (2014) Effect of spatial interference correlation on the performance of maximum ratio combining. IEEE Trans Wireless Commun 13(6):3307–3316 40. Güngör O, Tan J, Koksal CE, Gamal HE, Shroff NB (2013) Secrecy outage capacity of fading channels. IEEE Trans Inf Theory 59(9):5379–5397 41. Neiman M (1943) The principle of reciprocity in antenna theory. Proc IRE 31(12):666–671 42. Huang J, Swindlehurst A (2015) Buffer-aided relaying for two-hop secure communication. IEEE Trans Wireless Commun 14(1):152–164 43. Shannon CE (1948) A mathematical theory of communication. Bell Syst Tech J 27(4):623–656 44. Daduna H (2001) Queueing networks with discrete time scale: explicit expressions for the steady state behavior of discrete time stochastic networks. Springer, New York 45. Zhang C, Song Y, Fang Y, Zhang Y (2011) On the price of security in large-scale wireless ad hoc networks. IEEE/ACM Trans Netw 19(2):319–332 46. Zhou X, Ganti RK, Andrews JG, Hjorungnes A (2011) On the throughput cost of physical layer security in decentralized wireless networks. IEEE Trans Wireless Commun 10(8):2764–2775 47. Xu Y, Liu J, Shen Y, Jiang X, Shiratori N (2017) Physical layer security-aware routing and performance tradeoffs in ad hoc networks. Comput Netw 123:77–87 48. Xu Y, Liu J, Shen Y, Jiang X, Taleb T (2016) Security/qos-aware route selection in multihop wireless ad hoc networks. In: IEEE International Conference on Communications, (ICC), pp 1–6

162

2 Physical Layer Secure Communications

49. Topkis DM, Veinott AF Jr (1967) On the convergence of some feasible direction algorithms for nonlinear programming. SIAM J Control 5(2):268–279 50. Boyd S, Vandenberghe L (2004) Convex optimization. Cambridge University Press, Cambridge 51. C++ and MATLAB simulator for link selection for secure cooperative networks with bufferaided relaying. [Online]. Available: https://github.com/Future-heji/research/tree/Future-hejipatch-1 52. Tian Z, Chen G, Gong Y, Chen Z, Chambers JA (2014) Buffer-aided max-link relay selection in amplify-and-forward cooperative networks. IEEE Trans Veh Technol 64(2):553–565 53. Chen G, Tian Z, Gong Y, Chen Z, Chambers JA (2014) Max-ratio relay selection in secure buffer-aided cooperative wireless networks. IEEE Trans Inf Forensics Secur 9(4):719–729 54. Liao X, Wu Z, Zhang Y, Jiang X (2016) The delay-security trade-off in two-hop bufferaided relay wireless network. In: 2016 International Conference on Networking and Network Applications (NaNA). IEEE, pp 173–177 55. Zhang X, Zhou X, McKay MR (2013) On the design of artificial-noise-aided secure multiantenna transmission in slow fading channels. IEEE Trans Veh Technol 62(5):2170–2181 56. El Shafie A, Niyato D, Al-Dhahir N (2016) Enhancing the phy-layer security of mimo bufferaided relay networks. IEEE Wireless Commun Lett 5(4):400–403 57. Wang C, Wang H-M (2014) On the secrecy throughput maximization for miso cognitive radio network in slow fading channels. IEEE Trans Inf Forensics Secur 9(11):1814–1827 58. Koyluoglu O, Koksal C, El Mamal H (2012) On secrecy capacity scaling in wireless networks. IEEE Trans Inf Theory 58(5):3000–3015 59. El Shafie A, Sultan A, Al-Dhahir N (2016) Physical-layer security of a buffer-aided full-duplex relaying system. IEEE Commun Lett 20(9):1856–1859 60. Zhang Y, Liang T, Sun A (2015) A new max-ratio relay selection scheme in secure bufferaided cooperative wireless networks. In: 2015 8th International Symposium on Computational Intelligence and Design (ISCID), vol 1. IEEE, pp 314–317 61. Cai C, Cai Y, Zhou X, Yang W, Yang W (2014) When does relay transmission give a more secure connection in wireless ad hoc networks? IEEE Trans Inf Forensics Secur 9(4):624–632 62. Krikidis I, Charalambous T, Thompson JS (2012) Buffer-aided relay selection for cooperative diversity systems without delay constraints. IEEE Trans Wireless Commun 11(5):1957–1967 63. Norris JR (1998) Markov chains, vol 2. Cambridge University Press, Cambridge 64. Peterson LL, Davie BS (2007) Computer networks: a systems approach. Elsevier, New York 65. c++ simulator for e2e delay and stp performance in two-hop wireless networks (2017). [online]. Available: http://xnliao.blogspot.com/ 66. Haenggi M (2012) Stochastic geometry for wireless networks. Cambridge University Press, Cambridge 67. Bai T, Heath RW (2015) Coverage and rate analysis for millimeter-wave cellular networks. IEEE Trans Wireless Commun 14(2):1100–1114 68. Thornburg A, Bai T, Heath RW (2016) Performance analysis of outdoor mmwave ad hoc networks. IEEE Trans Signal Process 64(15):4065–4079 69. Wang C, Wang H (2016) Physical layer security in millimeter wave cellular networks. IEEE Trans Wireless Commun 15(8):5569–5585 70. Deng N, Haenggi M (2017) A fine-grained analysis of millimeter-wave device-to-device networks. IEEE Trans Wireless Commun 65(11):4940–4954 71. Chiu S, Stoyan D, Kendall W, Mecke J (2013) Stochastic geometry and its applications, 3rd edn. Wiley, New York 72. Monte Carlo simulator used in cooperative jamming for secure mmwave ad hoc communications (2019). [Online]. Available: https://github.com/yy90zhang/ SimulatorForMmWaveCJPaper 73. Singh S, Kulkarni MN, Ghosh A, Andrews JG (2015) Tractable model for rate in selfbackhauled millimeter wave cellular networks. IEEE J Sel Areas Commun 33(10):2196–2211 74. Moltchanov D (2012) Distance distributions in random networks. Ad Hoc Netw 10(6):1146– 1166

References

163

75. Zhu Y, Zheng G, Fitch M (2018) Secrecy rate analysis of UAV-enabled mmwave networks using Matern hardcore point processes. IEEE J Sel Areas Commun 36(7):1397–1409 76. Yazdanshenasan Z, Dhillon HS, Afshang M, Chong PHJ (2016) Poisson hole process: Theory and applications to wireless networks. IEEE Trans Wireless Commun 15(11):7531–7546 77. Zheng T, Wang H, Yuan J, Han Z, Lee MH (2017) Physical layer security in wireless ad hoc networks under a hybrid full-/half-duplex receiver deployment strategy. IEEE Trans Wireless Commun 16(6):3827–3839

Chapter 3

Physical Layer Covert Communications

3.1 Covert Communication in Two-Way Relay Systems This section investigates the covert throughput performance limits in a two-way relay system where two sources wish to covertly exchange information through a relay against the detection of a warden, i.e., a malicious node that attempts to detect the existence of communication between the two sources. We also consider various scenarios regarding the warden’s prior knowledge about the relay, the sources’/relay’s prior knowledge about the warden, as well as different relay patterns and then introduce a covertness strategy to resist the warden’s detection for each scenario. In addition, the covert throughput of the system under each scenario, i.e., the maximum number of bits that the two sources can exchange subject to a constraint on the detection probability of the warden, is analyzed to demonstrate the covertness performance. The results in this section indicate that the covert throughput of the concerned system follows the well-known square-root scaling law, which is independent of the relay patterns, detection schemes, covertness strategies, and prior knowledge of the sources/relay and warden.

3.1.1 Prerequisites 3.1.1.1

System Model

As depicted in Fig. 3.1, we consider a two-way two-hop relay wireless network consisting of two source nodes A and B who wish to exchange information through a DF relay R without being detected by an adversarial warden W . We assume that each node has a single omnidirectional antenna and operates in the HD mode such that it cannot transmit and receive signals simultaneously. We also assume that there is no direct link between A and B, so that they can only exchange information with © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 Y. Shen et al., Secrecy, Covertness and Authentication in Wireless Communications, Wireless Networks, https://doi.org/10.1007/978-3-031-38465-3_3

165

166

3 Physical Layer Covert Communications

Detection

W

Detection

Warden

A

Covert wireless communication

Source

R Cooperative relay

Covert wireless communication

B Source

Fig. 3.1 Illustration of the system model

the assistance of the relay R. Time is assumed to be divided into successive slots with equal duration, and one and only one single-hop transmission can be conducted during each time slot. We assume that each single-hop transmission contains n symbols. We consider a discrete-time AWGN channel model, where the noise is modeled by a zero-mean complex Gaussian random variable with variance .σ 2 . The noises at all nodes are assumed to be i.i.d.. To covertly deliver a message in each transmission, transmission pairs can use a pre-shared secret of sufficient length as the encoder, while the secret is unknown to W , which is consistent with the common assumption in [1, 2]. The warden W , without knowing the codebook of the secret, cannot detect the existence of transmissions with a low detection error probability (DEP). Thus, in each transmission, the legitimate node who intends to covertly deliver the message will select a codebook randomly from an ensemble of codebooks and then encode the message into the transmitted symbols. After transmission through the covert channel, the symbols will be received and decoded by the other legitimate node(s) using the shared secret. We consider three cases for the prior knowledge of the warden about the relay information, i.e., the unknown relay information (URI), partial relay information (PRI), and full relay information (FRI) cases. In the URI case, we assume that the warden does not know the existence of the relay R and cannot receive signals from R. In the PRI case, the warden knows the existence of the relay but is not sure whether the relay is involved in the communication. In the FRI case, the warden exactly knows the involvement of the relay in the communication. In addition, we also assume two cases regarding the prior knowledge of the legitimate nodes about the warden (i.e., detection scheme and prior knowledge of the relay), i.e., smart and ignorant legitimate nodes cases, where such knowledge is known or unknown, respectively.

3.1.1.2

Transmission Schemes

The two-way two-hop covert wireless communication is illustrated in Fig. 3.2, where the communication can be completed in four, three, or two time slots, respectively [3]. In the four-slot scenario, A sends messages to B in the first

3.1 Covert Communication in Two-Way Relay Systems Fig. 3.2 Transmission of four, three, and two time slots schemes

167

W

Detection

Detection

Warden Slot 1

Slot 2 Covert wireless Covert wireless communication communication Slot 4 Slot 3 Cooperative relay

A

R

Source

B Source

(a) Four-slot Transmission Scheme

W

Detection

Detection

Warden Slot 1

Slot 2 Covert wireless Covert wireless communication communication Slot 3 Slot 3 Source Cooperative relay

A

R

Source

B

(b) Three-slot Transmission Scheme

W

Detection

Detection

Warden Slot 1

A Source Slot 2

Covert wireless communication

R

Covert wireless communication

Slot 1

B Slot 2 Source

Cooperative relay (c) Two-slot Transmission Scheme

two time slots, while B sends messages to A in the remaining two time slots. More specifically, in the first time slot, A randomly chooses an M-bit message M .w ∈ {1, 2, . . . , 2 } and encodes it into a random vector of n real-valued symbols (1) (2) (n) (i) .xA = [x A , xA , . . . , xA ], where .xA ∈ R (.i = 1, 2, . . . , n) are i.i.d. according to a 2 Gaussian distribution .N (0, σA ) with variance .σA2 . A then sends w to R in n channel uses. Thus, R receives a signal vector (1)

(2)

(n)

yA,R = [yA,R , yA,R , . . . , yA,R ],

.

(i)

(i)

(i)

(3.1)

(i)

where .yA,R = xA + zR and .zR ∼ N (0, σR2 ) (.i = 1, 2, . . . , n) is the AWGN at R. Meanwhile, W receives a signal vector (1)

(2)

(n)

yA,W = [yA,W , yA,W , . . . , yA,W ],

.

(i)

(i)

(i)

(3.2)

(i)

2 ) is the AWGN at W . After receiving where .yA,W = xA + zW and .zW ∼ N (0, σW the signals, R decodes them by employing a maximum-likelihood (ML) decoder and then transmits the decoded signals to B in the second time slot. Thus, B (1) (2) (n) receives a signal vector .yB = [yB , yB , . . . , yB ] and W receives .yR(A),W = (1) (2) (n) (i) (i) (i) (i) [yR(A),W , yR(A),W , . . . , yR(A),W ] from R. Here, .yB = xA + zB with .zB ∼ (i)

(i)

(i)

N (0, σB2 ) being the AWGN at B, and .yR(A),W = 1=URI · xA + zW , where .1=URI

168

3 Physical Layer Covert Communications

equals 1 in the PRI and FRI cases and 0 in the URI case. Similarly, in the remaining two time slots, B transmits a vector of symbols .xB = [xB(1) , xB(2) , . . . , xB(n) ] to A through R, and the received signals at R and A are (1)

(2)

(n)

yB,R = [yB,R , yB,R , . . . , yB,R ]

.

(3.3)

(i) (i) and .yA = [yA(1) , yA(2) , . . . , yA(n) ], respectively, where .yB,R = xB(i) + zR , .yA(i) = (i)

(i)

(i)

xB + zA with .zA ∼ N (0, σA2 ) being the AWGN at A. The received signals at W from B and R are (1)

(2)

(n)

yB,W = [yB,W , yB,W , . . . , yB,W ]

.

(3.4)

(1) (2) (n) (i) and .yR(B),W = [yR(B),W , yR(B),W , . . . , yR(B),W ], respectively, where .yB,W = (i)

(i)

(i)

(i)

(i)

xB + zW and .yR(B),W = 1=URI · xB + zW . In the three-slot scenario, A and B transmit to R in the first two time slots, respectively, and the received signal vectors at R and W are given by (3.1), (3.3) and (3.2), and (3.4), respectively. In the third time slot, R combines the received signals (1) (2) (n) from A and B into a signal vector .xR = [xR , xR , . . . , xR ] and broadcasts it to (i) (i) (i) A and B simultaneously. Here, .xR = ρA xA + ρB xB , and .ρA ∈ [0, 1] and .ρB = 1−ρA denote the power allocation factors for transmitting .xA(i) and .xB(i) , respectively. (1) (2) (n) Thus, A and B receive signal vectors .y˜ A = [y˜A , y˜A , . . . , y˜A ] and .y˜ B = (1) (2) (n) (i) (i) (i) (i) (i) (i) [y˜B , y˜B , . . . , y˜B ], where .y˜A = xR + zA and .y˜B = xR + zB , respectively. (1) (2) (n) Meanwhile, W receives a signal vector .y˜ R,W = [y˜R,W , y˜R,W , . . . , y˜R,W ], where (i) (i) y˜R,W = 1=URI · xR(i) + zW . Since each source node knows its transmitted signals, it can cancel the self-interference and recover the original messages from the received signals by employing an ML decoder. Finally, in the two-slot scenario, A and B simultaneously transmit .xA and .xB to R, respectively, in the first time slot. The received signal vectors at R and (1) (2) (n) W are given by .y(A,B),R = [y(A,B),R , y(A,B),R , . . . , y(A,B),R ] and .y(A,B),W =

.

(1)

(2)

(n)

(i)

(i)

(i)

(i)

[y(A,B),W , y(A,B),W , . . . , y(A,B),W ], where .y(A,B),R = xA + xB + zR and (i)

(i)

(i)

(i)

y(A,B),W = xA + xB + zW . The relay R decodes the received signal vectors and broadcasts a combined vector .xA + xB to both sources in the second time (1) (2) (n) slot. The received signals at A and B from R are .yˆ A = [yˆA , yˆA , . . . , yˆA ] (1) (2) (n) (i) (i) (i) (i) (i) and .yˆ B = [yˆB , yˆB , . . . , yˆB ], where .yˆA = xA + xB + zA and .yˆB = (i) (i) (i) xA + xB + zB , respectively. Meanwhile, W receives a vector of signals .yˆ R,W = (1) (2) (n) (i) (i) (i) (i) [yˆR,W , yˆR,W , . . . , yˆR,W ], where .yˆR,W = 1=URI · (xA + xB ) + zW . Similar to the three-slot scenario, A and B can cancel the self-interference and recover their intended messages from the received signals.

.

3.1 Covert Communication in Two-Way Relay Systems

3.1.1.3

169

Detection Schemes

We assume that the detection of the warden W is independent in each hop, which means that he will not combine the signals received from all hops to perform the detection. The warden adopts hypothesis testing for detection, where he proposes two hypotheses .H0 and .H1 , which represent that the transmission does not exist and exists, respectively. W asserts that if .H0 is true, the received signal should contain only the background noise, i.e., the distribution of the received signal is very close to that of his background noise. On the other hand, if .H1 is true, the distribution of the received signal differs significantly from that of his background noise. We take a single hop as an example to show how the detection works. Using the hypothesis test, W randomly chooses one sample from the received signal vector and compares 2 ). If the difference of the distributions the distribution of the sample with .N (0, σW exceeds a predefined threshold, W asserts that transmission exists; otherwise, W asserts that the transmission does not exist. The hypothesis test introduces two types of detection errors. One is called false alarm (FA) where W reports a detected transmission while the transmission does not exist in fact, and the other is called missed detection (MD) where W reports no detected transmissions while the transmission exists indeed. We use .pF A and .pMD to denote the probabilities of FA and MD, respectively, and use the sum .pDE = pF A + pMD to characterize the DEP of W . Obviously, the smaller the .pDE is, the better detection performance W will have. In this subsection, we consider two detection schemes for W , i.e., the blind scheme and the cautious scheme. In the blind (resp. cautious) scheme, W asserts that he detects the existence of the transmission between A and B if he does so in either hop (resp. in both hops). We denote .Di (.i ∈ {1, 2}) as the event that W detects the existence of transmission in the i-th hop. Thus, the blind (resp. cautious) scheme corresponds to .D1 ∪ D2 (resp. .D1 ∩ D2 ). The blind scheme is proper for a blind warden, who prefers to detect the existence of transmissions as much as possible without caring about making wrong detections. On the other hand, the cautious scheme is more appropriate for a cautious warden, who also cares about making wrong decisions, since some punishment may be imposed for wrong detections. We assume that W uses the blind scheme in all cases (i.e., the URI, PRI, and FRI cases), while he uses the cautious detection scheme in the PRI case only. Notice that when W uses the blind scheme in the URI case, he performs detection only when A and B transmit since he does not know the existence of the relay.

3.1.1.4

Covertness Strategies

To resist the warden’s detection, the legitimate nodes will adopt different covertness strategies based on their prior knowledge about the warden’s prior knowledge and detection schemes. We assume that the legitimate nodes can be ignorant or smart, which means that they do not know or know the warden’s prior knowledge and detection schemes. For ignorant legitimate nodes, they use the complete covertness

170

3 Physical Layer Covert Communications

strategy, where they try to hide the transmissions in each hop against the warden. For smart legitimate nodes, the choice of covertness strategies depends on the warden’s prior knowledge and detection schemes. In the URI case, the legitimate nodes employ the selective covertness strategy, where they hide the transmissions only when A and B transmit. In the PRI case, when the warden W uses the blind scheme, the legitimate nodes adopt the complete covertness strategy, whereas when W uses the cautious scheme, the legitimate nodes adopt the partial covertness strategy to hide the transmission in either hop. In the FRI case, the legitimate nodes apply the complete covertness strategy, because W is interested in all hops. To illustrate the overall scheme for the covert communication of legitimate nodes, we take the four-slot transmission scenario as an example. In the four-slot scenario, the legitimate nodes will employ the complete covertness strategy, if they are ignorant or they are smart and the warden uses the blind detection scheme in the PRI and FRI cases. This means that A needs to hide its transmission to the relay R in the first slot and R needs to hide its transmission to B in the second slot as well. Similarly, during the transmission from B to A in the remaining two slots, both B and R need to hide their transmissions. If the legitimate nodes are smart and the warden is in the URI case, they will employ the selective covertness strategy. Based on the strategy, A needs to hide its transmission to R in the first slot, while R does not need to hide its transmission to B in the second slot. Similarly, B needs to hide its transmission to R in the third slot, while R does not need to do so in the last slot. If the legitimate nodes are smart and know that the warden uses the cautious detection scheme, they will apply the partial covertness strategy in two ways. The first way is that A and R hide their transmissions in the first and fourth slots, respectively, leaving the transmissions in other slots unhidden. The second is that R and B hide their transmissions in the second and third slots, respectively, leaving the other transmissions unhidden.

3.1.2 Four-Slot Transmission Scenario This subsection analyzes the covert throughput of the considered system in the fourslot scenario for the cases of ignorant and smart legitimate nodes, respectively.

3.1.2.1

Ignorant Legitimate Nodes Case

For the ignorant legitimate nodes case, the prior knowledge and the detection schemes of the warden are not available at the legitimate nodes. To increase the DEP of the warden and ensure covert wireless communication between the two sources, A, B, and R will adopt the complete covertness strategy to hide the transmission in every hop. The warden W , however, will employ the blind detection scheme to detect the existence of transmissions as much as possible. As assumed in Sect. 3.1.1.3, the warden independently detects the transmission in each time slot.

3.1 Covert Communication in Two-Way Relay Systems

171

Thus, it is sufficient to ensure covert transmission in each time slot so as to guarantee the covertness of the overall communication. Here, we take the transmission in the first time slot as an example to show how the covert throughput can be theoretically analyzed. Using the blind scheme, W will observe the signal vector .yA,W in the first time slot, as introduced in Sect. 3.1.1.2. After receiving the vector .yA,W , W will randomly select a sample with index .i = 1, 2, . . . , n from .yA,W to detect whether the transmission in this time slot occurs by applying the hypothesis test. Thus, the signals under hypotheses .H1 and .H0 are  .

(i)

(i)

(i)

H1 : yA,W = xA + zW (i) (i) H0 : yA,W = zW

(3.5)

,

(i)

(i)

2 ) is where .xA ∼ N (0, σA2 ) is the transmitted message signal and .zW ∼ N (0, σW the AWGN at W . We use .P0 and .P1 to denote the probability distributions of the (i) 2) sampled signals .yA,W in .H0 and .H1 , respectively. Thus, we have .P0 = N (0, σW 2 2 and .P1 = N (0, σW + σA ). To ensure covert wireless communication, two conditions must be satisfied: (1) the DEP of the warden must be larger than an arbitrarily small constraint; and (2) the transmitted symbols must be recovered successfully at the receiver. To satisfy Condition 1, the DEP at the warden .pDE should follow

pDE = pF A + pMD ≥ 1 − , for any  > 0.

.

(3.6)

It is notable that in (3.6) a larger .1 −  means a stricter constraint on the detection performance at the warden, which is more difficult to satisfy. Given .P0 and .P1 , we can determine the DEP regarding the vector of n real-valued symbols at W in the first time slot as [4] pDE = pF A + pMD = 1 − VT (P0n , P1n ),

.

(3.7)

  where .VT (P0n , P1n ) = 12 P0n − P1n 1 is the function of total variance distance between two probability measures, .P0n and .P1n denote the probability measures related to the vector .yA,W , and .·1 is the .L1 norm. As mentioned in Sect. 3.1.1.3, a smaller .pDE means a better detection performance at W . Therefore, to improve the detection performance, W will attempt to reduce the value of .pDE , while the legitimate nodes will try to increase the DEP of W . To determine the total variation metric, we adopt the relative entropy .D(P0n P1n ), also known as KL divergence [5], which measures how the probability distribution n n .P is different from .P . Here, 1 0     2 + σ2 2 σ σ n A W n n .D(P0 P1 ) = − 2 A 2 . ln 2 2 σW σA + σW

(3.8)

172

3 Physical Layer Covert Communications

Using Pinsker’s inequality as in [5], we calculate the total variance distance as  n n .VT (P0 , P1 )



1 D(P0n P1n ). 2

(3.9)

To calculate the approximate value in (3.8), based on Taylor’s theorem [6] and the √

√ (n) for any . > 0 and function .f (n) = O(1), Lagrange remainder [7], if .σA2 ≤ 2 2f n the .VT (P0n , P1n ) in the first time slot can be given as

VT (P0n , P1n ) ≤

.

n (σA2 )2 f (n) · ≤ . 4 2 2 4σW σW

(3.10)

2 , he can set .f (n) = σ 2 (.σ 2 ≤ σ2 ) We can observe from (3.10) that, if A knows .σW ˆW ˆW W such that

VT (P0n , P1n ) ≤ .

.

(3.11)

2 is not available at A. In this case, A can set In fact, however, the constant .σW .f (n) = o(1) [8], and the same result can be obtained. By doing this limitation, the detection performance of W is limited, and the transmission between A and R is unperceivable, which satisfies the requirement of covert wireless communication in (3.6). To satisfy Condition 2, the average DEP .p(e) at the receiver should follow

p(e) → 0.

.

(3.12)

(e) With help of the theoretical analysis in [1, 9], we

canM obtain that the .p at R over all .2M possible codewords is .p(e) = Eck P(∪2i=1,i=k Ei (ck )) , and .P(·) denotes the probability function. It is notable that the decoding error probabilities are represented as the sum of the error probabilities of every decoding event. As for one error event, .Ei (ck ) represents the error event when the received codeword .ck at W is similar to another codeword√.ci (.i = k). Moreover, it has been proved in [1, 9] √ (n) , i.e., the upper bound of the power of the that, if the variable .σA2 equals . 2 2f n transmitted signal, a decoding error probability approaching 0, as in (3.12), can be guaranteed. Following the theoretical analysis in√[1, 10], the maximum number of bits in the (n) when the channel uses n is large first time slot is obtained as .M1 = 2 2nθf 2 4σR ln 2

enough [1, 10], which ensures the constraints on the detection probability and DEP in (3.6) and (3.12), respectively. With the help of the result in the first time√slot, we (n) can derive the maximum number of bits in the second time slot as .M2 = 2 2nθf 2 4σB ln 2

3.1 Covert Communication in Two-Way Relay Systems

and in last two time slots as .M3 = M1 and .M4 =

173 √ 2 2nθf (n) 4σA2 ln 2

by replacing .xA(i) with

xB(i) in (3.5) and replacing .σA2 with .σB2 in (3.8) and (3.10), respectively. Based on the above analysis, we can see that if the complete covertness strategy is employed at A, B, and R, the covert throughput for the four-slot relay system is [11]

.

MA,B = min {M1 , M2 , M3 , M4 } .

.

(3.13)

Applying the covert throughput .MA,B , A and B can covertly communicate to each other when √ the DEP of W is larger than .1 − . Moreover, when the constant√ . > 0, 2 , .M .MA,B = o( n) as .n → ∞. If .f (n) = σ ˆW A,B can be improved to be .O( n) as .n → ∞ [12].

3.1.2.2

Smart Legitimate Nodes Case

In the smart legitimate nodes case, the legitimate nodes know the prior knowledge of the warden W . As assumed in Sect. 3.1.1.2, the prior knowledge of W includes both its detection schemes (i.e., blind detection or cautious detection) and prior knowledge about the relay node R (i.e., URI, PRI, and FRI). (a) URI Case In the URI case, the warden W does not know the existence of the relay R because W cannot receive signals from R. To improve the detection probability, W will adopt the blind detection scheme to detect the existence of transmissions at either A or B as much as possible without caring about making wrong detections. Based on the prior knowledge of W , the legitimate nodes, however, will employ the selective covertness strategy to hide the transmission when A and B transmit, making it difficult for W to detect the transmission in either hop. By applying the blind detection scheme, W will receive signal vectors .yA,W , .yR(A),W , .yB,W , and .yR(B),W in four time slots, respectively. According to the assumptions of the four-slot transmission scheme (as described in Sect. 3.1.1.2) and the URI case, W observes the symbols from A or B and his background noise when A and B transmit while receiving only the background noise when R transmits as W is not within the transmission range of R. With all this information, in the first and third time slots, the received signals at W when two hypotheses are true are similar to those in (3.5). However, in the second time slot, the received signals corresponding to W ’s two hypotheses are  .

(i)

(i)

(i)

(i)

H1 : yR(A),W = zW H0 : yR(A),W = zW

.

(3.14)

174

3 Physical Layer Covert Communications (i)

The received signals .yR(B),W in the fourth time slot are the same as (3.14). Thus, legitimate nodes only need to ensure that the transmissions in the first and third time slots are hidden. Based on the hypotheses .H0 and .H1 of W in the first (resp. third) time slot, 2 ) and we can then give the probability distributions .P0 and .P1 as .P0 = N (0, σW 2 2 2 2 .P1 = N (0, σ W + σA ) (resp. .P1 = N (0, σW + σB )). Combining the assumptions of the four-slot transmission scheme, A and B can covertly transmit information as the transmission bits in the first and third time slots are limited as .M1 = √ (n) M3 = 2 2nθf . Thus, we can finally conclude that, when the legitimate nodes 2 4σR ln 2

employ the selective covertness strategy in the four-slot transmission scheme for a blind warden, the covert wireless communication can be achieved, as the covert throughput between the legitimate nodes is MA,B = min {M1 , M3 } ,

.

(3.15)

√ which meets the scaling law of .O( n). (b) PRI Case Different from the URI case where the selective covertness strategy is always used by legitimate nodes, the legitimate nodes in the PRI case can choose the complete covertness strategy or partial covertness strategy when the blind detection or cautious detection is employed at the warden W , respectively. For blind detection at W , the legitimate nodes employ the complete covertness strategy against the detection of W to achieve the covert wireless communication. The covert throughput, in this case, is the same as that in the ignorant legitimate nodes case as in (3.13). If the cautious detection scheme is applied by W who knows the existence of the relay R but is not sure whether R is involved in the communication or not, the legitimate nodes employ the partial covertness strategy to hide the transmissions in either the A-R or R-B link. Thus, the number of bits transmitted over the A-R or RB link should satisfy the requirement of covert wireless communication. Moreover, the warden W observes the signal in each time slot and detects the existence of transmissions between A and B. W will observe signals .yA,W , .yR(A),W , .yB,W , and .yR(B),W in four time slots, respectively. Applying the partial covertness strategy, the legitimate nodes will hide the transmission in either the first and fourth or the second and third time slots to achieve covert wireless communication between A and B. Thus, the received signals in the first two time slots at W when hypotheses (i) (i) .H0 and .H1 are true are similar as in (3.5). Replacing .x A in (3.5) with .xB gives the received signals in the last two time slots. 2 ) and .P The probability distributions .P0 and .P1 are .P0 = N (0, σW 1 = 2 2 2 2 N (0, σW + σA ) in the first two time slots. Replacing .σA with .σB gives the received signals in the last two time slots. Applying the partial covertness strategy, the legitimate nodes will limit the maximum number of bits either in the first and fourth time slots or in the second and third time slots to decrease the detection probability of W . In each time slot, the analysis of the maximum number of bits is the same

3.1 Covert Communication in Two-Way Relay Systems

175

as that for ignorant legitimate nodes case in this section. Therefore, A and B can covertly transmit information with .VT (P0n , P1n ) ≤  as either the first and fourth time slots or the second and third time slots are subject to the maximum number √ 2 2nθf (n) (.τ = 1, 2, 3, 4), where .ν = σR2 , .σB2 , of bits limitation, which is .Mτ = 4ν ln 2 2 2 .σ , and .σ R A for .M1 , .M2 , .M3 , and .M4 , respectively. Finally, we can conclude that, if the partial covertness strategy is employed at the legitimate nodes in the four-slot transmission scheme, the legitimate nodes only need to hide the transmission either in the link A-R or R-B, and the covert throughput is MA,B = max {min {M1 , M4 } , min {M2 , M3 }} .

.

(3.16)

Similarly, by using asymptotic notation, covert wireless communication in the fourslot transmission scheme for the partial covertness strategy can be √ achieved between legitimate nodes as the scaling law of the covert throughput is .O( n). (c) FRI Case Since the warden W knows the involvement of the relay R in the FRI case exactly, legitimate nodes will employ the complete covertness strategy to hide their transmissions. Based on the complete covertness strategy in the FRI case, the analysis of the maximum number of bits is the same as that for the ignorant legitimate nodes case. According to the similar result of the covert throughput in (3.13), the total DEP at W will satisfy .pDE ≥ 1 − . With this result, an arbitrarily small detection probability at the warden means that he detects the existence of transmission with a low probability, and thus covert wireless communication in the four-slot transmission can be achieved.

3.1.3 Three-Slot Transmission Scenario In this subsection, we will investigate the covert throughput of the two-hop twoway covert wireless communication with three-slot transmission for both ignorant and smart legitimate nodes.

3.1.3.1

Ignorant Legitimate Nodes Case

Ignorant legitimate nodes in the three-slot transmission scenario do not have prior knowledge about the warden W , and they employ the complete covertness strategy to hide the transmission as much as possible. From Fig. 3.2b we can observe that the transmission processes in the first two time slots under the three-slot scenario are the same as those in the first and third time slots of the four-slot transmission scheme but differ in the third time slot. For wireless networks adopting the threeslot transmission scheme, the relay R combines the received signals and broadcasts them to A and B simultaneously instead of transmitting them separately to A and B.

176

3 Physical Layer Covert Communications

The warden W will receive signal vectors .yA,W , .yB,W , and .y˜ R,W in three time slots, respectively. According to the observed signals and his background noise, W will distinguish and find out the existence of the transmission between A and B by applying the hypothesis test. Note that the analysis for the first two slots is the same as that in the four-slot transmission scenario. Thus, the received signals at W corresponding to the two hypotheses in the first two slots of the three-slot transmission are similar to (3.5). Moreover, the received signals of W in the third time slot regarding his two hypotheses are  .

(i)

(i)

(i) (i) H1 : y˜R,W = xR(i) + zW (i) (i) H0 : y˜R,W = zW ,

(3.17)

(i)

where .xR = ρA xA + ρB xB denotes the symbols transmitted from the relay R (i) and .zW denotes the background noise at W . Based on the results of .H0 and .H1 in 2 ) and (3.17), the probability distributions .P0 and .P1 can be given as .P0 = N (0, σW 2 2 2 .P1 = N (0, σ W + ρA σA + ρB σB ), respectively. To increase the DEP .pDE , the legitimate nodes limit the upper bound on the transmission bits in each time slot to reduce the detection probability of W , such that covert wireless communication can be achieved between A and B. From (3.6), we can know that A and B can covertly transmit signals as .VT (P0n , P1n ) ≤ , yielding the maximum number of bits at A and B as √ 2 2nθ f (n) , (3.18) .M1 = M2 = 4σR2 ln 2 and at the relay R as √ 2 2nθ f (n) . .M3 = 4 ln 2(ρA σA2 + ρB σB2 )

(3.19)

Thus, the covert throughput in the three-slot scenario to ensure covert wireless communication between A and B is MA,B = min {M1 , M2 , M3 } .

.

(3.20)

Based on the covert throughput in (3.20), legitimate nodes can hide the existence of transmissions, when the DEP of W is .pDE ≥ 1 −  and the detection probability of W is less than .. Similar to the results in Sect. 3.1.2, √ the covert throughput can also be asymptotically obtained as a scaling law of .O( n).

3.1 Covert Communication in Two-Way Relay Systems

3.1.3.2

177

Smart Legitimate Nodes Case

As assumed in Sect. 3.1.1.4, smart legitimate nodes know the prior knowledge of the warden, including his detection scheme and his prior knowledge of the relay. (a) URI Case Since the blind detection scheme is adopted by the warden W in the URI case and legitimate nodes employ the selective covertness strategy, the signals from the relay R will not be considered because W is not in the transmission range of R. Thus, the transmission bits are only limited in the first and second time slots. Note that the theoretical analysis for the selective covertness strategy in the first and second time slots is the same as that in the four-slot scenario. The transmission bits for A and B are .M1 and .M2 , respectively, where .M1 and .M2 are the same as that in (3.18). Therefore, the legitimate nodes can covertly communicate with each other, because the covert throughput is given as MA,B = min {M1 , M2 } ,

.

(3.21)

√ which meets the scaling law of .O( n). (b) PRI Case In the PRI case, the warden W can choose between the blind detection scheme and the cautious detection scheme. If the blind detection scheme is adopted by W , the legitimate nodes will employ the complete covertness strategy as in the PRI case under the four-slot transmission scenario. In this case, the theoretical analysis and result of the covert throughput follow the same result as that in Sect. 3.1.2.1. If the cautious detection scheme is applied at W , the legitimate nodes will employ the partial covertness strategy as they know the detection scheme of W in advance. To achieve covert wireless communication between A and B, the transmission needs to be hidden either in links .A − R and .B − R or links .R − A and .R − B. By applying the cautious detection scheme, W will receive signal vectors .yA,W , .yB,W , and .y˜ R,W in three time slots, respectively. The received signal in the cautious scheme at each time slot is similar to that in the blind scheme, where the signals in the first two and the third time slots can be given in (3.5) and (3.17), respectively. Based on the similar theoretical analysis in Sect. 3.1.2, A and B can achieve covert wireless communication as .VT (P0n , P1n ) ≤  in either the first and second time slots or the third time slot. Therefore, legitimate nodes can covertly communicate with each other if the covert throughput is MA,B = max {min {M1 , M2 } , M3 } ,

.

(3.22)

where .M1 and .M2 are given in (3.18) and .M3 is given in (3.19). Similar to the results covert throughput in the PRI case is asymptotically given by the in Sect. 3.1.2, the √ scaling law of .O( n). (c) FRI Case In the FRI case, the legitimate nodes employ the complete covertness strategy as they know that the blind detection strategy is used by the warden. The

178

3 Physical Layer Covert Communications

covert throughput .MA,B for the FRI case is the same as that for the ignorant legitimate nodes case in this section as (3.20). We can finally find that the covert throughput of the considered two-way two-hop system with the threeslot√transmission scheme also follows the well-known square-root scaling law as .O( n).

3.1.4 Two-Slot Transmission Scenario In this section, we aim to conduct the performance analysis for two-hop two-way covert wireless communication with two-slot transmission and derive the covert throughput for different legitimate nodes cases (i.e., ignorant legitimate nodes case and smart legitimate nodes case).

3.1.4.1

Ignorant Legitimate Nodes Case

For ignorant legitimate nodes, they do not know prior knowledge about the warden W . To ensure covert wireless communication between A and B, they choose the complete covertness strategy to hide the transmissions. Different from the transmission in the four-slot and three-slot scenarios, the two sources A and B transmit information to the relay R simultaneously in the first time slot. After receiving the signals, R decodes and broadcasts a combined vector of the signals to both sources in the second time slot. W will receive signal vectors .y(A,B),W and .yˆ R,W in two time slots, respectively. The received signals at W corresponding to hypotheses .H0 and .H1 in the first time slot are  (i) (i) = xA(i) + xB(i) + zW H1 : y(A,B),W . , (3.23) (i) (i) H0 : y(A,B),W = zW (i)

(i)

where the received signal .yˆR,W in the second time slot is the same as (3.23). .xA (i) .x B

(i) .z W

and are transmitted symbols from A and B, respectively, and denotes the background noise at W . Based on the definition of hypothesis test, we can give 2 ) and the probability distributions .P0 and .P1 in each time slot as .P0 = N (0, σW 2 2 2 .P1 = N (0, σ W + σA + σB ), respectively. According to the theoretical analysis in Sect. 3.1.2, A and B can covertly transmit as .VT (P0n , P1n ) ≤ . The maximum number of bits that can be transmitted in the first time slot .M1 is the same as (3.18) and that in the second time slot .M2 is given by √ 2 2nθ f (n) . .M2 = 4 ln 2(σA2 + σB2 )

(3.24)

3.1 Covert Communication in Two-Way Relay Systems

179

Therefore, the covert throughput for covert wireless communication with two-slot transmission is MA,B = min {M1 , M2 } ,

.

(3.25)

√ which is asymptotically equal to the scaling law of .O( n).

3.1.4.2

Smart Legitimate Nodes Case

(a) URI Case As the selective covertness strategy is adopted by the legitimate nodes in the URI case, the transmission is hidden only in the first time slot when A and B transmit information to the relay R. Therefore, the warden W can receive either his background noise (when A and B do not transmit) or his background noise plus symbols from both A and B (when A and B transmit). During the two time slots, W will receive the signal vectors .y(A,B),W and .yˆ R,W , and the received signals corresponding to two hypotheses in the first time slot are same as those in (3.23), while those in the second time slot are given by  .

(i)

(i)

H1 : yˆR,W = zW

(i) (i) H0 : yˆR,W = zW

,

(3.26)

(i) where .zW is the background noise at W . Since W cannot receive signals from R in the second time slot, legitimate nodes just need to ensure that the transmission is hidden in the first time slot. Therefore, 2 ) and .P = we can give the probability distributions .P0 and .P1 as .P0 = N (0, σW 1 2 2 2 N (0, σW + σA + σB ), respectively. Then, based on the covertness requirements, A and B can covertly transmit information as .VT (P0n , P1n ) ≤ , and the maximum number of bits .M1 in the first time slot is the same as in (3.18). Thus, the covert throughput is

MA,B = M1 ,

.

(3.27)

√ which meets the scaling law .O( n). (b) PRI Case In this case, the warden W knows the existence of the relay R but is not sure whether it is involved in the communication or not in the PRI case. To increase the detection performance, W may employ the blind detection scheme to observe signals from all possible transmitters. The legitimate nodes will choose the complete covertness strategy to hide every transmission to ensure covert wireless communication. The analysis of the covert throughput, in this case, is the same as that in the ignorant legitimate nodes case in this subsection. Notice that the blind detection may increase the probability of making wrong detections at W as he asserts the existence of the transmission if he does in either

180

3 Physical Layer Covert Communications

hop of the transmission, W may employ the cautious detection scheme to assert the existence of the transmission if he does in both hops of the transmission. To ensure covert wireless communication in this case, legitimate nodes will adopt the partial covertness strategy to hide their transmissions either in links A − R and B − R or in links R − A and R − B. By employing the blind detection scheme, W will receive the signal vectors y(A,B),W and yˆ R,W , respectively, and the received signals regarding two hypotheses in each time slot are the same as those in (3.23). Based on the definition of hypothesis test, we can give the probability distributions P0 and 2 ) and P = N (0, σ 2 + σ 2 + σ 2 ). P1 in each time slot as P0 = N (0, σW 1 W A B According to the same theoretical analysis in Sect. 3.1.2, A and B can covertly transmit information as VT (P0n , P1n ) ≤  in each time slot, which can be satisfied as the transmission bits for the first and second time slots are set as M1 and M2 , respectively, where M1 is given in (3.18) and M2 is given in (3.24). Therefore, when considering the cautious detection scheme of W and the partial covertness strategy of legitimate nodes, covert wireless communication between two sources A and B can be achieved as the covert throughput between legitimate nodes is MA,B = max {M1 , M2 } ,

.

(3.28)

√ which can be asymptotically given as the scaling law of O( n). (c) FRI Case In the FRI case, legitimate nodes employ the complete covertness strategy as they know that blind detection is used by the warden. The theoretical analysis and result for the FRI case are the same as that in the ignorant legitimate nodes case in this subsection. √ Thus, we can obtain a similar covert throughput MA,B as the scaling law of O( n), with which covert wireless communication between two sources A and B can be achieved.

3.1.5 Conclusion This section investigated the performance of covert communication in a two-way two-hop wireless system. Covertness strategies were proposed, and scaling law results for the covert throughput were derived for various scenarios with different relaying patterns (i.e., four-slot, three-slot, and two-slot) and prior knowledge of the legitimate nodes and warden. The results in this section showed that the covert √ throughput of the concerned two-way two-hop wireless system follows the .O( n) scaling law and is independent of the relaying patterns, detection schemes, covertness strategies, and prior knowledge of the sources and warden.

3.2 Covert Communication in Full-Duplex Relay Systems

181

3.2 Covert Communication in Full-Duplex Relay Systems This section investigates the fundamental covert rate performance in a wireless FD relay system consisting of a source-destination pair, a FD relay and a warden, where the relay can work at either the FD mode or the HD mode. We first provide theoretical modeling for the instantaneous/average covert rate when the system works solely under the FD mode or HD mode and then explore the corresponding optimal relay power control for covert rate maximization. To improve the covert rate, we further introduce a joint FD/HD mode that flexibly switches between the FD and HD modes depending on the channel state of the relay self-interference channel. Under the joint FD/HD mode, we also investigate the covert rate and optimal relay power control for covert rate maximization. Finally, extensive numerical results are provided to illustrate the covert rate performances of the relay system under the FD, HD, and joint FD/HD modes.

3.2.1 System Model and Performance Metrics As illustrated in Fig. 3.3, we consider a two-hop wireless FD relay system consisting of a transmitter A, a receiver B, a relay R, and a passive warden W . A attempts to transmit sensitive information covertly to B with the assistance of R, while W silently observes the communication environment and tries to detect the transmissions from A to R and from R to B. R operates in either the FD mode or HD mode. We use black lines and blue lines to represent the communications under the FD and HD modes, respectively. Under the FD mode, R can simultaneously receive and forward information at the same time slots on the same channel, but the communication is impaired by the self-interference of R. Under the HD mode, R receives messages from A in the first slot and forwards the messages to B in the second slot. W seeks to detect the transmissions from A to R and from R to B under both the FD and HD modes. To support these two modes at R, R is equipped with a pair of reception and transmission antennas, while each of the other nodes (including W ) has a single antenna. We consider a Rayleigh fading channel model. The channel coefficient between nodes i and j is denoted as .hij , where the subscript ij can be ar, rb, rr, aw, and rw. Hence, .har , .hrb , .hrr , .haw , and .hrw correspond to the channels from A to R, from R to B, from R to R, from A to W , and from R to W , respectively. .|hij |2 denotes the corresponding channel gain. In particular, .|hrr |2 is the channel gain related to the self-interference at R. The CSI (e.g., channel gain) can be obtained using the channel estimation method proposed in [13], where a transmitter, before transmitting messages, can estimate the CSI at the receiver by sending pilot signals. A employs a fixed transmit power .Pa , and R adopts a transmit power of .Pr , which is no more than the maximum transmit power .Prmax . We assume that A uses a preshared secret codebook with B to transmit covert messages in a way that encodes

182

3 Physical Layer Covert Communications

Fig. 3.3 System model: R operates in either FD mode or HD mode

each message into a codeword. The codebook is unknown to W . Since A and R send pilot signals to estimate the CSI in the first and second slot, respectively, W can also utilize these two pilot signals to estimate the CSI from A to W and that from R to W . Thus, we assume that W knows the instantaneous and average CSI of the channel from A to W and that from R to W via channel estimation [13], as well as the noise variance. Our goal is to explore the maximum instantaneous/average covert rate under the FD, HD, and joint FD/HD modes. To this end, W needs to conduct a hypothesis test to make a binary decision based on his observations. We use .H0 to denote a null hypothesis that A is not transmitting and use .H1 to denote the alternative hypothesis that A is transmitting.

3.2.1.1

FD Mode (r)

Suppose A utilizes the channel n times to transmit messages. We denote .yi and (b) .y the received signal at R and B in the i-th (.i = 1, 2, . . . , n) channel use, i respectively. Under the FD mode, we have (r)

yi

.

=



(a)

Pa har xi

+

(r) (r) Pr hrr xi + ni ,

(3.29)

3.2 Covert Communication in Full-Duplex Relay Systems (b)

yi

.



=

(r)

Pr hrb xi

183 (b)

+ ni ,

(a)

(3.30)

(r)

where .xi denotes the signal that A transmits to R, .xi denotes the signal that R (r) (a) (r) forwards to B, and they should satisfy .E[|xi |2 ] = 1 and .E[|xi |2 ] = 1. .ni and (b) 2 2 .n i are the AWGNs at R and B with powers of .σr and .σb , respectively. In the considered two-hop wireless relay system, R can amplify and forward its received signal to B. Thus, we have (r)

xi

.

(r)

= βyi ,

(3.31)

where .β > 0 denotes the amplification factor. The instantaneous received power at R can be expressed as (r)

E[|yi |2 ] = Pa |har |2 + Pr |hrr |2 + σr2 .

(3.32)

E[|xi(r) |2 ] = β 2 E[|yi(r) |2 ],

(3.33)

.

Since .

the amplification factor .β is determined as β=

.

1 . Pa |har |2 + Pr |hrr |2 + σr2

(3.34)

When .H0 is true, R can serve as a jammer to transmit jamming signals to W with (j ) (j ) power .Pr . The jamming signal is denoted by .ri with .E[|ri |2 ] = 1. Hence, the (w) observation, i.e., received signal .yi at W , under hypothesis test .H0 is given by (w)

H0 : yi

.

=



(j )

Pr hrw ri

(w)

+ ni .

(3.35)

When .H1 is true, by combining the signal from A and the amplified signal from R, W ’s observation is expressed as (w)

H1 : yi

.

=



(a)

Pa haw xi

+



(r)

Pr hrw xi

(w)

+ ni ,

(3.36)

where .n(w) denotes the AWGN at W with power .σw2 . i 3.2.1.2

HD Mode

Under the HD mode, R receives and forwards symbols at two orthogonal time slots, which can eliminate the impact of self-interference compared with the FD

184

3 Physical Layer Covert Communications (a)

mode. We assume that A transmits the i-th symbol .x2i during an even time slot (r) and R receives a symbol .y2i at the same time slot. In the next time slot, i.e., slot

(r) (r) (r) .2i + 1, R sends to B an amplified version of .y 2i , denoted by .x2i+1 = β y2i ,

(r)

where .β is the amplification factor satisfying .E[|y2i |2 ] = Pa |har |2 + σr2 and

(r) 2 (r) 2 .E[|x | ] = (β )2 E[|y2i | ]. Thus, the amplification factor can be determined as 2i+1

(r) (b) 1 .β = 2 . Then, the received signals .y2i and .y2i+1 at R and B are given |h |2 Pa

by

ar

+σr

(r)

y2i =

.

(b)

y2i+1 =

.



(a)

(r)

Pa har x2i + n2i , (r)

(3.37)

(b)

Pr hrb x2i+1 + n2i+1 .

(3.38)

When A transmits under the HD mode, the observation of W at the even time slot is (a) (w) (w) .H1 : y (3.39) 2i = Pa haw x2i + n2i . When A does not transmit under the HD mode, R always sends jamming signals to W . Then, the observation of W at the even time slot is (j ) (w) (w) .H0 : y (3.40) 2i = Pr hrw r2i + n2i . When .H1 is true, R forwards the signal from A at the odd time slot, while when H0 is true, W receives jamming signals from R with power .Pr . The received signals of W at the odd time slot under the hypothesis test are given by

.

(w)



(w)



H0 : y2i+1 =

.

H1 : y2i+1 =

.

(j )

(w)

(3.41)

(r)

(w)

(3.42)

Pr hrw r2i+1 + n2i+1 ,

Pr hrw x2i+1 + n2i+1 , (j )

(j )

(a) 2 (r) 2 where .E[|x2i | ] = 1, .E[|x2i+1 | ] = 1, and .E[|r2i |2 ] = E[|r2i+1 |2 ] = 1. Since the

noises in the receiving nodes are i.i.d. AWGN, we σw2 . 3.2.1.3

(w) have .E[|n2i |2 ]

(w)

= E[|n2i+1 |2 ] =

Covertness Requirement

The warden W aims to find whether A or R is transmitting through the observations of his channels. To achieve covert communication, we now analyze the covertness requirement, under which W has a high DEP for the transmissions.

3.2 Covert Communication in Full-Duplex Relay Systems

185

We use .P0 and .P1 to denote the probability distributions of W ’s channel observations .yi(w) under .H0 and .H1 , respectively. Thus, the corresponding distributions of W ’s received sequence .{yi(w) }ni=1 in n channel uses are .P0n and .P1n . The FA and MD in Sect. 3.1 are also used to determine the DEP at W . Recall that FA represents that W makes a decision in favor of .H1 while .H0 is true, and MD represents that W makes a decision in favor of .H0 while .H1 is true. The probabilities of FA and MD are denoted by .pF A and .pMD , respectively. Then, the DEP at W is determined as .pF A + pMD . W can make an optimal statistical test that minimizes his DEP, and then based on [14], the test is given by pF A + pMD = 1 − V (P0n , P1n ),

.

(3.43)

where .V (P0n , P1n ) is the total variation distance between .P0n and .P1n . According to Pinsker’s inequality [14], we have 

 n n .V P0 , P1 ≤

 1  n D P0  P1n , 2

(3.44)

  where .D P0n  P1n is the relative entropy between two probability distributions .P0n and .P1n . According to the chain rule of relative entropy [14], we have   D P0n  P1n = nD (P0  P1 ) .

.

(3.45)

In order to make the DEP close to one under the optimal detector at W , A should ensure .V (P0n , P1n ) is less than .ε. Consequently, the DEP at W is expressed as pF A + pMD = 1 − V (P0n , P1n ) ≥ 1 − ε,

.

(3.46)

where .ε is an arbitrarily small constant. Substituting (3.44) and (3.45) into (3.46), we can obtain that D (P0  P1 ) ≤

.

2ε2 . n

(3.47)

The formula of relative entropy between .P0 and .P1 is given by  D (P0  P1 ) =

.

X

P0 (x) ln

P0 (x) dx, P1 (x)

(3.48)

where .X is the support set of .P1 (x). .P0 (x) and .P1 (x) are the densities of .P0 and .P1 , respectively. It is easy to derive an expression of the relative entropy using (3.48). Therefore, (3.47) is the covertness requirement used in this section.

186

3.2.1.4

3 Physical Layer Covert Communications

Performance Metrics

The objective of our study is to explore the maximum instantaneous/average covert rate by optimizing the relay transmit power under the FD, HD, and joint FD/HD modes, respectively. We give the following definitions of performance metrics: • Covert rate: the achievable rate from A to B subject to a DEP constraint • Instantaneous covert rate: the covert rate based on the instantaneous system information (e.g., channel gain) • Average covert rate: the expected value of the covert rate based on the system’s statistical information over a long time period

3.2.2 Covert Rate Under FD Mode In this subsection, we derive the instantaneous and average covert rates under the FD mode in the case of instantaneous and statistical CSI, respectively.

3.2.2.1

Instantaneous Covert Rate

The objective is to maximize the instantaneous covert rate subject to the constraints of covertness and relay transmit power. The covert rate maximization can be formulated as the following optimization problem: .

max Pr

(3.49a)

CF D , .

s.t. D (P0  P1 ) ≤

2ε2 ,. n

0 ≤ Pr ≤ Prmax ,

(3.49b) (3.49c)

where .CF D denotes the instantaneous covert rate between A and B under the FD mode. (3.49b) and (3.49c) represent the covertness requirement defined in (3.47) and the maximum transmit power constraint. Before solving the optimization problem, we derive the covert rate .CF D . We first give instantaneous SINRs at R and B, which are denoted as .SINRR and .SINRB , respectively. Then we have .

and

SINRR =

Pa |har |2 Pa γar , = Pr γrr + 1 Pr |hrr |2 + σr2

(3.50)

3.2 Covert Communication in Full-Duplex Relay Systems

SINRB =

.

where .γij =

|hij |2 σj2

187

Pr |hrb |2 = Pr γrb , σb2

(3.51)

(.ij ∈ {ar, rb, rr, aw, rw}). .|hij |2 depends on the antenna gain,

channel fading, and path loss. Based on the instantaneous single-hop SINRs at R and B, the instantaneous SINR from A to B under the FD mode is given by Riihonen et al. [15] .

SINRF D =

Pa γar Pr γrb SINRR SINRB . = SINRR + SINRB + 1 Pa γar + (Pr γrb + 1) (Pr γrr + 1)

(3.52)

Thus, the instantaneous covert rate under the FD mode is determined as CF D = log2 (1 + SINRF D ) .

(3.53)

.

We continue to derive the relative entropy .D(P0 ||P1 ) in (3.49b). According to the (3.48), we first need to derive the PDFs .P0 (x) and .P1 (x) of the received symbols at W under the two cases where A does not transmit and transmits, respectively. We assume that the received signals of (3.35) and (3.36) at W follow the Rayleigh distribution with zero-mean and variances .Pr |hrw |2 + σw2 and 2 2 2 .Pa |haw | + Pr |hrw | + σw corresponding to the two cases where .H0 is true and .H1 is true, respectively. Thus, based on the assumption of the Rayleigh distribution, we have   x2 x , (3.54) exp − .P0 (x) = 2(Pr |hrw |2 + σw2 ) Pr |hrw |2 + σw2

.

P1 (x) =

 x exp −



x2 2(Pa |haw

|2 +P

2 2 r |hrw | +σw )

Pa |haw |2 + Pr |hrw |2 + σw2

.

(3.55)

Substituting (3.54) and (3.55) into (3.48), we obtain D (P0  P1 ) = ln (1 + ς ) −

.

ς , ς +1

(3.56)

γaw where .ς = PPr γarw +1 . Due to the effect of self-interference, we need to optimize the transmit power of R to maximize the instantaneous covert rate. The optimization problem in (3.49) can be solved in the following theorem:

Theorem 3.1 By optimizing the transmit power of R, our objective is to maximize the instantaneous covert rate defined in (3.53). We use .Pr∗F D to denote the optimal transmit power; then

188

3 Physical Layer Covert Communications

Pr∗F D

.

where .α =

Pa γar +1 2 , .β γrb (Prmax )

⎧ Pa γar +1 ⎪ ⎨ γrb γrr , = P max , ⎪ ⎩ Pa γawr 1 γrw η − γrw , =

Pa γaw γrw η

γrb

(3.57)

if γrr < α, if γrr > β, 

Pa γar +1



if α ≤ γrr ≤ β,

1 − γrw

2 ,

and .η =

ε2 n

+

ε2 n



ε2 n

 +2 .

Proof To maximize the objective function in (3.49a), we take the derivative of .CF D with respect to the transmit power .Pr of R. Then, we obtain Pr =

.

Pa γar + 1 . γrb γrr

(3.58)

The feasible solutions of .Pr should satisfy the constraints of (3.49b) and (3.49c), where (3.49b) can be expressed as .

 ln 1 +

Pa γaw Pr γrw + 1

 −

Pa γaw 2ε2 ≤ . Pa γaw + Pr γrw + 1 n

(3.59)

Notice that it is difficult to obtain the analytical expression of .Pr by solving (3.59). Since .ln(1 + x) < x for .x > 0, (3.59) can be simplified as .

2ε2 Pa γaw Pa γaw ≤ . − n Pr γrw + 1 Pa γaw + Pr γrw + 1

(3.60)

Thus, we have Pr ≥

.

1 Pa γaw − . γrw γrw η

(3.61)

Since .Pr ≤ Prmax , we further obtain .

1 Pa γaw − ≤ Pr ≤ Prmax . γrw η γrw

(3.62)

1 max , If .Pr does not satisfy the feasible region condition of (3.62), or . Pγarwγaw η − γrw > Pr the transmit power at R cannot ensure that the total DEP of (3.43) at W tends to one as .n → ∞. Then, we decide whether or not the transmit power .Pr in (3.58) satisfies the condition of the feasible solution in (3.62). If .Pr is a feasible solution, we will further determine whether it is the optimal solution of (3.49) in Case 1. Otherwise, we continue to determine the optimal solutions in Cases 2 and 3. The Cases from 1 to 3 are summarized as follows:

3.2 Covert Communication in Full-Duplex Relay Systems

189

1 max . Case 1 .Pr belongs to the feasible region in this case, i.e.,. Pγarwγaw η − γrw ≤ Pr ≤ Pr

FD Since the derivative . dC dPr > 0 when the transmit power of R belongs to [0, .Pr ], then max ], .CF D is monotonically increasing with the power, while when it is in .[Pr , Pr .CF D is monotonically decreasing. Therefore, the .Pr in (3.58) is the optimal transmit power that maximizes the covert rate, i.e., .Pr∗F D = Pr . Substituting (3.58) into the above inequality, we determine the range of .γrr as .α ≤ γrr ≤ β. Case 2 .Pr is greater than the maximum transmit power in this case, i.e., .Pr > Prmax . From Case 1, we know that .CF D monotonically increases with the transmit power belonging to .[0, Pr ]. Thus, the maximum covert rate .CF D is obtained when .Pr∗F D = Prmax , where .γrr < α. Case 3 .Pr is less than the lower bound of the feasible region in this case, i.e., Pa γaw 1 .Pr < γrw η − γrw . Since .CF D is monotonically decreasing with the transmit power

1 max ], we have .P ∗ = belonging to .[ Pγarwγaw rF D η − γrw , Pr

3.2.2.2

Pa γaw γrw η

1 − γrw , where .γrr > β.

 

Average Covert Rate

The goal is to maximize the average covert rate subject to the constraints of the covertness requirement and transmit power by optimizing the transmit power of R under the FD mode. The optimization problem is given by .

max Pr

(3.63a)

CF D , .

s.t. D (P0  P1 ) ≤

2ε2 ,. n

0 ≤ Pr ≤ Prmax ,

(3.63b) (3.63c)

where the objective function .C F D denotes the average covert rate and constraints (3.63b) and (3.63c) denote the covertness requirement and transmit power, respectively. .D(P0 ||P1 ) in (3.63b) is the expected relative entropy. In the statistical case, we assume that A knows the perfect CSIs of the channels from A to R and from R to R (i.e., .|har |2 and .|hrr |2 ) and the statistical CSI of the channels from R to B, from A to W , and from R to W (i.e., .E[|hrb |2 ], .E[|haw |2 ], and .E[|hrw |2 ]). Before solving the optimization problem, we need to derive the unknown .C F D and .D(P0 ||P1 ). First, .C F D is determined as  log2 1 +

 Pa γar Pr x fγrb (x)dx Pa γar + (Pr x + 1) (Pr γrr + 1) 0      ∞ Pa γar Pr x 1 −x dx log2 1 + exp = Pa γar + (Pr x + 1) (Pr γrr + 1) γ rb γ rb 0      ∞ Pa γar Pr x −x = d exp − log2 1 + γ rb Pa γar + (Pr x + 1) (Pr γrr + 1) 0 

CF D =

.

=



1 (K1 − K2 ), ln 2

(3.64)

190

3 Physical Layer Covert Communications −x

where .fγij (x) = γ1 e γ ij denotes the PDF of the random variable .γij , .K1 =    ij      Pa γar +Pr γrr +1 r γrr +1 exp Pr 1γ En Pr 1γ E and .K2 = exp PPraγγar +P n Pr γ (Pr γrr +1) . Here, rb rb rb (Pr γrr +1) rb  ∞ e−zx E[|hij |2 ] .En (·) is the exponential integral function .En (z) = dx and .γ ij = , n 2 1 x σj

where the subscript ij can be aw, rw, and rb. Next, we derive the expected relative entropy .D(P0 ||P1 ) in (3.63b). According to the expression .D(P0 ||P1 ) in (3.56), we know that it has two independent random variables .γaw and .γrw . Thus, its expected value .D(P0  P1 ) is determined as D(P0  P1 ) = E[D(P0 ||P1 )]  ∞ ∞ D(P0  P1 )fγaw (y)fγrw (z)dydz. =

.



0

= 

0

=

∞ ∞ ∞ ∞



− 0

ς )fγ (y)fγrw (z)dydz. ς + 1 aw

(3.66)

(ln (1 + ς ) fγaw (y)fγrw (z)dydz

0 ∞ ∞

ς fγ (y)fγrw (z)dydz. ς + 1 aw

0

(3.67)

Pa γ aw Pa γ aw (U − V ) + Pr γ rw − Pa γ aw Pr γ rw − Pa γ aw −

=

(ln (1 + ς ) −

0

0

=

(3.65)

0

V Pr γ rw Pa γ aw (U + V ) + . 2 Pr γ rw − Pa γ aw (Pr γ rw − Pa γ aw )

(3.68)

Pa γ aw Pr γ rw Pa γ aw (U − V + 1) − (U + V ) Pr γ rw − Pa γ aw (Pr γ rw − Pa γ aw )2 +

V , Pr γ rw − Pa γ aw

(3.69)

where (3.66) follows by substituting (3.56) into (3.65), (3.68) follows by calculating the integral in (3.67), .U = exp( Pr γ1 )En ( Pr γ1 ), and .V = exp( Pa γ1 )En ( Pa γ1 ). rw rw aw aw Due to the effect of self-interference under the FD mode, by optimizing the transmit power of R, the solution of the optimization problem of (3.63) is derived in Theorem 3.2. Theorem 3.2 We use .Pr∗F D to denote the optimal transmit power of R under the FD mode; the maximum average covert rate is determined as ∗

CF D =

.

1 (K∗ − K∗2 ), ln 2 1

(3.70)

where .μ and .ρ are the Lagrange multipliers with .μ  0 and .ρ  0, respectively.

3.2 Covert Communication in Full-Duplex Relay Systems

Q1 =

.

Q2 =

191

Pa γar γrr , (Pa γar + Pr∗F D γrr + 1)(Pr∗F D γrr + 1) Pa γar Pr∗F D γrr + (Pr∗F D γrr + 1)(Pa γar + Pr∗F D γrr + 1) γ rb (Pr∗F D (Pr∗F D γrr + 1))2

,

γ rw , Pr∗F D γ rw − Pa γ aw     1 1 ∗ K1 = exp En , Pr∗F D γ rb Pr∗F D γ rb     1 1 U ∗ = exp En , Pr∗F D γ rw Pr∗F D γ rw     Pa γar + Pr∗F D γrr + 1 Pa γar + Pr∗F D γrr + 1 ∗ K2 = exp En , Pr∗F D γ rb (Pr∗F D γrr + 1) Pr∗F D γ rb (Pr∗F D γrr + 1) Q3 =

and .Pr∗F D satisfies the following condition:   ∗ K 1 .μ = −Q1 K∗2 Q2 − ∗ 12 ln 2 (PrF D ) γ rb   A∗ 1 ∗ +ρPa Q3 Q3 (A −B)+ ∗ 2 − . (PrF D ) γ rw Pr∗F D

(3.71)

Proof We utilize the Karush-Kuhn-Tucker (KKT) conditions to solve the optimization problem in (3.63). The Lagrange dual function is given by   (K1 − K2 ) + μ Pr−Prmax ln 2   2ε2 Pa γ aw (U − V ) + ω(−Pr ), − +ρ n Pr γ rw − Pa γ aw

L(Pr ) = −

.

(3.72)

where .μ, .ρ, and .ω are the Lagrange multipliers. The KKT conditions are .

dL(Pr ) = 0, . dPr

D(P0 ||P1 ) −

(3.73) 2ε2 ≤ 0, n

Pr − Prmax ≤ 0, − Pr ≤ 0,

192

3 Physical Layer Covert Communications

ρ(D(P0 ||P1 )−

2ε2 ) = 0, . n

(3.74)

μ(Pr −Prmax ) = 0, .

(3.75)

ω(−Pr ) = 0, .

(3.76)

ρ ≥ 0, μ ≥ 0, ω ≥ 0.

(3.77)

To obtain all stationary points of .Pr , we first calculate the derivative of .L(Pr ) with respect to .Pr in (3.73). We have   dL(Pr ) K1 1 K2 Q2 − 2 − Q1 =− ln 2 dPr Pr γ rb   1 1 + ρPa Q3 Q3 (V − U ) + +μ−ω − 2 Pr Pr γ rw

.

= 0,

(3.78)

where .ρ, .μ, and .ω are determined by the slackness conditions in (3.74), (3.75), and (3.76), respectively. From the slackness conditions in (3.76), we know that .ω(−Pr ) = 0; for the achievement of the transmission between A and B, .Pr > 0; thus, .ω = 0. Then we can have a formulation with respect to all stationary points of .Pr , .μ, and .ρ. μ=

.

  K1 1 − Q K2 Q 2 − 1 ln 2 (PrF D )2 γ rb   1 A . − + ρPa Q3 Q3 (A−B) + PrF D (PrF D )2 γ rw

(3.79)

By substituting these stationary points in (3.79) into the objective function in (3.63), the global optimal solution of .Pr that maximizes the average covert rate .C F D can be obtained. Thus, the optimal relay transmit power can be formulated as   ∗ K 1 − Q1 .μ = K2∗ Q2 − ∗ 12 ln 2 (PrF D ) γ rb   A∗ 1 ∗ + ρPa Q3 Q3 (A −B) + ∗ 2 − ∗ . PrF D (PrF D ) γ rw

(3.80)  

We further give the following corollary for Theorem 3.2 to provide useful insights:

3.2 Covert Communication in Full-Duplex Relay Systems

193

Corollary 3.1 If the relay transmit power .Pr∗F D satisfies the condition in (3.71) and ∗ ≤ P max under the FD mode, the maximum average covert rate of Theorem 3.2 .Pr r FD reaches a maximum value and keeps unchanged. Proof From (3.80), we know that the condition in (3.71) ensures that .Pr∗F D is the optimal relay transmit power for maximizing the maximum average covert rate under the FD mode. Only if .Pr∗F D ≤ Prmax , the optimal relay transmit power is achievable such that the maximum average covert rate achieves the maximum value and keeps unchanged as .Prmax further increases.   It is notable that Corollary 3.1 is validated by the numerical results in Fig. 3.11, where if .Prmax increases up to the optimal relay transmit power, the maximum average covert rate keeps unchanged.

3.2.3 Covert Rate Under HD Mode In this subsection, we derive the instantaneous and average covert rate under the HD mode according to the instantaneous and statistical CSIs.

3.2.3.1

Instantaneous Covert Rate

By optimizing the relay transmit power, our goal is to maximize the instantaneous covert rate under the HD mode. The optimization problem is formulated as .

max Pr

(3.81a)

CH D , .

s.t. D (P10  P11 ) ≤

2ε2 ,. n

0 ≤ Pr ≤ Prmax ,

(3.81b) (3.81c)

where .CH D denotes the instantaneous covert rate under the HD mode and (3.81b) and (3.81c) are the covertness requirement and relay transmit power constraint, respectively. .P10 and .P11 in (3.81b) denote the probability distributions of the received signal at W in Phase 1 when .H0 is true and .H1 is true, respectively. Before solving the optimization problem in (3.81), we need to derive the expression of .CH D . The instantaneous SNRs at R and B are denoted by .SNRR and .SNRB , respectively. Then, we have SNRR =

.

Pa |har |2 = Pa γar , σr2

(3.82)

194

3 Physical Layer Covert Communications

SNRB =

.

Pr |hrb |2 = Pr γrb . σb2

(3.83)

Based on the instantaneous SNRs at R and B, we obtain the instantaneous SNR from A to B as SNRH D =

.

SNRR SNRB Pa γar Pr γrb = . SNRR + SNRB + 1 Pa γar + Pr γrb + 1

(3.84)

Thus, the instantaneous covert rate between A and B can be determined as CH D =

.

1 log2 (1 + SNRH D ). 2

(3.85)

We continue to derive the relative entropy .D(P10 ||P11 ) in (3.81b). Since the PDF of the received symbols at W when .H0 is true is the same as that when .H1 is true in Phase 2 according to (3.41) and (3.42), the relative entropy equals zero in Phase 2 according to the relative entropy definition in (3.48), which always satisfies the covertness requirement in (3.47). Thus, we only need to derive the PDFs .P0 (x) and .P1 (x) of the received symbols at W in Phase 1 when A does not transmit and transmits, respectively. The received signals of (3.40) and (3.39) at W in Phase 1 follow the Rayleigh distribution with zero mean and variance .Pr |hrw |2 + σw2 when .H0 is true and 2 when .H is true. Thus, we have variance .Pa |haw |2 + σaw 1 P0 (x) =

.

  x2 1 , exp − 2(Pr |hrw |2 + σw2 ) Pr |hrw |2 + σw2

  1 x2 . .P1 (x) = exp − 2 2 ) Pa |haw |2 + σaw 2(Pa |haw |2 + σaw

(3.86)

(3.87)

Substituting (3.86) and (3.87) into (3.48), we can obtain D(P10  P11 ) =

.

1−δ + ln δ, δ

(3.88)

aw +1 where .δ = PPar γγrw +1 . The following theorem gives the solution to the optimization problem in (3.81):

Theorem 3.3 We use .Pr∗H D to denote the optimal transmit power of the HD R in the optimization problem of (3.81), and then it can be determined as ∗ .Pr HD

  max Pa γaw + (Pa γaw + 1) η . = min Pr , γrw

(3.89)

3.2 Covert Communication in Full-Duplex Relay Systems

195

Proof Taking the derivative of the objective function .CH D of (3.81a) with respect to the relay transmit power .Pr , we obtain .

dCH D Pa γar γrb ln 2 > 0. = dPr 2(Pr γrb + 1)(Pa γar + Pr γrb + 1)

(3.90)

Thus, we know that .CH D is monotonically increasing with .Pr . To obtain the maximum .CH D , we need to determine the range of .Pr according to the constraints of (3.81b) and (3.81c), where (3.81b) is written by .

Pr γrw − Pa γaw Pa γaw + 1 2ε2 + ln ≤ . Pa γaw + 1 Pr γrw + 1 n

(3.91)

Note that it is difficult to analytically express .Pr in (3.91). Since .ln x ≤ x − 1 for x > 0, (3.91) can be simplified as

.

 (Pa γaw − Pr γrw )

.

1 Pr γrw + 1





1 Pa γaw + 1



2ε2 . n

(3.92)

Thus, we have 0 ≤ Pr ≤

.

Pa γaw + (Pa γaw + 1) η . γrw

(3.93)

In addition, since .0 ≤ Pr ≤ Prmax , we have   max Pa γaw + (Pa γaw + 1) η . .0 ≤ Pr ≤ min Pr , γrw

(3.94)

Since .CH D monotonically increases with .Pr , we can obtain the maximum covert a γaw +1)η }.   rate .CH D by setting .Pr∗H D = min{Prmax , Pa γaw +(P γrw 3.2.3.2

Average Covert Rate

We aim to optimize the relay transmit power to maximize the average covert rate between A and B while satisfying the covertness requirement and maximum power constraint. This can be formulated as the following optimization problem: .

max Pr

(3.95a)

CH D , .

s.t. D (P10  P11 ) ≤ 0 ≤ Pr ≤ Prmax ,

2ε2 ,. n

(3.95b) (3.95c)

196

3 Physical Layer Covert Communications

where .C H D denotes the average covert rate under the HD mode and constraints (3.95b) and (3.95c) are the covertness requirement and power limitation, respectively. Before solving the optimization problem, we first need to derive the expressions of .C H D and .D(P10 ||P11 ). Since .CH D is related to a random variable .γrb , the average covert rate .C H D can be calculated as   Pa γar Pr x 1 fγrb (x)dx log2 1 + = Pa γar + Pr x + 1 2 0      ∞ Pa γar Pr x 1 1 −x dx log2 1 + exp = 2 Pa γar + Pr x + 1 γ rb γ rb 0      ∞ Pa γar Pr x −x 1 = d exp − log2 1 + 2 γ rb Pa γar + Pr x + 1 0 

CH D

.



1 (K1 − K3 ), 2 ln 2     P γ +1 P γ +1 En aPr γar where .K3 = exp aPr γar . =

(3.96)

rb

rb

Next, we derive the expected relative entropy .D(P10 ||P11 ). Since we assume that A knows the statistical CSIs of independent channels from A to W and from R to W , we have D(P10  P11 )  ∞ ∞ D(P10  P11 )fγaw (y)fγrw (z)dγaw dγrw. =

.

0

 =

0

=

0

∞  ∞ 1 − δ 0

δ

(3.97)

 + ln δ fγaw (y)fγrw (z)dγaw dγrw.

    1 Pa γ aw − Pr γ rw − 1 1 En exp Pa γ aw Pa γ aw Pa γ aw     1 1 En − 1, − exp Pr γ rw Pr γ rw

(3.98)

(3.99)

where (3.98) follows by substituting (3.88) into (3.97). Based on the above expressions of .C H D and .D(P10 ||P11 ), we now give the optimal relay transmit power in the following theorem: Theorem 3.4 We use .Pr∗H D to denote the optimal relay transmit power under the HD mode. The maximum average covert rate is determined as ∗

CH D =

.

1 (K∗ − K∗3 ), 2 ln 2 1

(3.100)

3.2 Covert Communication in Full-Duplex Relay Systems

197

where .τ and .ξ are the Lagrange multipliers with .τ ≥ 0 and .ξ ≥ 0. 

   Pa γ ar + 1 Pa γ ar + 1 = exp En , Pr∗H D γ rb Pr∗H D γ rb     1 1 ∗ K1 = exp En , Pr∗H D γ rb Pr∗H D γ rb     1 1 ∗ U = exp En , Pr∗H D γ rw Pr∗H D γ rw     1 1 En , V = exp Pa γ aw Pa γ aw

∗ .K3

and .Pr∗H D satisfies the following condition:  K∗3 (Pa γ ar + 1) K∗1 − ∗ PrH D γ rb (Pr∗H D )2 γ rb   U∗ V γ rw 1 −ξ − − ∗ . PrH D (Pr∗H D )2 γ rw P a γ aw

1 .τ = 2 ln 2



(3.101)

Proof The derivation of Theorem 3.4 is similar to that of Theorem 3.2 and is thus   omitted. Based on Theorem 3.4, we obtain the following corollary: Corollary 3.2 If the relay transmit power .Pr∗H D satisfies the condition in (3.101) and .Pr∗H D ≤ Prmax under the HD mode, the maximum average covert rate of Theorem 3.4 reaches a maximum value and keeps unchanged. Proof Similar to the proof of Corollary 3.1, we know that the condition in (3.101) ensures that .Pr∗H D is the optimal relay transmit power for maximizing the maximum average covert rate under the HD mode. Only if .Pr∗H D ≤ Prmax , the optimal relay transmit power is achievable such that the maximum average covert rate achieves a maximum constant and keeps unchanged as .Prmax further increases.   Note that Corollary 3.2 is validated by the numerical results in Fig. 3.11, where if Prmax is no less than the optimal relay transmit power, the maximum average covert rate keeps unchanged.

.

198

3 Physical Layer Covert Communications

Fig. 3.4 Instantaneous covert rates under both FD and HD modes with the setting of |hrr |2 when .γar = 4, .γrr = σr2 .γrb = 8, .Pa = 1 W, and .Pr = 1 W

3.2.4 Covert Rate Under Joint FD/HD Mode In this subsection, we propose a joint FD/HD mode, under which R can flexibly switch between the FD and HD modes. It is notable that the joint FD/HD mode can overcome the negative effect of large self-interference on covert rate performance under the FD mode. As shown in Fig. 3.4, regarding the covert rate performance under the FD and HD modes, as .γrr at R increases, the former is first better than the latter, and then the latter is better than the former. To guarantee the maximum covert rate, there exists a switching threshold .Γrr of .γrr under the joint FD/HD mode. The covert rate under the FD mode is higher than that under the HD mode if and only if .γrr is lower than .Γrr . With the joint FD/HD mode, we now derive the maximum covert rate under instantaneous CSI and statistical CSI, respectively.

3.2.4.1

Instantaneous Covert Rate

The objective is to maximize the instantaneous performance by adaptively switching between the FD mode and HD mode according to the instantaneous CSI. The maximum covert rate under the joint FD/HD mode can be determined as C = max {CF D , CH D } ,

.

(3.102)

where C denotes the instantaneous covert rate under the joint FD/HD mode and CF D and .CH D are derived in Sects. 3.2.3.1 and 3.2.4.1, respectively. As shown in Fig. 3.4, we know that if .γrr ≤ Γrr , then .C = CF D ; otherwise .C = CH D . According to Theorem 3.1, we know that different self-interference levels correspond to different optimal relay transmit powers. Thus, by determining .

3.2 Covert Communication in Full-Duplex Relay Systems

199

the thresholds .Γrr under the different optimal transmit power, we can obtain the maximum instantaneous covert rate, which is given in Theorems 3.5 and 3.6. Theorem 3.5 When .Pr∗F D = Prmax or .Pr∗F D = CF D , if

Pa γaw γrw η



1 γrw ,

Pa γar γrb   γrr ≤ Γrr = √ 1 + SNRH D − 1 Pr∗F D γrb + 1 .

Pa γar 1 − ∗ , − ∗  ∗ PrF D PrF D PrF D γrb + 1

the covert rate .C =

(3.103)

and .C = CH D otherwise. Proof To derive the covert rate C, we first need to derive the threshold .Γrr . Consider CF D ≥ CH D ; we have   Pa γar Pr∗F D γrb 1    ≥ log2 (1 + SNRH D ). . log2 1+ ∗ ∗ 2 Pa γar + PrF D γrb + 1 PrF D γrr + 1 (3.104)

.

Based on (3.104), .Γrr of (3.103) follows. However, when .Pr∗F D = Prmax (resp. 1 ∗ .Pr = Pγarwγaw η − γrw ), the feasible region of .γrr is .γrr < α (resp. .γrr > β). We FD need to further decide whether or not .Γrr is in the feasible region of .γrr . 1 Consider the following two cases: .Pr∗F D = Prmax and .Pr∗F D = Pγarwγaw η − γrw . ∗ max which Case 1: If .γrr < α, the optimal relay transmit power is .PrF D = Pr maximizes the instantaneous covert rate under the FD mode. Thus, if .Γrr ≥ α, the covert rate .C = CF D under the joint FD/HD mode is in the feasible region .γrr < α. Otherwise, the covert rate .C = CF D under the joint FD/HD mode if .γrr ≤ Γrr and .C = CH D if .Γrr < γrr < α. 1 Case 2: If .γrr > β, .Pr∗F D = Pγarwγaw η − γrw . If .Γrr < β, .C = CH D is in the feasible region .γrr > β. Otherwise, .C = CF D if .β < γrr ≤ Γrr and .C = CH D if .γrr > Γrr .   We provide the following corollary for Theorem 3.5: Corollary 3.3 If .γrr ≥ Γrr , then the maximum instantaneous covert rate .C = CH D ar +1 for any .γrb , where .Γrr = PaPγmax . If .γrr < Γˆrr , then .C = CF D for any .γrb , where r P γ 1 a ar √ .Γˆrr = − max . max Pr

( 1+Pa γar −1)

Pr

Proof We first set .Pr = Prmax and then calculate the derivative of a function . CCHF DD with respect to .γrb . We can obtain that the derivative of the function is a negative number, which means that the function is monotonically decreasing with respect to CF D CF D .γrb . Thus, we have . CH D ≤ lim CH D ≤ 1. Based on this inequality, we obtain γrb →0

C = CH D for any .γrb , if .γrr ≥ Γrr and .Γrr =

.

Pa γar +1 Prmax .

Similar to the above

200

3 Physical Layer Covert Communications

Fig. 3.5 The validation of Corollary 3.3

method, by solving . CCHF DD ≥ lim if .γrr < Γˆrr where .Γˆrr =

CF D ≥ 1, we also γrb →∞ CH D 1 √Pa γar − P max . Prmax ( 1+Pa γar −1) r

obtain .C = CF D for any .γrb  

We further provide numerical results to validate Corollary 3.3 as shown in Fig. 3.5, which illustrates how the instantaneous maximum covert rate varies as .γrb increases for a setting of .Prmax = 1W and .γrr ∈ {1, 2}. Under such a setting, we can obtain .Γrr = 2 and .Γˆrr = 1.4142. When .γrr = 1, we know that .γrr < Γrr , .γrr < Γˆrr , and .C = CF D for any .γrb based on Corollary 3.3. Figure 3.5 further shows that .CF D > CH D under the setting of .γrr = 1, which indicates that the relay works in the FD mode, and thus .C = CF D . As for .γrr = 2, we have .γrr = Γrr , .Γˆrr < γrr , and .C = CH D for any .γrb based on Corollary 3.3. We can see from Fig. 3.5 that .CH D > CF D under the setting of .γrr = 1, which also indicates that the relay works in the HD mode, and thus .C = CH D . Therefore, we validate Corollary 3.3.

γar +1 Theorem 3.6 When the optimal relay transmit power .Pr∗F D = Pγarb γrr , the covert √

rate .C = CH D , if . 1 + SNRH D > Pa γ ar +1. Otherwise, .C = CF D , if .γrr ≤ Γrr = √  2 √ a γar 1+SNRH D γrb K4 − Pa γar + 1 , where .K4 = P√ . 1+SNR −1 HD

Proof Substituting .Pr∗F D =

Pa γar +1 γrb γrr

into (3.53), .CF D ≥ CH D can be written as

⎛ .

⎜ log2 ⎝1+



Pa γar +



Pa γar

γrb (Pa γar +1) γrr



γrb (Pa γar +1) +1 γrr

1 log2 (1 + SNRH D ). 2

⎞ ⎟ ⎠

γrr (Pa γar +1) +1 γrb

(3.105)

3.2 Covert Communication in Full-Duplex Relay Systems

201

By simplifying (3.105), we have  γrr +2 (Pa γar +1)γrb γrr +γrb 1− √

.

 Pa γar ≤ 0, . 1+SNRH D −1       γrr  γrr  + K4 + Pa γar +1 − K4 − Pa γar +1 ≤ 0. γrb γrb

(3.106) (3.107)

 2 √ √ If .K4 − Pa γar +1 > 0 and .γrr ≤ γrb K4 − Pa γar +1 , we obtain .C = CF D . √ Otherwise, .C = CH D , if . 1 + SNRH D > Pa γar + 1.  

3.2.4.2

Average Covert Rate

The objective is to maximize the average covert rate under the joint FD/HD mode. The maximum average covert rate .C equals the expected maximum value of .CF D and .CH D , i.e., C = E[max{CF D , CH D }].

.

= max{E[CF D ], E[CH D ]},

(3.108) (3.109)

where (3.109) follows due to the fact that .CF D ≥ CH D almost surely, or .CF D ≤ CH D almost surely as shown in Fig. 3.4. Here, let .C F D = E[CF D ], and .C H D = E[CH D ]. To obtain the average covert rate .C, we first need to determine the condition under which .CF D ≥ CH D . According to Theorem 3.5, we know that .CF D ≥ CH D , only if the condition of (3.103) is satisfied and .Pr∗F D = Prmax . Thus, (3.103) can be rewritten as γrb ≤ Γrb

.

2  Pa γar (Pa γar + 2) − Prmax γrr + 1   , = Prmax (Prmax γrr )2 − Pa γar − 1

(3.110)

where .(Prmax γrr )2 − Pa γar − 1 > 0. On the other hand, when .CF D < CH D , .γrb > Γrb . Notice that .γrb is a positive value. We rewrite the expression .γrr < α +1 defined in (3.57) of Theorem 3.1 as .γrb < , where . = Pa γarmax 2 . For the three γrr (Pr ) cases of .Γrb ≤ 0, .0 < Γrb ≤ , and .Γrb > , we give .C in the following three theorems, respectively. Theorem 3.7 Since .Γrb < 0, we have .γrb > Γrb and thus the joint HD/FD mode operates in the HD mode. Then, .C is determined as C = C H D − I1 (),

.

(3.111)

202

3 Physical Layer Covert Communications

where .C H D is given in (3.96) with .Pr = Prmax and the function .I1 (s) of s is expressed as  I1 (s) =

exp

.



1



+

 En

Prmax γ rb

−s 1 exp 2 γ rb



Prmax s+1 Prmax γ rb

 log2 1 +



− exp



Pa γar +1 Prmax γ rb



 En

Prmax s+Pa γar +1 Prmax γ rb

2 ln 2  Pa γar Prmax s . Pa γar + Prmax s + 1



(3.112)

Proof Under the HD mode, .C can be calculated as 



C=

.

0

  1 log2 1 + SNRH D |γrb =x fγrb (x)dx. 2

(3.113)

∞ a ∞ Since . 0 f (x)dx = 0 f (x)dx + a f (x)dx, (3.113) can be rewritten as   Pa γar Prmax x 1 fγrb (x)dx log2 1 + .C = Pa γar + Prmax x + 1 2 0    ∞ Pa γar Prmax x 1 log2 1 + fγrb (x)dx. − Pa γar + Prmax x + 1  2 



(3.114)

= C H D |Pr =Prmax      ∞ 1 Pa γar Prmax x 1 x log2 1 + dx − exp − γ rb Pa γar + Prmax x + 1 γ rb  2 = C H D |Pr =Prmax      ∞ Pa γar Prmax x x 1 , d exp − log2 1 + + Pa γar + Prmax x + 1 γ rb  2

(3.115)

where the first term of (3.114) follows by substituting .Pr = Prmax into (3.96). By solving the integral of the second term of (3.115) using integration by parts, (3.111) then follows.   Theorem 3.8 Since .Γrb > , the joint HD/FD mode operates in the FD mode. Then, we have C = C F D |Pr =Prmax − I2 (),

(3.116)

.

where .C F D is given in (3.64) with .Pr = Prmax , and the function .I2 (s) of s is given by  I2 (s) = exp

.

−s γ rb



 log2 1 +

Pa γar

Pa γar Prmax s + (Prmax s + 1)(Prmax γrr + 1)



3.2 Covert Communication in Full-Duplex Relay Systems

203

   max    Pr s + 1 1 1 + En − K3 (s) , exp ln 2 Prmax γ rb Prmax γ rb

(3.117)

   Pa γar +(Prmax γrr +1)(Prmax s +1) Pa γar +Prmax γrr +1 En . .K3 (s) = exp Prmax γ rb (Prmax γrr +1) Prmax γ rb (Prmax γrr +1) (3.118) 

Proof Under the FD mode, we have 



C=

log2 (1 + SINRF D |γrb =x )fγrb (x)dx.

.

0

(3.119)



 Pa γar Prmax x    fγrb (x)dx = log2 1+ Pa γar + Prmax x +1 Prmax γrr +1 0    ∞ Pa γar Prmax x    fγrb (x)dx. − log2 1+ Pa γar + Prmax x +1 Prmax γrr +1  



= C F D |Pr =Prmax   ∞ − log2 1+ 

= C F D |Pr =Prmax   ∞ + log2 1+ 

Pa γar Prmax x    Pa γar + Prmax x +1 Prmax γrr +1



(3.120)

  1 x dx exp − γ rb γ rb

   Pa γar Prmax x x    d exp − , γ rb Pa γar + Prmax x +1 Prmax γrr +1 (3.121)

where the first term of (3.120) follows by substituting .Pr = Prmax into (3.64). We can obtain (3.116) by solving the integral of the second term of (3.121) using integration by parts.   Theorem 3.9 In the case of .0 ≤ Γrb ≤ , the joint HD/FD mode operates in either the HD mode when .Γrb ≤ γrb ≤  or the FD mode when .0 ≤ γrb ≤ Γrb . Thus, we have C = C F D |Pr =Prmax − I2 (Γrb ) + I1 (Γrb ) − I1 (),

.

(3.122)

where .I1 (s) and .I2 (s) are given in (3.112) and (3.117), respectively. Proof Since A operates in the HD mode when .Γrb ≤ γrb ≤  and in the FD mode when .0 ≤ γrb ≤ Γrb , .C can be determined as

204

3 Physical Layer Covert Communications



Γrb

C=

.

0



log2 (1 + SINRF D |γrb =x )fγrb (x)dx 

+

Γrb

1 log2 (1 + SNRH D |γrb =x )fγrb (x)dx. 2

(3.123)

The derivation process of (3.123) is similar to those in Theorems 3.7 and 3.8. Thus, we can obtain (3.122).  

3.2.5 Numerical Results This subsection provides extensive numerical results to explore the impact of various system parameters on the maximum instantaneous/average covert rate under the HD mode, FD mode, and joint FD/HD mode. The maximum instantaneous/average covert rate can be determined according to the optimization problems of (3.49), (3.70) (3.81), and (3.100). Without loss of generality, we set the transmit power .Pa of A as 1 W and the values of .γar , .γrb , .γaw , .γrw , .γ rb , .γ aw , .γ rw , .σr2 , and 2 .σ as 1, unless otherwise specified. b 3.2.5.1

Analysis of Maximum Instantaneous Covert Rate

We first explore the impact of the covertness requirement .ε on the maximum instantaneous covert rate under the three modes. Figure 3.6 shows how the maximum instantaneous covert rate varies with .ε for a setting of .Prmax = 9 W and .|hrr |2 = 0.8. Fig. 3.6 Maximum instantaneous covert rate versus covertness requirement .ε

3.2 Covert Communication in Full-Duplex Relay Systems

205

Fig. 3.7 Maximum instantaneous covert rate versus channel gain of self-interference .|hrr |2

It can be observed from Fig. 3.6 that, as .ε increases, the maximum instantaneous ∗ covert capacities .CH D and C under the HD mode and joint HD/FD mode increase monotonically, while that under the FD mode, i.e., .CF∗ D , first increases and then remains unchanged. This can be explained as follows: For the HD mode, the relay transmit power .Pr increases with .ε and the instantaneous covert rate is an increasing ∗ . On the other hand, for the FD function of .Pr , which leads to the increase of .CH D mode, the instantaneous covert rate is a convex function in the interval of .Pr defined in (3.62). For a relatively small .ε, the range of feasible .Pr increases with .ε, and the maximum value of .CF D cannot be obtained on the range, leading to the increase of ∗ .C F D . As .ε continues to increase, the maximum value of .CF D can be obtained in the range of feasible .Pr , leading to an unchanged .CF∗ D . For the joint FD/HD modes, C ∗ ∗ is the maximum one between .CH D and .CF D , leading to the increase of C with .ε. We then investigate the impact of the self-interference channel gain .|hrr |2 on the maximum instantaneous covert rate under the three modes. We illustrate in Fig. 3.7 how the maximum instantaneous covert rate varies with .|hrr |2 for .Prmax = 9 W ∗ and .ε = 0.07. It can be seen from Fig. 3.7 that as .|hrr |2 increases, .CH D remains ∗ unchanged, .CF D decreases, and C first decreases and then remains unchanged. This is because as .|hrr |2 increases, the self-interference under the FD mode increases, leading to the increase of .CF∗ D . The instantaneous covert rate under the HD mode ∗ 2 2 .C H D is independent of .|hrr | and thus remains constant. For small .|hrr | , we have ∗ 2 2 .C = C H D and thus C increases as .|hrr | increases, while, for large .|hrr | , we have ∗ 2 .C = C F D and thus C remains unchanged as .|hrr | increases. We now proceed to explore the impact of the maximum relay transmit power constraint .Prmax on the maximum instantaneous covert rate under the three modes. We show in Fig. 3.8 how the maximum instantaneous covert rate varies with .Prmax for .ε = {0.05, 0.3} and .|hrr |2 = 0.1. We can see from Fig. 3.8a that for a fixed ∗ setting of .ε = 0.05, as .Prmax increases, .CH D first increases and then remains ∗ unchanged under the HD mode, .CF D is zero and then increases up to a constant, and

206

3 Physical Layer Covert Communications

Fig. 3.8 Maximum instantaneous covert rate versus the maximum relay transmit power constraint max . (a) Covertness .Pr requirement .ε = 0.05. (b) Covertness requirement .ε = 0.3

∗ ∗ C is the maximum one between .CH D and .CF D . The reason behind the phenomena can be explained as follows: For the HD mode, when .Prmax is relatively small, the ∗ optimal relay transmit power equals .Prmax according to (3.89). Thus, .CH D increases max max as .Pr increases. When .Pr further increases, the optimal relay transmit power ∗ equals a constant; thus .CH D remains unchanged. For the FD mode, we know that a small .ε leads to a big lower bound on the feasible solution of relay transmit power according to (3.62) with .η defined in (3.57), while the upper bound on the feasible

3.2 Covert Communication in Full-Duplex Relay Systems

207

Fig. 3.9 Maximum average covert rate versus covertness requirement ε

solution of the relay transmit power .Prmax is relatively small such that the lower bound is greater than the upper bound; thus .CF∗ D is zero. When .Prmax continues to increase, the lower bound is smaller than the upper bound, such that the optimal relay transmit power remains constant corresponding to the first case of (3.57). Thus, ∗ .C F D remains unchanged. We can also see from Fig. 3.8b that for a relatively big .ε, the maximum instantaneous covert capacities first increase and then remain unchanged under the three modes. This can be explained as follows: For the HD mode, the reason is the same as that in Fig. 3.8a. For the FD mode, a relatively big .ε leads to a small lower bound according to (3.62), such that the upper bound is greater than the lower bound. Thus, the optimal relay transmit power is .Prmax corresponding to the second case of (3.57), leading to the increase of .CF∗ D with .Prmax . However, as .Prmax continues to increase, the optimal relay transmit power remains constant corresponding to the first case of (3.57). Thus, .CF∗ D remains constant as .Prmax increases. 3.2.5.2

Analysis of Average Covert Rate

To explore the impact of the covertness requirement .ε on the average covert rate under the three modes, we demonstrate in Fig. 3.9 how the average covert rate varies with .ε for .Prmax = 9 W. We can observe from Fig. 3.9 that as .ε increases, the average ∗ covert rate .C H D under the HD mode remains unchanged and the average covert rate ∗ .C F D under the FD mode increases in a piecewise manner. Especially, when .ε is ∗ relatively small, .C F D equals zero. The average covert rate .C under the joint HD/FD ∗ ∗ mode is the maximum between .C F D and .C H D . This can be explained as follows: For the HD mode, as .ε increases, the covertness requirement of (3.95b) can always be satisfied, and the range of the relay transmit power remains unchanged, which ∗ is .[0, Pmax ]. Thus, .C H D remains unchanged according to the optimization problem

208

3 Physical Layer Covert Communications

Fig. 3.10 Maximum average covert rate vs. channel gain of self-interference .|hrr |2

of (3.95). For the FD mode, the increase of .ε leads to the decrease of the DEP at W , which implies that the relay R can employ a higher transmit power to forward ∗ information. Thus, .C F D increases. Since the covertness requirement of (3.63b) is ∗ ∗ not satisfied for a relatively small .ε, .C F D is zero. Notice that .C F D is unchanged for small .ε according to (3.74). We then investigate the impact of the self-interference channel gain .|hrr |2 on the average covert rate. The results are summarized in Fig. 3.10 under the setting of .Prmax = 9 W and .ε = 0.3. We can see from Fig. 3.10 that, as .|hrr |2 increases, the average covert rate decreases under the FD mode, remains unchanged under the HD mode, and first decreases and then remains unchanged under the joint HD/FD mode. This is due to the following reasons: For the FD mode, the self-interference ∗ increases as .|hrr |2 increases, which leads to the decrease of .C F D . For the HD mode, ∗ there is no self-interference at the relay. Thus, .C H D is a constant. Under the joint ∗ ∗ HD/FD mode, C is the maximum one between .C F D and .C H D . Finally, we explore the impact of the maximum relay transmit power constraint max on the average covert rate under the three modes. We show in Fig. 3.11 how .Pr the average covert rate varies with .Prmax for a setting of .ε = 0.3. We can see from Fig. 3.11 that as .Prmax increases, the average covert rate under the three modes first increases and then keeps unchanged. This can be explained as follows: For the FD and HD modes, when .Prmax is relatively small, the increase of .Prmax can extend the ∗ ∗ range of the feasible region of .Pr . Since .C F D is a convex function and .C H D is an ∗ ∗ increasing function of .Pr , both .C F D and .C H D increase with .Prmax . As .Prmax further increases, we can always obtain the maximum value of the convex function over the ∗ range of feasible .Pr under the FD mode, leading to a constant .C F D . However, for the HD mode, the range of feasible .Pr is unchanged according to (3.101), and thus ∗ .C H D is a constant.

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

209

Fig. 3.11 Maximum average covert rate vs. maximum relay transmit power constraint .Prmax

3.2.6 Conclusion This section investigated the covert rate of a wireless FD relay system under the HD, FD, and joint HD/FD modes. To this end, we developed theoretical frameworks to model the maximum instantaneous/average covert rate under the three modes, respectively. The results in this section indicate that, compared with the FD and HD modes, the introduced joint FD/HD mode can significantly improve the covert rate. In particular, under each mode there exists an optimal threshold for the maximum relay transmit power to maximize the covert rate, so a suitable mode can be selected to support various applications with different requirements on covert rate and power consumption.

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI Covert communication performance relies largely on the timeliness of the CSI. While the previous two sections focus on the case with real-time CSI, this section investigates the impact of outdated CSI on the achievable covert communication performance in a two-hop wireless relay system under two typical covert transmission schemes, i.e., rate-control transmission (RCT) and power-control transmission (PCT). We first apply the typical channel feedback delay model to determine the statistical distribution of outdated CSI, based on which we then develop theoretical models to depict the inherent relationship between outdated CSI and the fundamental covert performance metrics in terms of DEP and covert rate (CR). With the help of these models, we further explore the optimization of the DEP subject to the CR constraint as well as the optimization of CR subject to the DEP constraint

210

3 Physical Layer Covert Communications

Fig. 3.12 Illustration of the system model

to reveal the max-min DEP performance and the maximal CR performance with the outdated CSI. Finally, extensive numerical results are provided to illustrate the impact of outdated CSI on covert communication performance.

3.3.1 System Model and Preliminaries 3.3.1.1

System Model

As shown in Fig. 3.12, we consider a two-hop relay system where the source s transmits messages to the destination d with the aid of an AF relay r. It is assumed that all nodes adopt the HD mode and there is no direct link between s and r due to the path loss and shadowing effects, so the transmission from s to d is divided into two phases, i.e., .s → r transmission and .r → d transmission (as shown in Fig. 3.13). The concerned system actually corresponds to some realistic scenarios where a server s needs to send some private information (e.g., government data, business data, medical data, etc.) to a remote user d. Due to its limited transmission distance, the server needs a third party r to help the transmission and allocate some resources to r in return. However, r may greedily use these resources to transmit its own data to d covertly, which is not acceptable by s. Thus, s needs to monitor the transmission of r to prevent such covert transmission. We assume that all channels are subject to independent quasi-static Rayleigh block fading, so the channel coefficient follows an i.i.d. complex Gaussian distribution with zero mean and unit variance. The channel gain coefficient for the link .i → j is denoted as .hij , where .i, j ∈ {s, r, d} represent any two of the three nodes s, r, and d but cannot be s and d at the same time since a direct link between s and d is not available. Thus, s knows only .hsr which equals .hrs due to the channel reciprocity, but r knows both .hsr and .hrd .

3.3.1.2

Outdated CSI

As shown in Fig. 3.14, the transmission scheduling in each time block involves two phases, and each phase includes three periods, i.e., a training period, a feedback

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

211

Fig. 3.13 Overall transmission scheduling of the concerned system

Fig. 3.14 Signal processing in the AF relay with a baseband processor

period, and a data transmission period. During the training period, s (resp. r) transmits training symbols, such that r (resp. d) can estimate the CSI between s and r. During the feedback period, r (resp. d) feeds back the CSI to s (resp. r). Notice that due to the time-varying channel property and processing delay in both the training and feedback periods, s and r can only obtain an outdated CSI. We use .hij to denote the instantaneous channel gain coefficient of the .i → j link, which is unknown to all nodes. We use .h˜ ij to denote the estimated channel gain at the training period, which is just the outdated CSI used in the PCT and RCT schemes for transmission scheduling. Based on the typical channel feedback delay model in [16–19], we can formulate .h˜ ij as h˜ ij = ρij hij +

.

1 − ρij2 ωij ,

(3.124)

where .ωij is a circularly symmetric complex Gaussian random variable with the same variance as .hij and is independent of .hij and .ρij is the correlation coefficient between .hij and .h˜ ij . Based on Jakes’ autocorrelation model [20], .ρij is given by ρij = J0 (2πfij τd )

.

(3.125)

where .J0 ( ) is the 0-th-order Bessel function of the first kind [21], .fij is the maximum Doppler frequencies on the link .i → j , and .τd is the time difference between the channel estimation time and the current time.

212

3 Physical Layer Covert Communications

Lemma 3.1 For the concerned system with quasi-static Rayleigh channel fading and instantaneous CSI .h˜ ij defined in (3.124), the CDF of .|h˜ ij |2 is determined as   

ωij 2 x 2 .F ˜ 2 (x) = 1 − exp − . − 1 − ρij |hij | ρij 2 ρij

(3.126)

Proof We know that .|hij |2 follows the exponential distribution with unit mean due to the quasi-static Rayleigh fading. Hence, according to (3.124), the CDF of .|h˜ ij |2 can be determined as F|h˜ ij |2 (x) = P(|h˜ ij |2 ≤ x)

.

 2  = P ρij hij + 1 − ρij2 ωij ≤ x

  √ = P hij ≤ ( x − 1 − ρij2 ωij )/ρij  =

√ ( x− 1−ρij2 ωij )/ρij

exp (−t 2 )2tdt.

(3.127)

0

After some basic integral calculations, we can obtain the CDF of .|h˜ ij |2 as in (3.126).  

3.3.1.3

Transmission Process

In this work, we consider that the source s transmits legitimate public messages .xs with a fixed rate .Rs to meet the communication QoS requirement [22, 23], while the relay r flexibly adjusts its forwarding rate .Rr trying to reach rate .Rs . The transmission from s to d is implemented through the .s → r transmission and .r → d transmission. During the .s → r transmission, s transmits a vector of symbols .xs = (1) (2) (n) (i) (xs , xs , . . . , xs ) with transmit power .Ps , where .xs is the transmitted symbol (i) (i)T in i-th channel use, which satisfies .E[xs xs ] = 1. r receives a vector of symbols (1) (2) (n) (i) .yr = (yr , yr , . . . , yr ), where symbol .yr is given as yr(i) =

.

(i) (i) Ps h(i) sr xs + nr ,

(3.128)

(i)

where .nr ∼ CN(0, σr2 ) represents the AWGN at r. Since the AF relay r will (i) (i) linearly amplify the received symbol .yr , the forward symbol .xr from the relay r is given by   (i) (i) xr(i) = Gyr(i) = G Ps h(i) sr xs + nr .

.

(3.129)

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

213

In the concerned system, the relay r can only get the outdated rather than instantaneous CSI. Thus, the amplification gain of r is calculated as .G =

2 ˜ 1/ Ps |hsr | + σr2 . During the .r → d transmission, while forwarding the legitimate public message (1) (2) (n) .xr = (xr , xr , . . . , xr ), the relay r also wants to covertly transmit its own (1) (2) (n) message .xc = (xc , xc , . . . , xc ) to d without being detected by s. We can see from [24–27] that in the AF relay, the injection of information .xc into .xr can be implemented by equipping the relay with a baseband processor, as shown in Fig. 3.14. The signal processing technique considered here represents a simple and low-cost approach for covert communication, and a more efficient covert communication may be achieved by adopting other advanced PLS techniques, like friendly jamming [28, 29], beamforming [30, 31], and antenna selection [32, 33]. Let .I = 0 (resp. .I = 1) denote the case of relay transmission without (resp. with) the (1) (2) (n) covert message; d receives a vector of symbols .yd = (yd , yd , . . . , yd ), where (i) symbol .yd is given as

(i)

yd =

.

=

(i) (i) (I ) (i) Pr hrd xr(i) + I Pc hrd xc(i) + nd (i)  (I ) (i)  (i) (i) (i) + I Pc hrd xc(i) + nd , Pr hrd G Ps h(i) sr xs + nr

(0)

(3.130)

(1)

where .Pr (resp. .Pr ) denotes the transmit power of .xs without (resp. with) the 2 covert message, .Pc denotes the transmit power of .xc , .n(i) d ∼ CN(0, σd ) is the (I ) (I ) AWGN at d, and .Pr and .Pc satisfy a maximum power constraint of .Pr + I Pc ≤ Pmax . For interference mitigation, the successive interference cancellation (SIC) technique is adopted at d. The destination d first decodes .xs while treating .xc as an interference, so the received outdated SINR .γ˜ds of .xs at the relay r can be expressed as Pr |h˜ rd |2 G2 Ps |h˜ sr |2 . (I ) Pr |h˜ rd |2 G2 σr2 + I Pc |h˜ rd |2 + σ 2 (I )

γ˜ds =

.

(3.131)

d

After decoding .xs , the destination d then decodes .xc by subtracting .xs . Thus, the received outdated SINR .γ˜dc of .xc at the relay r can be expressed as γ˜dc =

.

Pc |h˜ rd |2 Pr |h˜ rd |2 G2 σr2 + σd2 (1)

.

(3.132)

In this work, we consider that the relay r adopts the RCT and PCT schemes to transmit covert messages, respectively [22]. With the RCT scheme, the relay r adaptively adjusts the transmit power .Pc of .xc based on the .|h˜ rd |2 in the current

214

3 Physical Layer Covert Communications

Δ time slot to ensure that the design parameter .Qc = Pc |h˜ rd |2 is a fixed value. In the PCT scheme, the relay r simply uses a fixed covert power .Pc to transmit .xc .

3.3.1.4

Source’s Detection Strategy

This work considers the worst-case setup for covert transmissions where s can obtain some knowledge of the transmission protocol of r. First, s knows when r completes the channel estimation and feedback so that it can conduct the detection only during the data transmission period to improve the detection performance. Second, the source s knows that r adopts the AF mode so it applies the SIC (i) (i) technology to remove the public component .xs from its received signals .xr before binary testing. Specifically, given that .H0 (the null hypothesis) and .H1 (the alternative hypothesis) are true, the received signals at s are, respectively, determined as

(0) (i) (i) (i) (i) (i) (i) (3.133) .H0 : ys = Pr hrs G( Ps hsr xs +nr )+ns , .

 (i) (i) (i)  (i) (i) (i) (1) (3.134) H1 : ys(i) = Pr h(i) rs G Ps hsr xs +nr + Pc hrs xc +ns . After performing the SIC, the actual signals used by s for binary hypothesis testing are given by

H0 : yˆs(i) =

(0)

.

H1 : yˆs(i) =

(i) (i) Pr h(i) rs Gnr + ns , . (1)

(i) Pr h(i) rs Gnr +



(i) (i) Pc h(i) rs xc + ns .

(3.135) (3.136)

Next, s applies the optimal detection threshold for minimizing the DEP. Specifically, we assume that the decision rule at s is determined by 1 % (i) 2 D1 |yˆs | ≷ τ, n D0 n

T (n) =

.

(3.137)

i=1

where .T (n) is the received power in the use of n channels, .τ is the detection threshold, and .D1 and .D0 are the binary decisions that infer whether r transmits covert message or not, respectively. Considering infinite channel use, we have ⎧ n & (i) (i) 2 ⎪ ⎪ lim n1 | Pr(0) h(i) H0 rs Gnr + ns | , ⎨n→∞ i=1

. lim T (n) = n √ & n→∞ ⎪ (i) (i) (i) (1) (i) (i) ⎪ | Pr hrs Gnr + Pc hrs xc + ns |2 , H1 ⎩ lim n1 n→∞

i=1

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

=

 Pr(0) E[|hrs |2 ]φ + σs2 , (1) Pr E[|hrs |2 ]φ

+ Pc E[|hrs |2 ] + σs2 ,

215

H0

(3.138)

H1

Δ where .φ = σr2 /(Ps |h˜ sr |2 + σr2 ). In the subsequent discussion, we omit the channel use index i for convenience. Then, the DEP is given as Δ

ξ = P(H0 )pF A + P(H1 )pMD ,

.

(3.139)

where .P(H1 ) denotes the probability that the relay r transmits the covert message, and .P(H0 ) denotes the probability that r does not transmit the covert message, .pF A = P(D1 |H0 ) and .pMD = P(D0 |H1 ) denote the FA probability and MD probability of the source s, respectively. The source s chooses the optimal detection threshold .τ ∗ to achieve the minimum DEP .ξ ∗ . As such, the covert constraint considered in this work is .ξ ∗ ≥ min{P(H0 ), P(H1 )} − , where . is the covertness requirement.

3.3.2 Successful Transmission Probability Due to the maximum power constraint at r, the outage event (i.e., the channel capacity is less than .Rs ) may occur. Before analyzing the covert performance, we first derive the successful transmission probability which is defined as the probability that no outage events will occur. (0) Let .psu denote the probability that r can successfully send .xr without trans(1) (2) mitting covert messages, and let .psu and .psu denote the probabilities that r can successfully send .xr and .xc simultaneously with the RCT scheme and the PCT scheme, respectively. We denote the corresponding event of the above probabilities as .A0 , .A1 , and .A2 , respectively.

3.3.2.1

(0) Derivations of psu (0)

Case .A0 (.I = 0) The relay r needs to adjust its rate .Rr through .Pr to reach .Rs under the power constraint; otherwise it will suspend the transmission. Thus, we have  Rs , Cmax ≥ Rs .Rr = , (3.140) 0, Cmax < Rs where .Cmax is the maximum value of .Cr = 1/2 log2 (1 + γ˜ds ) when .Pr(0) = Pmax , (0) which is a function of the transmit power .Pr , .h˜ sr , and .h˜ rd . By substituting .I = 0

216

3 Physical Layer Covert Communications

into (3.131) and combining the power constraint described in (3.140), we have (0) .Pr

=

⎧ ⎨

λσd2 , |h˜ rd |2

|h˜ rd |2 ≥

λσd2 Pmax λσd2 Pmax

,

(3.141)

(Ps |h˜ sr |2 + σr2 )(22Rs − 1) . Ps |h˜ sr |2 − σr2 (22Rs − 1)

(3.142)

⎩0,

|h˜ rd |2
Pmax ≥ Pr and .Pr > Pmax , which correspond to the cases where r can only successfully forward .xr and keeps silent, λσ 2 λσd2 respectively. Hence, we have .c1 > |h˜ rd |2 ≥ and . d > |h˜ rd |2 , and the transmit powers are given as

.

λσd2 |h˜ rd |2

Pmax

Pmax

and 0, respectively. Thus, the transmit power

Pr(1) in the RCT scheme can be determined as

.

Pr(1)

.

⎧ λ(Qc +σd2 ) Δ ⎪ , |h˜ rd |2 ≥ c1 = ⎪ ⎪ ⎨ |h˜2rd |2 = λσd 2 , c1 > |h˜ rd |2 ≥ ⎪ |h˜ rd | ⎪ ⎪ λσd2 ⎩ > |h˜ rd |2 0, Pmax

λ(Qc +σd2 )+Qc Pmax λσd2 Pmax

.

(3.144)

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

217

(1)

Hence, the probability .psu that r can successfully send .xr and .xc simultaneously under the RCT scheme is given by 

(1) .psu

3.3.2.3

 λ(Qc + σd2 ) + Qc Pmax ⎛ ⎛ ⎞2 ⎞

λ(Qc +σd2 )+Qc 2 − 1 − ρrd ωrd ⎟ ⎟ ⎜ ⎜ Pmax ⎜ ⎟ ⎟ = exp ⎜−⎜ . ⎠ ⎟ ⎝ ⎝ ⎠ ρrd

Δ = P(A1 ) = P |h˜ rd |2 ≥ c1 =

(3.145)

(2) Derivations of psu

Case .A2 (.I = 1) Under the PCT scheme, the relay r adopts a fixed .Pc for transmitting .xc , which is different from the RCT scheme. Since .Rs = 1/2 log2 (1 + λσd2 . If r can transmit both source |h˜ rd |2 (1) Pr + Pc , we can derive the necessary

γ˜ds ), we can obtain .Pr(1) = λPc +

messages

and covert messages, i.e., .Pmax ≥ condition λσd2 Δ (1) 2 ˜ .|hrd | ≥ c2 = . Similar to the one in the RCT scheme, .Pmax < Pr +Pc Pmax −(λ+1)Pc

can be divided into two cases, i.e., .Pr(1) +Pc > Pmax ≥ Pr(1) and .Pr(1) > Pmax . Thus, λσd2 λσ 2 we have .c2 > |h˜ rd |2 ≥ and . d > |h˜ rd |2 , and the transmit powers are given Pmax

λσ 2 as . ˜ d 2 |hrd |

Pmax

(1)

and 0, respectively. Thus, the transmit power .Pr in the PCT scheme can be determined as ⎧ λσ 2 λσd2 Δ ⎪ λPc + ˜ d 2 , |h˜ rd |2 ≥ c2 = Pmax −(λ+1)P ⎪ ⎪ c | h | ⎨ 2 rd λσd λσd2 (1) 2 ˜ P . r = . (3.146) , c2 > |hrd | ≥ Pmax ⎪ |h˜ |2 ⎪ ⎪ rd λσd2 ⎩ ˜ 2 0, Pmax > |hrd | (2) Thus, the probability .psu that the relay r can successfully send .xr and .xc simultaneously under the PCT scheme is given by



(2) .psu

 λσd2 Pmax − (λ + 1)Pc ⎛ ⎛ ⎞2 ⎞

λσd2 2 ω ⎜ ⎜ Pmax −(λ+1)Pc − 1 − ρrd rd ⎟ ⎟ ⎜ ⎟ ⎟ = exp ⎜−⎜ . ⎝ ⎠ ⎟ ⎝ ⎠ ρrd

Δ = P(A2 ) = P |h˜ rd |2 ≥ c2 =

(3.147)

218

3 Physical Layer Covert Communications

3.3.3 Performance Analysis Under RCT Scheme In this section, based on the results in Sect. 3.3.2, we first derive the DEP and the optimal detection threshold at s with outdated CSI. Then, from the relay’s perspective, we analyze the CR under the RCT scheme. Further, we solve the optimization problems of max-min DEP and maximal CR.

3.3.3.1

Derivation of Detection Error Probability

As per (3.139), to get the closed-form result of DEP, we first need to derive .pF A and pMD . According to their definitions, by analyzing the received signals for .H0 and .H1 at s, and comparing them with the given detection threshold .τ , we can obtain .pF A and .pMD , which are given by the following lemma: .

Lemma 3.2 For a given .τ at s, .pF A and .pMD under the RCT scheme with outdated CSI can be given by ⎧ ⎪ σs2 > τ ⎪ ⎨1, (τ ) 1 − ν1 (0) , μ1 ≥ τ ≥ σs2 , . .pF A = psu ⎪ ⎪ ⎩ 0, τ > μ1 ⎧ ⎪ σs2 > τ ⎪ ⎨0, ν2 (τ ) μ2 ≥ τ ≥ σs2 , pMD = (0) , psu ⎪ ⎪ ⎩ 1, τ > μ2 Δ

Δ

where .μ1 = Pmax E[|hrs |2 ]φ + σs2 , .μ2 = Pmax E[|hrs |2 ](φ + ν1 (τ ) and .ν2 (τ ) are, respectively, given by

(3.148)

(3.149)

(φλ+1)Qc ) λσd2

+ σs2 , and

.

⎛ ⎛

⎞2 ⎞ 2 2 1 − ρrd ωrd ⎟ φλσd E[|hrs |2 ] Δ ⎜ ⎠ ⎠, − .ν1 (τ ) = exp ⎝−⎝ 2 2 ρrd (τ − σs )ρrd ⎛ ⎛

⎞2 ⎞ 2 2 2 1ρrd ωrd ⎟ (φλ(σd Qc )Qc )E[|hrs | ] Δ ⎜ ⎠ ⎠. .ν2 (τ ) = exp ⎝−⎝ − 2 2 ρrd (τ − σs )ρrd

(3.150)

(3.151)

Proof According to Sect. 3.3.2.1, the FA probability .pF A is calculated under the condition .A0 as

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

219

 E[|hrs |2 ] 2 2 φλσd + σs > τ |A0 = P(D1 |H0 , A0 ) = P |h˜ rd |2 ⎧ ⎪ 1, σs2 > τ ⎪ ⎪  ⎨  λσd2 φλσd2 E[|hrs |2 ] 1 = P ≥ |h˜ rd |2 ≥ Pmax μ1 ≥τ≥ σs2 . (0) , τ −σs2 psu ⎪ ⎪ ⎪ ⎩ 0, τ > μ1 

pF A

.

(3.152)

Substituting (3.126) into (3.152), (3.148) is obtained. Similarly, the MD probability pMD is calculated as

.

pMD = P(D0 |H1 , A0 )   E[|hrs |2 ] E[|hrs |2 ] Qc + σs2 < τ |A0 φλ(σd2 + Qc ) + =P |h˜ rd |2 |h˜ rd |2 ⎧ . ⎪ 1, τ > μ2 ⎪ ⎪  ⎨  (φλ(σd2 +Qc )+Qc )E[|hrs |2 ] 1 2 = P |h˜ rd | ≥ μ2 ≥ τ ≥ σs2 . (0) , τ −σs2 p ⎪ su ⎪ ⎪ ⎩ 0, σs2 > τ

(3.153)

 

Then, substituting (3.126) into (3.153), we can obtain (3.149).

To further confuse the source and enhance the covert performance, when event A1 occurs, the relay r transmits the covert information with a given probability .η as in [22, 34]. According to Lemma 3.2, we can derive the DEP at source s.

.

Theorem 3.10 The DEP at source s in the concerned system with the outdated CSI can be given by

ξ=

.

⎧ ⎪ ⎪1 − θ1 , ⎪ ⎪ ⎪ ⎨1 − θ1 − θ1 ν2 (τ ) ⎪ ⎪ (0) , ⎪ psu ⎪ ⎪ ⎩ θ1 ,

σs2 ≥ τ (1−θ1 )ν1 (τ )−θ1 ν2 (τ ) , (0) psu

μ1 ≥ τ > σs2 μ2 ≥ τ > μ1

(3.154)

,

τ > μ2

where .μ1 and .μ2 are given in Lemma 3.2 and .θ1 is given by  ⎛   λ(Qc +σd2 )+Qc λσd2 2 ω − 2 1−ρrd − rd ⎜ Pmax Pmax ⎜ . θ1 = η exp ⎜ 2 ⎝ ρrd

⎞ λQc +Qc Pmax

⎟ ⎟ ⎟. ⎠ (3.155)

220

3 Physical Layer Covert Communications

Proof The relay r will transmit covert information with a fixed probability .η when event .A1 occurs. Thus, we have P(H1 ) = ηP(A1 |A0 ) =

.

ηP(A1 ) Δ ηP(A1 ∩A0 ) = = θ1 . P(A0 ) P(A0 )

(3.156)

Substituting (3.143) and (3.145) into (3.156) yields (3.155). Then, P(H0 ) = 1 − P(H1 ) = 1 − θ1 .

(3.157)

.

Substituting (3.148), (3.149), (3.156), and (3.157) into (3.139) yields the result in Theorem 3.10.   In what follows, the optimal .τ is investigated to minimize the DEP in (3.154) for s in order to reveal the covert performance for the worst case of the concerned system. To this end, we have the following theorem: Theorem 3.11 The minimum DEP with a given .η under the optimal detection threshold .τ ∗ at source s can be given by ξ ∗ = 1 − θ1 −

.

(1 − θ1 )ν1 (τ ∗ ) − θ1 ν2 (τ ∗ ) (0)

,

(3.158)

psu

where .τ ∗ can be given as τ ∗ = argmin 1 − θ1 −

.

Δ

μ1 ≥ τ ≥ σs2

(1 − θ1 )ν1 (τ ) − θ1 ν2 (τ ) (0)

.

(3.159)

psu

Proof Obviously, the global optimal threshold exists in the interval .(σs2 , μ1 ] or .(μ1 , μ2 ]. According to (3.154), .ξ is a piecewise function of .τ , such that we need to discuss each piece separately. When .σs2 < τ ≤ μ1 , the first-order derivative of .ξ with respect to .τ is given as .



E[|hrs |] ∂ξ θ = φλ(σd2 + Qc ) + Qc × ν (τ ) 1 2 2 (τ − σ 2 )2 p (0) ∂τ ρrd su s

2 )(τ − σ 2 ) (φλ(σd2 + Qc ) + Qc )E[|hrs |2 ] − ωrd (1 − ρrd s

− (1 − θ1 )ν1 (τ ) (φλσd2 ×

 2 2 2 2 (3.160) (φλσd )E[|hrs | ] − ωrd (1 − ρrd )(τ − σs ) .

Since (3.160) is complicated, it is difficult to determine its sign, so we use the numerical search to find the local optimal .τ in this interval and denote it as .τ ∗ in

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

221

(3.159). Similarly, when .μ2 ≥ τ > μ1 , we get the first-order derivative of .ξ with respect to .τ as .

∂ξ = ∂τ

 

2 ω 2 (φλ(σd +Qc )+Qc )E[|hrs |2 ]− 1−ρrd τ −σ rd s ×

θ1 ν2 (τ ) 2 (0)

2 (τ − σ 2 ) p ρrd su s

(φλ(σd2 + Qc ) + Qc )E[|hrs |2 ].

(3.161)

Let (3.161) equal zero; we can obtain Δ

τˆ =

.

(φλ(σd2 + Qc ) + Qc )E[|hrs |2 ] 2 )ω2 (1 − ρrd rd

+ σs2 .

(3.162)

We further obtain .∂ξ /∂τ > 0 if .τ < τˆ and .∂ξ /∂τ < 0 if .τ > τˆ . Next, to 2 )ω2 ≥ determine the value of .τˆ , assuming that .μ2 ≥ τˆ , we can obtain .(1 − ρrd rd 2 λσd /Pmax , which contradicts with (3.143). Thus, .τˆ > μ2 and .ξ is monotonically increasing in the interval .(μ1 , μ2 ]. .ξ is continuous with respect to .τ . Therefore, the local optimal threshold in the interval .(σs2 , μ1 ] given by (3.159) is also the global optimal threshold for the minimum of .ξ . Substituting (3.159) into (3.154), (3.158) is achieved.  

3.3.3.2

Derivation of Covert Rate

Now, we are ready to derive the CR which is defined as the long-term time-average rate of covert messages delivered from the relay to the destination. Theorem 3.12 For the RCT scheme, the CR that r can achieve with the outdated CSI in the concerned system is given by  ¯ .Rc = η log2 1 +



Qc λ(Qc +σd2 )σr2 Ps |h˜ sr |2 +σr2

+ σd2

⎛ ⎛ ⎞2 ⎞

λ(Qc +σd2 )+Qc 2 − 1 − ρrd ωrd ⎟ ⎟ ⎜ ⎜ Pmax ⎜ ⎟⎟ . × exp ⎜−⎜ ⎠⎟ ⎠ ⎝ ⎝ ρrd

(3.163)

Proof Substituting .Qc = Pc |hrd |2 into (3.132), the SINR for the covert message .xc can be denoted as

222

3 Physical Layer Covert Communications

γ˜dc =

.

Qc λ(Qc +σd2 )σr2 Ps |h˜ sr |2 +σr2

,

(3.164)

+ σd2

and the instantaneous rate of the covert message can be given as .Rc = log2 (1 + γ˜dc ). Note that only when the event .A1 happens does the relay r conduct covert transmission. So, the CR of the concerned system can be derived by ¯c = η .R



+∞ 2 Δ λ(Qc +σd )+Qc Pmax

c1 =

(1) Rc f|h˜ rd |2 (x)dx = ηRc psu .

Substituting (3.145) and (3.164) into (3.165), we obtain (3.163).

3.3.3.3

(3.165)  

Max-Min DEP and CR Optimization Problems

From the above results, we know that .Qc and .τ will determine the DEP and CR. Moreover, improving the CR usually comes at the expense of a smaller DEP. Therefore, some interesting and crucial questions arise: under the condition that a certain degree of covert rate is ensured, i.e., the CR is no less than a threshold ., what is the max-min DEP that can be achieved for the worst-case scenario? What value should the optimal .Qc be set when adopting the RCT scheme? Thus, we formulate the following multi-objective optimization problem to answer these questions: ξ † = max min ξ(Qc , τ ).

.

Qc

τ

s.t. R¯ c (Qc ) ≥  > 0

(3.166a) (3.166b)

where the term .minτ ξ(Qc , τ ) represents the worst-case scenario for covert communication and .ξ † denotes the optimal DEP for r. Note that (3.166) is a twodimensional optimization problem, which can be easily solved by numerical search. By substituting the optimal .Qc and .τ , we can obtain the max-min DEP .ξ † . Note that .R¯ c is not a monotonic function of .Qc . This is because .Rc increases as (1) .Qc increases, but .psu decreases as .Qc increases. Therefore, another two interesting and crucial questions arise: under the condition that a certain degree of covertness is ensured, i.e., the DEP at s is greater than a threshold .ε for the worst-case scenario, what is the maximal CR that can be achieved? What value should the optimal .Qc be set when adopting the RCT scheme? Thus, we formulate the following optimization problem to answer these questions: Q∗c = argmax R¯ c (Qc ).

(3.167a)

s.t. ξ ∗ (Qc , τ ) ≥ θ1 − ε > 0

(3.167b)

.

Qc

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

223

where .ξ ∗ (Qc , τ ) is given in Theorem 3.11 and constraint (3.167b) is used to ensure that the minimum DEP is greater than some value under the optimal detection threshold. Similarly, we can solve the optimization problem (3.167) by numerical search to obtain the optimal .Q∗c and the maximum CR .R¯ c∗ under the RCT scheme.

3.3.4 Performance Analysis Under PCT Scheme Similar to the RCT scheme, we first derive the DEP and the optimal detection threshold at s with outdated CSI. Then, we analyze the CR under the PCT scheme. Finally, the optimization problems of max-min DEP and maximal CR are formulated.

3.3.4.1

Derivation of Detection Error Probability

By comparing the received signals with the given threshold .τ under the PCT scheme, we can obtain .pF A and .pMD in the following lemma: Lemma 3.3 For a given .τ at the source s, .pF A and .pMD under the PCT scheme with outdated CSI can be given by

pF A =

.

pMD =

Δ

⎧ ⎪ ⎪ ⎨1,

1− ⎪ ⎪ ⎩ 0, ⎧ ⎪ ⎪ ⎨0,

σs2 > τ ν1 (τ ) (0) , psu

ν3 (τ ) (0) , ⎪ psu

⎪ ⎩

1,

μ1 ≥ τ ≥ σs2 , .

(3.168)

τ > μ1 μ3 > τ μ4 ≥ τ ≥ μ3 ,

(3.169)

τ > μ4 Δ

where .μ3 = Pc E[|hrs |2 ](φλ + 1) + σs2 , .μ4 = [Pmax φ + (φλ + 1)Pc ]E[|hrs |2 ] + σs2 , and .ν3 (τ ) is given by ⎛ ⎛ ⎞2 ⎞

2 2 φλσd E[|hrs | ] Δ ⎜ 2 ωrd ⎠ ⎟. − 1 − ρrd .ν3 (τ ) = exp ⎝−⎝ ⎠ ρrd (τ − μ3 )ρrd 2

(3.170)

Proof According to Sect. 3.3.2.1, the FA probability .pF A under the condition .A0 is calculated as

224

3 Physical Layer Covert Communications

 E[|hrs |2 ] 2 2 φλσd + σs > τ |A0 = P(D1 |H0 , A0 ) = P |h˜ rd |2 ⎧ ⎪ 1, σs2 > τ ⎪ ⎪  ⎨  λσd2 φλσd2 E[|hrs |2 ] 1 = P ≥ |h˜ rd |2 ≥ Pmax μ1 ≥τ≥ σs2 . (0) , τ −σs2 psu ⎪ ⎪ ⎪ ⎩ 0, τ > μ1 

pF A

.

(3.171)

Substituting (3.126) into (3.171) yields (3.168). Similarly, the MD probability .pMD is calculated as pMD = P(D0 |H1 , A0 )    σd2  2 2 2 =P + Pc E[|hrs | ]φλ + Pc E[|hrs | ] + σs < τ |A0 |h˜ rd |2 ⎧ ⎪ 1, τ > μ2 ⎪ ⎪  ⎨  2 E[|h |2 ] φλσ rs 1 2 d = P |h˜ rd | ≥ τ −(φλ+1)P μ2 ≥ τ ≥ σs2 . 2 2 (0) , c E[|hrs | ]−σs p ⎪ su ⎪ ⎪ ⎩ 0, σs2 > τ

.

(3.172)

 

Substituting (3.126) into (3.172), we can obtain (3.169).

As for the RCT scheme, when event .A2 occurs, the relay r transmits the covert information with a fixed probability .η to confuse the detection of s. Based on the results of Lemma 3.3, we can get the following theorem about the DEP of the source: Theorem 3.13 The DEP of the source in the concerned system with outdated CSI can be given by ⎧ ⎪ 1 − θ2 , ⎪ ⎪ ⎪ ν1 (τ ) ⎪ ⎪ ⎪(1 − θ2 )[1 − p(0) ], ⎪ su ⎨ 1 − θ2 − (1−θ2 )ν1 (τ(0))−θ2 ν3 (τ ) , .ξ = psu ⎪ ⎪ ⎪ θ2 ν3 (τ ) ⎪ , ⎪ (0) ⎪ p ⎪ ⎪ ⎩ su θ2 ,

σs2 ≥ τ μ3 > τ > σs2 μ1 ≥ τ ≥ μ3 .

(3.173)

μ4 ≥ τ > μ1 τ > μ4

where .ν1 , .ν3 , .μ1 , .μ3 , and .μ4 are given in Lemmas 3.2 and 3.3 and .θ2 is given by ⎛ ⎛

λσd2 − .θ2 = η exp ⎝2 ⎝ Pmax − (λ + 1)Pc



⎞ ⎞ λσd2 ω ⎠ 1 − ρ 2 rd ⎠ rd 2 Pmax ρrd

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

 × exp −

225



λ(λ + 1)σd2 Pc 2 Pmax [Pmax − (λ + 1)Pc ]ρrd

(3.174)

.

Proof Note that the relay r will transmit covert information with a fixed probability η when the event .A2 occurs. Thus, we have

.

P(H1 ) = ηP(A2 |A0 ) =

.

ηP(A2 ) Δ ηP(A2 ∩A0 ) = = θ2 . P(A0 ) P(A0 )

(3.175)

Substituting (3.143) and (3.145) into (3.175) yields (3.174). Then, P(H0 ) = 1 − P(H1 ) = 1 − θ2 .

(3.176)

.

From Lemma 3.3, before deriving .ξ , we need to figure out whether .μ1 is greater than .μ3 . To this end, we assume that .μ3 ≥ μ1 , we have .Pc ≥ φPmax /(φλ + 1), and .ξ = 0 for .τ ∈ [μ1 , μ3 ], which conflicts with .ξ > 0. Thus, .μ1 > μ3 and .Pc < φPmax /(φλ+1) must be satisfied. Then, substituting (3.168), (3.169), (3.175), and (3.176) into (3.139), the result in Theorem 3.13 can be achieved.   Next, to reveal the covertness for the worst-case scenario under the PCT scheme, we minimize the DEP in (3.173) with the optimal .τ at s. To this end, we have the following theorem: Theorem 3.14 The minimum DEP with a given .η under the optimal detection threshold at s can be given by ξ ∗ = ξ(τ ∗ ),

(3.177)

.

where .τ ∗ can be given by τ ∗ = argmin 1 − θ2 −

.

Δ

μ1 ≥τ ≥μ3

(1 − θ2 )ν1 (τ ) − θ2 ν3 (τ ) (0)

.

(3.178)

psu

Proof According to (3.173), we know that the global optimal threshold may exist in the interval .(σs2 , μ3 ], .(μ3 , μ1 ], or .(μ1 , μ4 ], such that we need to discuss each piece separately. When .τ ∈ (μ3 , μ1 ], the first-order derivative of .ξ with respect to .τ can be given as

|] φλσd2  θ2 ν3 (τ )

E[|h rs ∂ξ 2 E[|h |] − ω 2 )(τ − μ ) φλσ . (1 − ρ = rs rd 3 d rd 2 p (0) ∂τ (τ − μ3 )2 ρrd su

 (θ2 −1)ν1 (τ )

2 )(τ −σ 2 ) 2 E[|h |] − ω (3.179) (1 − ρ φλσ + rs rd s rd d (τ − σs2 )2

226

3 Physical Layer Covert Communications

Note that Eq. (3.179) is quite complicated and its sign is difficult to determine. We can use the numerical search to find the optimal .τ in this interval and denote it as (3.178). When .τ ∈ (σs2 , μ3 ], the first-order derivative of .ξ with respect to .τ is given as .

∂ξ (θ2 − 1)ν1 (τ ) φλE[|hrs |2 ]× = 2 (τ − σ 2 )2 p (0) ∂τ ρrd su s

  2 )(τ − σ 2 ) . φλE[|hrs |2 ] − ωrd (1 − ρrd s

(3.180)

By letting (3.180) be zero, we can obtain Δ

τ¯ =

.

φλσd2 E[|hrs |2 ] 2 )ω2 (1 − ρrd rd

+ σs2 .

(3.181)

Clearly, if .τ < τ¯ , .∂ξ /∂τ < 0, and if .τ > τ¯ , .∂ξ /∂τ > 0. Next, to determine .τ¯ , assuming that .μ3 ≥ τ¯ , we can obtain .Pc ≥ φPmax /(φλ + 1), which contradicts with Theorem 3.13. Therefore, .τ¯ ≥ μ3 and .ξ monotonically decreases with respect to .τ for .(σs2 , μ3 ]. Similarly, when .τ ∈ (μ1 , μ4 ], we obtain the first-order derivative of .ξ with respect to .τ as .

θ2 ν3 (τ ) ∂ξ = φλσd2 E[|hrs |2 ]× 2 (τ − σ 2 )2 p (0) ∂τ ρrd su s

  2 )(τ − σ 2 ) . φλσd2 E[|hrs |2 ] − ωrd (1 − ρrd s

(3.182)

Letting Eq. (3.182) be zero, we can obtain Δ

τ˜ =

.

φλσd2 E[|hrs |2 ] 2 )ω2 (1 − ρrd rd

+ μ3 .

(3.183)

We know that, if .τ < τ˜ , .∂ξ /∂τ > 0, and if .τ > τ˜ , .∂ξ /∂τ < 0. Then, to determine 2 )ω2 ≥ λσ 2 /P τ˜ , assuming that .μ4 ≥ τ˜ , we have .(1 − ρrd max , which contradicts rd d with Eq. (3.143). Thus, .τ˜ ≥ μ4 and .ξ monotonically increases with respect to .τ for .(μ1 , μ4 ]. Therefore, the local optimal threshold in the interval .[μ1 , μ3 ] given by (3.178) is also the global optimal threshold for the minimum of .ξ . Substituting (3.178) into (3.173) gives (3.177).  

.

3.3.4.2

Derivation of Covert Rate

Now, we are ready to derive the CR under the PCT scheme whose definition is identical to the one under the RCT scheme.

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

227

Theorem 3.15 When the relay adopts the PCT scheme with a fixed transmit power Pc , the CR of the concerned system with outdated CSI can be given by

.

¯c = η .R ln 2



+∞



0

 × ln 1 +

2 x + c2 − ωrd 1 − ρrd √ 2 ρrd x + c2

(x + c2 )Pc (|h˜ sr |2 Ps + σr2 ) (x + c2 )Pc λσr2 + (|h˜ sr |2 Ps + σr2 λ + σr2 )σd2 ⎛  2 ⎞

x + c ω 2 rd 2 ⎠dx, × exp ⎝− − 1 − ρrd 2 ρrd ρrd



(3.184)

Δ

where .c2 = λσd2 /[Pmax − (λ + 1)Pc ] and .λ is given in (3.142). λσ 2

Proof When conducting covert transmission, we have .Pr1 = λPc + ˜ d 2 and submit |hrd | it into (3.132), the outdated SINR for covert message .xc can be denoted as 2 |h˜ rd | Pc (|h˜ sr |2 Ps + σr2 )

γ˜dc =

.

2 λPc |h˜ rd | σr2 + (|h˜ sr |2 Ps + σr2 λ + σr2 )σd2

,

(3.185)

and the transmission rate of the covert message can be given as .Rc = log2 (1 + γ˜dc ). Note that only when the event .A2 happens, r conducts covert transmission. So, the CR of the concerned system can be derived by R¯ c = η



+∞

.

c2

Rc f|h˜ rd |2 (x)d|h˜ rd |2

2 x + c − ω 1 − ρrd 2 rd (a) =η Rc √ 2 x + c2 ρrd 0 ⎛  2 ⎞

(x + c ) ω 2 rd 2 ⎠dx, − 1 − ρrd × exp ⎝− ρrd ρrd 2 

+∞



(3.186)

2

where step .(a) is due to .x = |h˜ rd | − c2 . Then, substituting .Rc into (3.186)   completes the proof.

3.3.4.3

Max-Min DEP and CR Optimization Problems

Similarly, we also consider the max-min DEP problem and CR optimization problem under the PCT scheme. The max-min DEP problem is formulated as

228

3 Physical Layer Covert Communications

follows: ξ † = max min ξ(Pc , τ ).

.

Pc

τ

(3.187a)

s.t. φPmax /(φλ + 1) > Pc ≥ 0.

(3.187b)

R¯ c (Pc ) ≥  > 0.

(3.187c)

where (3.187c) guarantees that the CR is greater than a given value . to meet the covert rate requirement, the term .minτ ξ(Pc , τ ) represents the worst-case scenario for covert communication, and .ξ † denotes the optimal DEP for r. We can obtain the optimal .Pc and .τ by a two-dimensional numerical search. Then, submitting them into (3.187a), we can obtain the max-min .ξ † . The CR maximization problem is formulated as follows: Pc∗ = argmax R¯ c (Pc ).

(3.188a)

s.t. φPmax /(φλ + 1) > Pc ≥ 0.

(3.188b)

.

Pc

ξ ∗ (Pc , τ ) ≥ θ2 − ε > 0,

(3.188c)

where .Pc∗ denotes the optimal .Pc and .ξ ∗ (Pc , τ ) is given in Theorem 3.14. Note that .R¯ c monotonously increases with respect to .Pc . Thus, the optimal .Pc∗ can be obtained by finding out the maximum .Pc that satisfies the constraints (3.188b) and (3.188c) with the classical bisection method. Substituting it into the optimal .R¯ c , we can obtain the maximum CR .R¯ c∗ .

3.3.5 Simulation and Numerical Results In this section, we first provide simulation results to verify the efficiency of the theoretical performance analysis and then present comprehensive numerical results to illustrate the DEP performance and CR performance under various parameter settings.

3.3.5.1

Simulation Settings and Model Validation

For the validation of theoretical results, we conduct extensive simulations to evaluate the DEP and CR performance. The duration of each task of simulation is set to be .10,000 time slots and the transmission from s to d is performed once per slot. In addition, we set all the noise variance as 0 dB, .η = 0.5, .Ps = 17 dB, .Pc = −10 dB, .Pmax = 10 dB, .ρsr = 1, and .ρrd = 1 and set .ωsr and .ωrd as 0.05. We count the number of the events .A0 , .A1 , and .A2 as .NA0 , .NA1 , and .NA2 , respectively,

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI 0.7

0.11

0.6

0.1

229

RCT, theoretical RCT, simulation PCT, theoretical PCT, simulation

0.09

0.5

0.08 0.4 0.07 0.3 0.06 0.2

RCT, theoretical RCT, simulation PCT, theoretical PCT, simulation

0.1 0 0

0.3

0.6

0.9

1. 2

1.5

1.8

2.1

2.4

0.05 0.04 2.7

0.03 0.5

0.6

0.7

0.8

0.9

1

1.1

1.2

1.3

1.4

Fig. 3.15 Model validation under two schemes. (a) DEP .ξ vs. detection threshold .τ with .Qc = 0.5. (b) CR .R¯ c vs. transmission rate .Rs with .Qc = 0.2

and count the number of the FA and MD events as .NF A and .NMD , respectively. Then, the simulated DEP is calculated as Simulated

.

DEP = 100% ×

NF A + NMD . NA0

The simulated CR is calculated as ⎧ &η×NA1 ⎨ k=1 Rc [k] , RCT scheme 10,000 .Simulated CR = , & A2 R [k] ⎩ η×N c k=1 , PCT scheme 10,000

(3.189)

(3.190)

where k denotes the k-th time slot and .Rc [k] = log2 (1 + γ˜dc [k]). We plot in Fig. 3.15a and b the simulated and theoretical results of DEP .ξ and CR .R¯ c under the PCT and RCT schemes, respectively. From Fig. 3.15a and b, we can see that the simulation results of .ξ and .R¯ c match well with the corresponding theoretical curves for both schemes, indicating that our theoretical analysis can be used to efficiently model the DEP and CR performance of the considered system.

3.3.5.2

DEP Analysis Under Two Schemes

We explore the impact of the detection threshold .τ on the DEP .ξ under the two schemes in Figs. 3.16 and 3.17, respectively. Figure 3.16 shows how .ξ varies with .τ under different correlation coefficient .ρrd and design parameter .Qc when adopting the RCT scheme. We can see that, for a given .ρrd and .Qc , the curve of .ξ is divided into four sections, which corresponds to Theorem 3.10. For .ρrd = 0.9, .Qc = 0.5, when .τ ∈ [0, 1], we have .σs2 ≥ τ and .ξ is a fixed value, which corresponds to the first case in (3.154); when .τ ∈ (1, 1.4], we have .μ1 ≥ τ > σs2 and .ξ decreases as .τ increases, which corresponds to the second case; when .τ ∈ (1.4, 2.8], we

230

3 Physical Layer Covert Communications

Fig. 3.16 DEP ξ vs. detection threshold τ under the RCT scheme with Rs = 1.0 bits per channel use, Pmax = 10 dB

Fig. 3.17 DEP ξ vs. detection threshold τ under the PCT scheme with Rs = 1.0 bits per channel use, Pmax = 10 dB

have .μ2 ≥ τ > μ1 and .ξ increases as .τ increases, which corresponds to the third case; when .τ is greater than .2.8, we have .τ > μ2 and .ξ becomes a fixed value, which corresponds to the fourth case. It is worth noting that, when .τ ∈ (1, 1.4], the minimum of .ξ always exists, which validates Theorem 3.11. Then, we summarize in Fig. 3.17 how .ξ varies with .τ under different parameters .ρrd and .Pc when adopting

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

231

0.45 0.4 0.35

rd

c

rd

c

rd

c

rd

c

= 0.5 = 0.2 = 0.5 = 0.2

0.3 0.25 0.2 0.15 0.1 0.05 0 0.2

0.4

0.6

0.8

1

1.2

1.4

1.6

1.8

2.0

Fig. 3.18 Minimum DEP .ξ ∗ vs. transmission rate .Rs under the RCT scheme with .Pmax = 20 dB

the PCT scheme. Similarly, by analyzing the value .ρrd = 0.9, .Pc = −13 dB, we also can find that the trend of the curve corresponds to Theorem 3.13. Note that, when .τ ∈ [1.06, 1.13], we have .μ1 ≥ τ ≥ μ3 and there always exists the minimum of .ξ , which validates Theorem 3.14. To investigate the impact of the transmission rate .Rs on the minimum DEP .ξ ∗ at s, we show in Figs. 3.18 and 3.19 how .ξ ∗ varies with .Rs under the RCT scheme and the PCT scheme, respectively. From both Figs. 3.18 and 3.19, we can observe that for a fixed .Qc or .Pc , a larger .ρrd leads to a larger .ξ ∗ . It is due to the fact that a larger .ρrd means a smaller degree of CSI time delay, and it is beneficial for r to analyze the setting of the detection threshold .τ at s. We also can see that, for a fixed ∗ .ρrd , a larger .Qc or .Pc results in a larger .ξ . This is because the increase of .Qc or .Pc leads to the increase of transmit power for the covert messages and the covert message transmission is more easily exposed to s. Figures 3.18 and 3.19 also show that, as .Rs increases, .ξ ∗ first increases and then decreases. This phenomenon can be explained as follows: When .Rs is small, it is adverse to hide the transmission of covert messages, so .ξ ∗ is very small; when .Rs gradually increases, it will impose a positive impact on covert communication, so .ξ ∗ gradually increases; but when .Rs is large enough, source messages will occupy too much channel capacity, and will deteriorate the transmission of covert messages, so .ξ ∗ will decrease. By comparing Fig. 3.18 with Fig. 3.19, we can also find that .ξ ∗ reaches its peak earlier under the PCT scheme than under the RCT scheme, which indicates that when the rate .Rs is small, the PCT scheme is more beneficial for the relay to conduct covert transmission. Further, we plot Fig. 3.20 to explore how .η affects the minimum DEP .ξ ∗ under both the RCT and PCT schemes. We can observe from Fig. 3.20 that as .η increases,

232

3 Physical Layer Covert Communications

Fig. 3.19 Minimum DEP .ξ ∗ vs. transmission rate .Rs under the PCT scheme with .Pmax = 20 dB

Fig. 3.20 Minimum DEP .ξ ∗ vs. design parameter .η under two schemes with .Rs = 1.0 bits per channel use, .Pmax = 10 dB

ξ ∗ first increases and then decreases under both schemes. For a given scheme, the smaller the .ρrd is, the later the .ξ ∗ reaches its peak. This means that when the CSI outdated degree of the .r → d link is larger, a larger .η should be chosen to improve the DEP. Besides, we also can see that, for a given .ρrd , the peak of .ξ ∗ under the RCT scheme comes later than under the PCT scheme. This means that the RCT

.

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

233

0.3

0.25

rd

s

rd

s

rd

s

rd

s

= 1.0 = 1.2 = 1.0 = 1.2

0.2

0.15

0.1

0.05

0 0

1

2

3

4

5

6

7

8

9

10

Fig. 3.21 CR R¯ c vs. design parameter Qc under the RCT scheme with Pmax = 10 dB, σr2 = 0 dB, σd2 = 0 dB

scheme needs to adopt a relatively larger .η while the PCT scheme needs to adopt a relatively smaller .η to ensure a good DEP performance.

3.3.5.3

CR Analysis Under Two Schemes

We further plot Figs. 3.21 and 3.22 to show the impact of the parameters .Qc and Pc on the CR .R¯ c under the RCT scheme and the PCT scheme, respectively. From Fig. 3.21, we can see an interesting phenomenon, that is, as .Qc increases, .R¯ c first increases to a maximal value and then decreases. This is due to the reason that .R¯ c is an integrated measure for both the transmission rate of covert message .Rc and (1) probability .psu , and the effects of .Qc on .R¯ c are twofold. On one hand, a larger (1) .Qc leads to a larger .Rc ; on the other hand, a larger .Qc results in a smaller .psu . It (1) implies that the tradeoff between the .Rc and .psu leads to the unimodal behavior of ¯ c . Figure 3.22 presents a similar unimodal behavior. .R¯ c is an integrated measure .R (2) for both the transmission rate of covert message .Rc and probability .psu , and the effects of .Pc on .R¯ c are twofold. On one hand, a larger .Pc leads to a larger .Rc ; on the (2) other hand, a larger .Pc results in a smaller .psu . Furthermore, we also can see that ¯ for a fixed .ρrd , a large .Rs leads to a small .Rc . This is because, under the maximum power constraint, maintaining a large .Rs will result in a small .Pc , thereby reducing the covert rate .R¯ c . However, for a fixed .Rs , a larger .ρrd leads to a larger .R¯ c , and the reason can be found from the analysis in Sect. 3.3.5.2. .

234

3 Physical Layer Covert Communications 0.45 0.4 0.35 0.3

= 1.0

rd

s

rd

= 1.2 s

rd

s

rd

s

= 1.0 = 1.2

0.25 0.2 0.15 0.1 0.05 0 -19

-17

-15

-13

-11

-9

-7

-5

-3

-1

1

3

Fig. 3.22 CR R¯ c vs. design parameter Pc under the PCT scheme with Pmax = 10 dB, σr2 = 0 dB, σd2 = 0 dB

3.3.5.4

Max-Min DEP and Maximal ECR

We now proceed to explore the max-min DEP and maximal CR under two schemes. Figure 3.23 shows that when CR reaches at least a certain rate ., the max-min DEP † .ξ can be achieved with different power constraint .Pmax under the RCT scheme. It can be observed that a small .σd2 or a large .σr2 results in a larger .ξ † . We know that the precondition of conducting covert communication is to forward the source message, and a smaller .σd2 or a larger .σr2 means more residual power used for covert message transmission. Note that a slack constraint on .Pmax , r can flexibly adjust † .Qc to increase .ξ . Thus, when .Pmax is larger enough, it can counteract the negative influence caused by a large .σd2 on .ξ † . We draw Fig. 3.24 to show that when CR reaches at least a certain rate ., the maxmin DEP .ξ † under the PCT scheme can be achieved. As for the RCT scheme, for a fixed .σd2 , a large .σr2 results a large .ξ † . However, when .Pmax is small enough, a large 2 † .σ first results in a small .ξ , but as .Pmax exceeds a certain value, it will result in a d † larger .ξ . Besides, we can observe that no matter how large .Pmax is, there always exists performance gap on .ξ † for different .σr2 . For a smaller .σr2 and .σd2 , the relay needs to configure a smaller .Pc to improve the covertness under the PCT scheme. We then examine that .R¯ c∗ under the RCT scheme can be achieved when the DEP is more than .ε = 0.1. We can see from Fig. 3.25 that for a given .ρrd and .Rs , as ¯ c∗ first increases quickly and then keeps constant. It is because a .Pmax increases, .R bigger .Pmax leads to a bigger .Qc , which is beneficial to increase .R¯ c∗ , but when .Pmax is large enough, .ξ ∗ would be subject to a strict constraint, and .R¯ c∗ cannot increase anymore. We can also see that a large .ρrd results in a large .R¯ c∗ ; it is because the more

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

235

0.45

0.4

0.35

0.3 2 r 2 r 2 r 2 r

0.25

0.2

0.15

5

10

15

20

2 d 2 d 2 d 2 d

= 0dB = 5dB = 0dB = 5dB

25

Fig. 3.23 Max-min DEP .ξ † vs. .Pmax under the RCT scheme with .Rs = 0.5 bits per channel use, .ρrd = 0.9, . = 0.1 0.3

0.25

0.2

0.15

2 r 2 r 2 r 2 r

0.1

0.05

0

6

8

10

12

14

2 = 0dB d 2 = -2dB d 2 = 0dB d 2 = -2dB d

16

18

20

Fig. 3.24 Max-min DEP .ξ † vs. .Pmax under the PCT scheme with .Rs = 0.5 bits per channel use, = 0.9, . = 0.1

.ρrd

accurate CSI is, the more beneficial it is for r to conduct the covert transmission. For a larger .Pmax or .ρrd , the relay can use a larger .Qc to maximize the CR under the RCT scheme. Figure 3.26 shows that the maximal CR .R¯ c∗ under the PCT scheme can be achieved when .ε = 0.1. We can see an interesting phenomenon from Fig. 3.26

236

3 Physical Layer Covert Communications 0.16 0.14 0.12

rd

s

rd

s

rd

s

rd

s

= 1.0 = 1.2 = 1.0 = 1.2

0.1 0.08 0.06 0.04 0.02 0

0

5

10

15

20

25

30

Fig. 3.25 Maximal CR .R¯ c∗ vs. .Pmax under the RCT scheme with .ε = 0.1 0.16 0.14 0.12

rd

s

rd

s

rd

s

rd

s

= 1.0 = 0.8 = 1.0 = 0.8

0.1 0.08 0.06 0.04 0.02 0

0

2

4

6

8

10

12

14

16

18

20

Fig. 3.26 Maximal CR .R¯ c∗ vs. .Pmax under the PCT scheme with .ε = 0.1

that for a given .ρrd and .Rs , as .Pmax increases, .R¯ c∗ first increases quickly and then keeps constant. It is because a bigger .Pmax leads to a bigger .Pc , which is beneficial to increase the .R¯ c∗ , but when .Pmax is larger enough, .ξ ∗ would be subject to a strict constraint as in (3.187b), and .Pc∗ cannot increase anymore. Similarly, for a larger .Pmax , the relay needs to set a larger .Pc to maximize the CR. For a given .ρrd and .Rs ,

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

237

as .Pmax increases, we can predict that .Q∗c will gradually increase at r and .τ ∗ will decrease at s. Thus, the maximal CR .R¯ c∗ tends to be constant as shown in Fig. 3.26. A more careful observation from Figs. 3.25 and 3.26 reveals that under both schemes, a smaller .Rs always leads to a larger .R¯ c∗ when a stringent power constraint is imposed. However, when the maximum allowed power .Pmax exceeds a certain value, a smaller .Rs in the RCT scheme will lead to a smaller .R¯ c∗ , which is different from the PCT scheme. Notice that in the RCT scheme, we can adjust the covert transmit power .Pc based on .h˜ rd to satisfy the DEP constraint, so it is more flexible than the PCT scheme. Compared with the PCT scheme, the RCT scheme exhibits a smaller performance gap of .R¯ c∗ for different .ρrd , so the maximal CR performance with the PCT scheme is more sensitive to the outdated degree of CSI for the .r → d link.

3.3.5.5

The Impact of CSI Time Delay on ξ † and R¯ c∗

We plot Fig. 3.27 to further explore the impact of CSI time delay on the optimal DEP .ξ † . It can be seen that when .ρrd is small, .ξ † is 0. It means that the CSI of .r → d link suffers a large delay and s can detect the covert communication without error for both schemes. As .ρrd is increasing, .ξ † gradually increases. It is because the relay can successfully implement covert communication with a higher probability. We also can observe that, for a given .Rs , the RCT scheme is superior to that of the PCT scheme in the concerned relay system. When .Rs is .0.5 bits per channel use and the degree of CSI delay is .ρrd = 0.6, we find that the DEP .ξ † of s decreases 0.35 RCT, R = 0.5 s

0.3

RCT, R = 0.6 s

PCT, Rs = 0.5

0.25

PCT, Rs = 0.6

0.2 0.15 0.1 0.05 0 0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

Fig. 3.27 Max-min DEP ξ † vs. correlation coefficient ρrd under two schemes with Pmax = 10 dB,  = 0.1

238

3 Physical Layer Covert Communications 0.1 0.09

RCT, Rs = 1.0 RCT, R = 1.2 s

0.08

PCT, Rs = 1.0

0.07

PCT, R = 1.2 s

0.06 0.05 0.04 0.03 0.02 0.01 0 0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

Fig. 3.28 Maximal CR .R¯ c∗ vs. correlation coefficient .ρrd under two schemes with .Pmax = 10 dB, .ε = 0.1

by .(0.30251 − 0.23522)/0.30251 = 22.24% and .(0.21379 − 0.11217)/0.21379 = 47.53% for RCT scheme and PCT scheme, respectively. To further analyze the impact of the CSI time delay on the maximal CR, we provide Fig. 3.28 to present .R¯ c∗ under various .ρrd . Similarly, we can observe that, when .ρrd is small, .R¯ c∗ is 0 bits per channel use. It means that the CSI of .r → d link suffers a large delay, and the relay cannot conduct the covert communication. As .ρrd increases, the relay can transmit more covert information to the destination. We also can see that, when .Rs is .1.0 bits per channel use and the degree of CSI delay is .ρrd = 0.6, the maximum CR .R¯ c∗ of the relay decreases by .(0.06412 − 0.01685)/0.06412 = 73.72% and .(0.09995 − 0.01204)/0.09995 = 87.95% for the RCT scheme and the PCT scheme, respectively. In summary, the behaviors in Figs. 3.27 and 3.28 prove that the outdated CSI of the link .r → d leads to the deterioration of covert performance, which also demonstrates the significance of this work. Finally, we plot Figs. 3.29 and 3.30 to explore the impacts of the degree of outdated CSI for both hops on covert performance. From Fig. 3.29a and b, we can see that the max-min DEP .ξ † decreases monotonically as .ρrd increases and as .ρsr increases, .ξ † first increases sharply and then decreases slowly. Thus, the proposed scheme sometimes may even outperform the one in the existing work with perfect CSI (i.e., .ρsr = 1, .ρrd = 1) in terms of the max-min DEP. Such behavior is mainly due to the reason that when .ρsr is small enough (i.e., the degree of outdated CSI of the .s → r link is large enough), s can hardly conduct an efficient detection, leading to a performance improvement for the covert communication from r to d. From

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

239

Fig. 3.29 Max-min DEP .ξ † vs. .ρrd and .ρsr under two schemes with .Pmax = 10 dB, .Rs = 0.6 bits per channel use, . = 0.1. (a) RCT. (b) PCT. (c) RCT vs. PCT

Fig. 3.29c, we observe that the RCT scheme is always superior to the PCT scheme in terms of .ξ † . Figure 3.30a and b presents the maximal CR versus .ρsr and .ρrd under the RCT scheme and the PCT scheme, respectively. From Fig. 3.30a we can see that as .ρsr increases, .R¯ c∗ first increases and then decreases under the RCT scheme, while under the PCT scheme, .R¯ c∗ increases monotonically with .ρsr . Thus, due to the same reason discussed above, the proposed scheme may outperform the one in the existing work (i.e., .ρsr = 1, .ρrd = 1) in terms of the maximal CR performance in some cases. Figure 3.30c indicates that the maximal CR performance under the RCT scheme is better than that under the PCT scheme when .ρrd is big and when .ρsr is small.

240

3 Physical Layer Covert Communications

Fig. 3.30 Maximal CR .R¯ c∗ vs. .ρrd and .ρsr under two schemes with .Pmax = 10 dB, .Rs = 1.0 bits per channel use, .ε = 0.1. (a) RCT. (b) PCT. (c) RCT vs. PCT

3.3.5.6

Joint Optimization of Qc , Pc , and η

We explored the joint design of .Qc and .Pc , while the results in Fig. 3.20 indicate that there also exists an optimal setting of .η to maximize the minimum DEP. In this section, we proceed to explore the joint optimization of .Qc , .Pc , and .η to compensate for the negative impact of outdated CSI and achieve a further improvement in covert performance. Under the RCT scheme and CR constraints, the joint optimization of .Qc , .Pc , and .η for max-min DEP can be formulated as ξ † = max min ξ(Qc , η, τ ).

.

(Qc ,η)

τ

s.t. R¯ c (Qc , η) ≥  > 0

(3.191a) (3.191b)

3.3 Covert Communication in Two-Hop Relay Systems with Outdated CSI

241

0.34 0.32 0.29 0.26 0.23 0.2 0.17 0.14 0.11 0.08 0.65

0.7

0.75

0.8

0.85

0.9

0.95

1

Fig. 3.31 Max-min DEP .ξ † vs. .ρrd under two schemes with .Rs = 1.0 bits per channel use, = 10 dB

.Pmax

where the term .minτ ξ(Qc , η, τ ) represents the worst-case scenario for covert communication and .ξ † denotes the optimal DEP for r. This complex optimization problem can be solved by numerical search. The max-min DEP subject to CR constraints under the PCT scheme can also be formulated similarly, so it is omitted here. Under the RCT scheme and DEP constraints, the joint optimization of .Qc , .Pc , and .η for CR maximization can be formulated as (Q∗c , η∗ ) = argmax R¯ c (Qc , η).

.

(3.192a)

Qc ,η

s.t. ξ ∗ (Qc , η, τ ) ≥ θ1 − ε > 0

(3.192b)

where .ξ ∗ (Qc , η, τ ) is given in Theorem 3.11 and (3.192b) represents that the minimum DEP is greater than some value under the optimal detection threshold. The optimization problem in (3.192) also can be solved by numerical search to obtain the maximum CR denoted as .R¯ c∗ . The CR maximization subject to DEP constraints under the PCT scheme can also be formulated similarly, so it is omitted here. Based on the above formulations, we present in Fig. 3.31 the comparison between the PCT and RCT schemes in terms of max-min DEP when .η = 0.5 and .η = η∗ . We can find that regardless of the degree of outdated CSI, the system can achieve a better max-min DEP .ξ † with .η = η∗ than that with .η = 0.5. In particular, for .ρrd = 0.95, i.e., a smaller degree of outdated CSI in the .r → d link, the max-min DEP gain in the PCT scheme is better than that in the RCT scheme. For .ρrd = 0.7, i.e., a larger degree of outdated CSI in .r → d link, a better max-min DEP gain is achieved in the RCT scheme.

242

3 Physical Layer Covert Communications 0.11 0.1 0.09 0.08 0.07 0.06 0.05 0.04 0.03 0.02 0.01 0 0.3

0.4

0.5

0.6

0.7

0.9

0.9

1

Fig. 3.32 Maximal CR .R¯ c∗ vs. .ρrd under two schemes with .Rs = 1.0 bits per channel use, .Pmax = 10 dB

We further provide in Fig. 3.32 the comparison between the PCT scheme and RCT scheme in terms of maximum CR when .η = 0.5 and .η = η∗ . We can see that the system can always achieve a better maximum CR performance with .η = η∗ than that with .η = 0.5. As .ρrd increases, the performance gain induced by .η∗ first increases and then decreases under both schemes. For example, under the RCT scheme, the CR gain is .0.0542 − 0.0286 = 0.0256 bits per channel use when .ρrd = 0.7, but such gain reduces to .0.0764 − 0.0641 = 0.0123 bits per channel use when .ρrd = 1.

3.3.6 Conclusion This section investigated the impact of outdated CSI on the covert communication performance in a relay system under the RCT and PCT schemes. Theoretical analysis was provided to reveal the inherent relationship between CSI correlation coefficient and the covert performance metrics in terms of DEP and CR. Two optimization problems were also formulated to explore the maximal CR performance and max-min DEP performance with outdated CSI. The results in this section indicated that the outdated CSI significantly affects the covert performance. First, as the outdated degree of the covert channel CSI (i.e., .1/ρrd ) increases, the covert performances in terms of max-min DEP and maximal CR tend to deteriorate monotonously under both RCT and PCT transmission schemes. Second, as the outdated degree of the detection channel CSI (i.e., .1/ρsr ) increases, the maxmin DEP and maximal CR under both transmission schemes improve slowly and

References

243

deteriorate rapidly. Another interesting finding is that the RCT scheme always outperforms the PCT scheme in terms of max-min DEP, regardless of the outdated degree of the covert channel and detection channel. This work is expected to pave the way for further research on covert performance enhancement in wireless systems with outdated CSI.

References 1. Bash BA, Goeckel D, Towsley D (2013) Limits of reliable communication with low probability of detection on AWGN channels. IEEE J Sel Areas Commun 31(9):1921–1930 2. Liu Z, Liu J, Zeng Y, Ma Z, Ma J, Huang Q (2016) Challenges in covert wireless communications with active warden on AWGN channels. Preprint arXiv:1901.03185 3. Louie RH, Li Y, Vucetic B (2010) Practical physical layer network coding for two-way relay channels: performance analysis and comparison. IEEE Trans Wirel Commun9(2):764–777 4. Lehmann EL, Romano JP (2006) Testing statistical hypotheses. Springer Science & Business Media, Berlin 5. Cover TM, Thomas JA (2012) Elements of information theory. Wiley, Hoboken 6. Lang S (2013) Undergraduate analysis. Springer Science & Business Media, Berlin 7. Kullback S (1997) Information theory and statistics. Courier Corporation, North Chelmsford 8. Filler T, Ker AD, Fridrich J (2009) The square root law of steganographic capacity for Markov covers. In: Media forensics and security, vol 7254. International Society for Optics and Photonics, Bellingham, p 725408 9. Madhow U (2008) Fundamentals of digital communication. Cambridge University Press, Cambridge 10. Wu H, Liao X, Dang Y, Shen Y, Jiang X (2017) Limits of covert communication on two-hop AWGN channels. In: 2017 International Conference on Networking and Network Applications (NaNA). IEEE, Piscataway, pp 42–47 11. Rankov B, Wittneben A (2006) Achievable rate regions for the two-way relay channel. In: 2006 IEEE International Symposium on Information Theory. IEEE, Piscataway, pp 1668–1672 12. Cormen TH (2009) Introduction to algorithms. MIT Press, Cambridge 13. Sun L, Xu T, Yan S, Hu J, Yu X, Shu F (2020) On resource allocation in covert wireless communication with channel estimation. IEEE Trans Commun 68(10):6456–6469 14. Bash BA, Goeckel D, Towsley D (2013) Limits of reliable communication with low probability of detection on awgn channels. IEEE J Sel Areas Commun 31(9):1921–1930 15. Riihonen T, Werner S, Wichman R (2011) Hybrid full-duplex/half-duplex relaying with transmit power adaptation. IEEE Trans Wirel Commun 10(9):3074–3085 16. Zhou S, Giannakis GB (2004) Adaptive modulation for multiantenna transmissions with channel mean feedback. IEEE Trans Wirel Commun 3(5):1626–1636 17. Vicario JL, Bel A, Lopez-Salcedo JA, Seco G (2009) Opportunistic relay selection with outdated CSI: outage probability and diversity analysis. IEEE Trans Wirel Commun 8(6):2872– 2876 18. Michalopoulos DS, Suraweera HA, Karagiannidis GK, Schober R (2012) Amplify-andforward relay selection with outdated channel estimates. IEEE Trans Commun 60(5):1278– 1290 19. Ramya T, Bhashyam S (2009) Using delayed feedback for antenna selection in MIMO systems. IEEE Trans Wirel Commun 8(12):6059–6067 20. Dent P, Bottomley GE, Croft T (1993) Jakes fading model revisited. Electron Lett 13(29):1162– 1163 21. Gradshteyn IS, Ryzhik IM (2014) Table of integrals, series, and products. Academic, Cambridge

244

3 Physical Layer Covert Communications

22. Hu J, Yan S, Zhou X, Shu F, Li J, Wang J (2018) Covert communication achieved by a greedy relay in wireless networks. IEEE Trans Wirel Commun 17(7):4766–4779 23. Qiao D, Gursoy MC, Velipasalar S (2009) The impact of QoS constraints on the energy efficiency of fixed-rate wireless transmissions. IEEE Trans Wirel Commun 8(12):5957–5969 24. Nasir AA, Zhou X, Durrani S, Kennedy RA (2013) Relaying protocols for wireless energy harvesting and information processing. IEEE Trans Wirel Commun 12(7):3622–3636 25. Lee J, Lee YH (2014) AF relaying for millimeter wave communication systems with hybrid RF/baseband MIMO processing. In: 2014 IEEE International Conference on Communications (ICC). IEEE, Piscataway, pp 5838–5842 26. González GJ, Gregorio FH, Cousseau JE, Riihonen T, Wichman R (2017) Full-duplex amplifyand-forward relays with optimized transmission power under imperfect transceiver electronics. EURASIP J Wirel Commun Netw 2017(1):1–12 27. Cabric D, Eltawil AM, Zou H, Mohan S, Daneshrad B (2005) Wireless field trial results of a high hopping rate FHSS-FSK testbed. IEEE J Sel Areas Commun 23(5):1113–1122 28. Sobers TV, Bash BA, Guha S, Towsley D, Goeckel D (2017) Covert communication in the presence of an uninformed jammer. IEEE Trans Wirel Commun 16(9):6193–6206 29. Shahzad K, Zhou X, Yan S, Hu J, Shu F, Li J (2018) Achieving covert wireless communications using a full-duplex receiver. IEEE Trans Wirel Commun 17(12):8517–8530 30. Forouzesh M, Azmi P, Mokari N, Goeckel D (2020) Covert communication using null space and 3D beamforming: uncertainty of willie’s location information. IEEE Trans Vehic Technol 69(8):8568–8576 31. Ma S, Zhang Y, Li H, Lu S, Al-Dhahir N, Zhang S, Li S (2021) Robust beamforming design for covert communications. IEEE Trans Inf Forens Secur 16:3026–3038 32. Huang Y, Al-Qahtani FS, Duong TQ, Wang J (2015) Secure transmission in MIMO wiretap channels using general-order transmit antenna selection with outdated CSI. IEEE Trans Commun 63(8):2959–2971 33. Hu J, Cai Y, Yang N, Yang W (2015) A new secure transmission scheme with outdated antenna selection. IEEE Trans Informat Forens Secur 10(11):2435–2446 34. Su Y, Sun H, Zhang Z, Lian Z, Xie Z, Wang Y (2020) Covert communication with relay selection. IEEE Wirel Commun Lett 10(2):421–425

Chapter 4

Physical Layer Authentication

4.1 RFF-Based PLA RFF-based PLA relies on the unique radiometric features of transmitters to achieve authentication. Traditional radiometric features, like CFO, IQI, phase error, magnitude error, and SYNN error, have been widely studied in the literature. Most of these features are derived from the time, frequency, or phase domain. This section combines CFO, IQI, phase error, magnitude error, SYNN error, and a new radiometric feature called normalized horizontal visibility graph Shannon entropy (HVGE) to show how we can design a multifeature RFF-based PLA scheme. Different from the five traditional features, HVGE is derived from the graph domain of the preambles of data frames. Four machine learning methods, including support vector machine (SVM), K-nearest neighbor (KNN), random forest (RandF), and boosting (BST), are used in the PLA scheme, respectively, to identify wireless devices. Due to the space limitation, this section only focuses on the extraction of the new HVGE as an example, while the processing of other features can be found in the literature. To extract the HVGE feature, a preprocessing consisting of sample truncation and downsampling is first introduced to enable the adjustment between the computational time of visibility graph (VG) conversion and the identification performance. A calculation method is then proposed to obtain the new HVGE feature from the VG representation. Finally, an experimental study using 50 off-theshelf wireless devices is conducted, to investigate the impacts of the preprocessing parameters, noise, and feature combinations on the authentication performance gain.

4.1.1 System Model As illustrated in Fig. 4.1, the communication model comprises a single wireless receiver and m wireless transmitters. All channels are impaired by AWGN. Frame© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 Y. Shen et al., Secrecy, Covertness and Authentication in Wireless Communications, Wireless Networks, https://doi.org/10.1007/978-3-031-38465-3_4

245

246

4 Physical Layer Authentication

Fig. 4.1 Communication model

by-frame transmissions are conducted between the receiver and the transmitters, where perfect frame detection and synchronization are achieved. The goal of the receiver is to identify each transmitter using an RFF-based authentication approach. More specifically, when receiving a frame from a transmitter, the receiver first collects the preamble from the frame and extracts the radiometric features of the transmitter from the preambles. Finally, the receiver formulates the transmitter authentication as a multi-class classification problem on the radiometric features and solves the problem using ML algorithms. The transmitters and receiver apply the DSSS communication technique, which is widely employed in many civil and military applications, such as WLANs (IEEE 802.11b), IoT networks (IEEE 802.15.4 or Zigbee), and some global navigation satellite systems (GNSS) [1]. In a DSSS system, there is a preamble of a fixed bit sequence of .Lp bits at the beginning of each frame. Generally, these bits are first L modulated by an M-ary phase-shift keying (MPSK) to . log pM symbols and then 2 spread (multiplied) by a repeated .Mc -chip pseudorandom sequence (also called a spreading sequence) before transmission to resist narrowband interference [2]. At the receiver, frame detection and synchronization will be performed based on an autocorrelation property and the fixed preamble bit sequences. Assuming that the sampling frequency at the receiver is .fs and the chip rate of the transmitter is .Rc , the receiver can capture a sample sequence of the preamble as .x(Nc ) with sample length [3] Nc =

.

Lp Mc fs . Rc log2 M

(4.1)

Without loss of generality, this section uses the IEEE 802.11b, a typical packetbased wireless protocol, as an example for illustration convenience. As shown in Fig. 4.2a, in the physical layer of IEEE 802.11b specification, the physical layer convergence procedure (PLCP) adds a preamble and a header to the PLCP service data unit (PSDU) to form the PLCP protocol data unit (PPDU) [4]. Here, we focus

4.1 RFF-Based PLA

247

Fig. 4.2 The frame format of (a) IEEE 802.11b and (b) 802.15.4

on the long PLCP preamble, which contains a synchronization (SYNC) field and a start frame delimiter (SFD) field [4]. In this study, we consider only the SYNC field with .Lp = 128 as the preamble for feature calculation. This preamble bit sequence is modulated with a differential binary phase-shift keying (DBPSK), i.e., .M = 2. The spreading sequence is an 11-chip pseudorandom Barker code (.Mc = 11), and the chip rate .Rc is 11 Mcps. Notice that the considered system model can also be applied to other DSSS systems. For example, according to the IEEE 802.15.4 standard specification [5], radio frames include a synchronization header (SHR) containing a preamble field and an SFD field, as shown in Fig. 4.2b. A total of 32 0s are used as the preamble bit sequence for the receiver’s frame synchronization and 8 bits for the SFD. This sequence is first modulated by offset quadrature phase-shift keying (OQPSK with .M = 4) and multiplied by a repeated 32-chip (.Mc = 32) spreading sequence, resulting in a chip rate .Rc of 2 Mcps [6].

4.1.2 Visibility Graph Entropy In this part, we first introduce some basic concepts concerning VGs. We then present the processes of preamble preprocessing and VG conversion. Finally, we introduce how to calculate the normalized Shannon entropy of the VGs.

4.1.2.1

Visibility Graph

VGs were first introduced in [7] to map time series data onto a graph domain. Two classes of VGs have been studied in the literature, including natural visibility graphs (NVGs) and horizontal visibility graphs (HVGs) [8]. The definition of a VG is given as follows: Consider two data points (i, .xi ) and (j , .xj ) in a time series .{xt }t=1,2,...,T , where i and j are time indices with .i, j = 1, 2, . . . , T , and .i < j and .xi and .xj are referred to as the values of the points.

248

4 Physical Layer Authentication

(b)

(a)

Fig. 4.3 Example of (a) NVG and (b) HVG from the same series. The solid segments represent every pair of visible points. The dashed segments with crosses indicate that the corresponding two points have no visibility

In an NVG, two points are visible to each other if any other point (k, .xk ) between them (i.e., .i < k < j ) satisfies the criterion: xk < xi +

.

(xj − xi )(k − i) , j −i

∀k|i < k < j.

(4.2)

In other words, two points are visible to each other if the segment connecting them is not intersected by the segments connecting the horizontal axis and any other point between the two concerned ones. As shown in Fig. 4.3a, the 1st point is visible to the 2nd, 3rd, 5th, and 6th points, but is not visible to the 4th point. In an HVG, two points are visible to each other if any other point (k, .xk ) between them (i.e., .i < k < j ) satisfies the criterion: xk < xi , xj ,

.

∀k|i < k < j,

(4.3)

which implies that if both the two points’ values are larger than the value of any other point between them, the two points are visible to each other; otherwise, they are mutually invisible. For example, in Fig. 4.3b, the 1st point is visible to the 2nd, 3rd, and 5th points. However, it is invisible to the 4th and 6th points, and the subsequent points. Following the above definitions, we can consider the received preamble as a time series of samples and convert it into VGs. Figure 4.3 shows an example of the NVG and HVG converted from the same sample series. In the feature extraction, we are only concerned with the degree vector .kc of the converted VG, which records the degree of each point, i.e., the number of points visible to it. The entire feature calculation process is illustrated in Fig. 4.4. First, the received  original preamble .x(Nc ) is processed by a preprocessing to obtain .xd (N ). Then,

4.1 RFF-Based PLA

249

Fig. 4.4 The feature calculation process of VGE from the original preamble samples



a degree vector .kc is calculated from .xd (N ) by VG conversion. Finally, the radiometric feature is calculated from .kc .

4.1.2.2

Preprocessing

The VG conversion is a process with a high computational cost. Therefore, a preprocessing process is introduced to enable the adjustment between the computational cost in VG conversion and the identification performance. The preprocessing includes sample truncation and downsampling. In the sample truncation, we calculate the absolute values of the first N samples of the I component of the originally received preamble .x(Nc ) as .x(N ). In the downsampling, we further select  N .N =   samples from .x(N ) with a downsampling rate .d = 1, 2, . . . , N. In other d words, we resample all the .d ∗ i-th elements from .x(N ) to construct a new series  N d .x (N ), .i = 1, 2, . . . ,  . d This preprocessing enables the adjustment of computation cost in VG conversion via the selection of the preprocessing parameters N and d. Moreover, setting .N =  N = Nc , i.e., the whole SYNC field of the preamble, is used in VG conversion, leading to the case without preprocessing. Figure 4.5 presents a preamble example obtained from our experiments. Figure 4.5a depicts the original amplitude values of a sample series from the first 330 samples of the I component in the preamble, and Fig. 4.5b shows the corresponding truncated sample series. In Sect. 4.1.3, we will investigate via experiment the impacts of the sample truncation and downsampling on the device identification performance.

4.1.2.3

VG Conversion 

After the preprocessing, the series .xd (N ) will be converted into VGs. For NVG, we adopt the Divide and Conquer (DC) NVG conversion algorithm with an average computational complexity of .O(n log(n)) [9]. For HVG, we use the conversion algorithm of [10] with an average computational complexity of .O(n). For both NVG and HVG, we can obtain the degree vector .kc to perform feature calculation. Note that the DC NVG conversion algorithm is of higher computational complexity than the HVG conversion algorithm. On the other hand, the HVG is a subgraph of an NVG, implying that some of the connections are discarded, which may lead

250

4 Physical Layer Authentication

(a) Original value

(b) Absolute value Fig. 4.5 Sample series of the I component of the preamble transmitted from a USB NIC RT307001 with (a) original (Ori) amplitude value and (b) absolute (Abs) value

to a loss of statistical information in the HVG [10]. We will conduct experiments in Sect. 4.1.3 to study the identification performance between the two VGs.

4.1.2.4

Normalized Shannon Entropy

After obtaining the degree vector .kc of the converted VG, the normalized Shannon entropy can be calculated as a new feature. We define the degree distribution  of .kc from VG as .P (K) = {p(k), k = 1, 2, . . . , N } with .p(k) denoting the probability of degree k, i.e., the ratio of samples having k degree to the number   of all samples .N of .xd (N ). The degree distribution is expected to appear in distinct forms corresponding to different wireless devices, owing to each device’s unique nonlinearity caused by the subtle impairment of its components’ functions. The normalized Shannon entropy can measure the differences between the degree

4.1 RFF-Based PLA

251

distributions of the VG [11]. Then, for the discrete degree distribution .P (K), the normalized Shannon entropy .Hˆ (K) is defined as follows to measure the distribution difference: − ˆ (K) = H (K) = .H Hmax

N 

k=1 p(k) ln p(k)

ln N



,

(4.4)



where .Hmax = ln N is the Shannon entropy of the uniform probability distribution,   i.e., .p(k) = 1/N , .i = 1, 2, . . . , N . In other words, .Hmax normalizes the Shannon entropy of the .P (K) between 0 and 1. The new feature will be referred to as VGE hereafter. Moreover, to differentiate the VGE for NVG and HVG, we will also name them NVGE and HVGE, respectively.

4.1.3 Experimental Study 4.1.3.1

Experiment Platform and Setup

As shown in Fig. 4.6, we implemented an experiment platform where a USRP B2101 was configured as the receiver, and 50 wireless devices were adopted

Fig. 4.6 The experiment platform with USRP B210 and GNU Radio software as the receiver deployed on a workstation, along with some of the transmitters, including USB NICs, mobile phones, and one laptop

1 https://www.ettus.com/all-products/UB210-KIT/.

252

4 Physical Layer Authentication

Table 4.1 Wireless devices used in the experiment Tpye NIC

MOB

LTP WRT Total

Brand and model Fast FW150US EP-N8566 Mercury MW150US Tenda W311M1 Shengshichangying Netcore 360 WiFi No brand No brand No brand Huawei Mate 9 iPhone 8 Plus OPPO A33 M651CY Lenovo E540 Lenovo Xiaoxin TP-Link TL-WDR5620

Chipset MFR. and model Realtek 8188GU Realtek 8188GU Realtek 8188GU Realtek 8188GU Realtek 8188GU Realtek 8188GU MediaTek MT7601U Broadcom BCM43236 Ralink RT5572 Ralink RT3070 HiSilicon Hi1102A Murata 339S00397 Unkown Unkown Intel(R) Wireless-N 7260 Qualcomm Atheros QCA9377 MediaTek MT7628DBN

LBL 1–3 4–7 8–11 12–16 17–18 19–22 23–29 30–31 32–40 41–42 43 44 45 46 47–48 49 50

QTY 3 4 4 5 2 4 7 2 9 2 1 1 1 1 2 1 1 50

as the transmitters, and the GNU Radio2 software and the Python environment running on a workstation were used for signal processing, feature calculation, and device identification. All the transmitters were configured to work on IEEE 802.11b. The USRP B210 was configured with GNU Radio to capture I/Q samples transmitted from the transmitters. To ensure that the signals from each transmitter are approximately at the same SNR level, all the transmitters were placed at the same location, which is 8 inches away from the receiver. Furthermore, the experimental platform, including the GNU Radio and related machine learning libraries, was deployed on a workstation (Lenovo ThinkStation S303 ) configured with a four-core Intel(R) Xeon(R) E5-2609 v2 CPU @ 2.50 GHz using the Ubuntu 18.04 operating system. As shown in Table 4.1, we used 50 off-the-shelf wireless devices in the experiments which include 4 types of wireless devices, i.e., USB NICs (NIC), mobile phones (MOB), laptops (LTP), and wireless routers (WRT). More than ten models of transceiver chipsets are installed in these devices, produced by eight chipset manufacturers (MFR.), including Realtek, MediaTek, Broadcom, HiSilicon, Ralink, Murata, Intel, and Qualcomm. These WLAN devices ranged from inexpensive USB NICs to high-end mobile phones and laptop WLAN transceivers. Meanwhile, we prepared some devices with the same chipsets to increase identification difficulty.

2 https://www.gnuradio.org/. 3 https://psref.lenovo.com/syspool/Sys/PDF/withdrawnbook/S30_WE.pdf.

4.1 RFF-Based PLA

253

For example, there are 22 USB NICs with the same Realtek 8188GU chipset from 6 different vendors (Brand and model in the table), 9 USB NICs with a Ralink RT5572 chipset, and 7 USB NICs with a MediaTek MT7601U chipset. The table also lists the label (LBL) information of each device and the quantity (QTY) of each brand or model for detailed identification performance investigation in Sect. 4.1.3.3. To configure and control the transmissions of the USB NICs, we connected them to a laptop via a USB hub, as shown in Fig. 4.6.

4.1.3.2

Data Processing and Device Identification

Our experiment included feature data collection and device identification. In the feature data collection, we first collected the data of preamble samples transmitted from the wireless devices and calculated the features considered. Then, we evaluated the generated feature data for device identification via machine learning-based classification algorithms. (1) Preamble Collection Because the chip rate .Rc of IEEE 802.11b is 11Mcps when operating in DSSS, we set the sampling frequency of the receiver .fs to 22 MHz to recover the chips according to the Nyquist sampling theorem. For the PLCP frame in IEEE 802.11b, considering other specification information given in Sect. 4.1.1 with .Lp = 128, .Mc = 11, and .M = 2, we derived .Nc = 2186, i.e., the maximum value of N, according to (4.1). During the experiment, all the transmitters were configured to continuously send packets over the air with the “ping” command. We tuned an appropriate gain value at the receiver to achieve approximately the same SNR level of 30 dB. Using the methods of frame detection and synchronization in [12], we extracted the entire preamble samples of each frame for further preprocessing and feature extraction. To explore the impact of noise on the new feature, we imposed a range of complex white Gaussian noise (artificial noise) on the original captured preamble samples to simulate different AWGN channel qualities [13]. Note that the SNR of the original signal was 30 dB, which means that the signal power from the transmitter was approximately .103 times the noise power. Thus, when adding artificial noise, we ignored the noise in the original samples. In our experiment, we produced noisy preamble sample series with SNR .γ = {−10, −5, . . . , 30} dB. (2) Feature Dataset With the sample series of the preambles captured and processed, we extracted five features studied in related work [14], including CFO, IQI, phase error, magnitude error, and SYNC error which are denoted by .f1 , f2 , . . . , f5 , respectively. The proposed new feature VGE was also calculated in which the HVGE was denoted by .f6 and the NVGE was denoted by .f6N . We use .W0 or .W0N to denote the combination of all the six features (the subscript N represents those with the NVGE) and .Wi , .i = 1, 2, . . . , 6 to denote the combination of the involved features excluding feature .fi , respectively.

254

4 Physical Layer Authentication

Table 4.2 The setting of the involved machine learning algorithms Methods SVM

Module and class in Sklearn svm.SVC

KNN

neighbors.KNeighborsClassifier

RandF BST

ensamble.RandomForestClassifier tree.DecisionTree ensamble.AdaBoostClassifier

Parameters (penalty parameter): 2 kernel: radial basis function (“rbf”) gamma: 10 decision_funciton_shape: “ovrs” Best k: choose the best one from 1 to 30 by comparing the accuracy scores Random state: 18 criterion: “entropy” base_estimator: dtree n_estimators: 500 learning_rate: 0.1 random_state: 0

In the experiment, we collected and processed 1000 frames for each of the γ m devices and used .DW to denote the datasets with feature combination W and SNR .γ . The dataset contains .Md = 1000 × m entries, where each entry .f(n) = (f1 (n); f2 (n); · · · ; fi (n)), n = 1, 2, . . . , Md denotes the feature vector of the n-th frame and .fi (n) denotes the value of i-th feature in the n-th frame. The corresponding device label of each frame was also stored for classification. (3) Device Identification To investigate the impact of the proposed feature on identification performance, four machine learning methods, including SVM, KNN, random forest (RandF), and boosting (BST), were tested in this experiment using the scikit-learn (Sklearn) library in Python [15]. The key models, classes, and parameter settings are listed in detail in Table 4.2. The other parameters are set to default. A fivefold cross-validation was conducted to assess the identification performance. K-fold cross-validation splits a dataset D into K blocks, each with .Md /K elements, where .Md is the total number of entries in D. In each round, one of the K subsets is selected as the test set for evaluating the model and the remaining .K − 1 subsets formed the training set. In our experiment, we split the dataset into 5 blocks randomly using the “StratifiedKFold” class in Sklearn, i.e., each block has 200 frames from each device. To ensure that features with different units or ranges are on the same scale, we first performed data standardization on the training set as fˆi (n) =

.

fi (n) − μfi , σfi

(4.5)

which is also called the Z-score normalization [16]. For the n-th feature vector in the training set, the standardized feature value .fˆi (n) equals the original feature value .fi (n) centered (subtracted) by .μfi and scaled (divided) by .σfi , which are the mean and the standard deviation of feature .fi in the training set as

4.1 RFF-Based PLA

255

Mt μfi =

.

n=1 fi (n)

Mt

,

Mt =

K −1 Md K

(4.6)

and  σfi =

.

Mt 2 n=1 (fi (n) − μfi )

Mt

,

(4.7)

where K is the number of folds considered in the cross-validation and .Mt is the entry number in the training set. Notably, this standardization process was performed independently for each feature .fi of the training set. Then, the parameters of the training set, including each feature’s mean and standard deviation, were stored to standardize the test set in each round of training and testing. In summary, data leakage can be mitigated by repeatedly performing data standardization in such a way during each round of training and testing independently [17]. (4) Evaluation Metrics We considered the AF1 score and AF1 score gain as the main evaluation measures for the proposed identification scheme. We also adopted the Pearson correlation coefficient to study feature correlations. F1 score is a special case of the generalized .Fβ -score with .β = 1. .Fβ -score is defined as Fβ =

.

(β 2 + 1)P recisionλ Recallλ , β 2 P recisionλ + Recallλ

(4.8)

where .P recisionλ and .Recallλ are the macro-averaging precision and macroaveraging recall for all classes, respectively. The factor .β controls the closeness of the .Fβ -score to either .P recisionλ or .Recallλ . In this study, we set .β = 1 to balance the importance between .P recisionλ and .Recallλ and applied the macro-averaging precision/recall to calculate the F1 score of all the devices [18]. In the fivefold cross-validation, we recorded five F1 scores for each of the trained identification models. The average value of these five F1 scores, referred to as the AF1 score, is taken as the evaluation metric for the identification experiment. We then define AF1 score gain as the AF1 score difference between feature combinations with VGE and a combination of .W6 . Finally, we used the principle of Pearson correlation coefficient .ρ between HVGE and the other five features under different SNRs to investigate the independence of the new feature. Pearson correlation coefficient is an efficient index for measuring the correlation between two quantitative variables [19]. We calculated all the coefficients between .f6 and the other five features under different SNRs as γ .ρ (f6 , fi ) defined in ρ γ (f6 , fi ) =

.

cov γ (f6 , fi ) , γ γ σf6 σfi

(4.9)

256

4 Physical Layer Authentication

Fig. 4.7 The AF1 scores with different feature combinations (.W0N , .W0 , and .W6 ) under SNR .= 30 dB, .N = 2816, and .d = 1 γ

γ

where .i = 1, 2, . . . , 5, and .σf6 , .σfi are the corresponding standard deviations of the γ features .f6 and .fi of all entries in .DW0 under the SNR of .γ dB. .cov γ (f6 , fi ) is the γ covariance between the features .f6 and .fi of all entries in .DW0 . Then, we obtained a correlation matrix, as shown in Fig. 4.11 which we will discuss in Sect. 4.1.3.4.

4.1.3.3

Experimental Results

This section first compared the performance gains of NVGE and HVGE. Then, the impacts of preprocessing parameters are investigated. Moreover, we explored the effect of noise, the impact of feature combinations, and the feature correlation. Here, we first compared the identification performances of NVGE and HVGE. We set .N = 2816 and used the sample series with an SNR of 30 dB with downsampling rate .d = 1 for preprocessing. As shown in Fig. 4.7, the AF1 score results with the feature combination of .W6 are shown as the gray bars without a pattern, the results after adding NVGE, i.e., .W0N , correspond to the green bars with a grid pattern, and the results with the feature HVGE, i.e., .W0 , correspond to the orange bars with a diagonal pattern. The results show that both the NVGE and HVGE can improve the identification performance under any of the four machine learning algorithms. Moreover, the performance gain of HVGE is slightly higher than that of NVGE with random forest and boosting, while it is slightly lower with SVM and KNN. The most efficient method is the random forest, whose AF1 score reached .94.7% after combining HVGE with the five features. Based on the above analysis and the discussion in Sect. 4.1.2.3, it is obvious that HVGE has significant advantages over NVGE considering its computational complexity and demonstrated performance improvement. Accordingly, we limited

4.1 RFF-Based PLA

257

our further investigation to HVGE; our primary concern is on whether HVGE can be considered a new independent feature and how it may be expected to improve performance.

4.1.3.4

Detailed Identification Gains

To investigate the identification performance improvement of each individual device, we presented in Table 4.3 the identification results of each device in terms of averaged precision gain (APG), averaged recall gain (ARG), and averaged F1 score gain (AFG). In general, for more than 13 devices, the APG, ARG, and AFG were improved significantly for all the machine learning methods. The 4th, 16th, 34th, 36th, and 49th devices reported a performance improvement of more than .10%. Moreover, the devices numbered from the 32nd to 39th, with the same RT5572 chipset model, had the most considerable improvement compared with the other devices. Simultaneously, some devices, such as the 28th, 41st, and 47th, had almost no improvement using any machine learning algorithm. In short, after combining HVGE with the five features, we improved the identification performance for most devices in the experiment. (1) Impacts of Sample Truncation and Downsampling A preprocessing including sample truncation and downsampling was introduced to enable the adjustment between the computational cost in VG conversion and the identification performance. In this subsection, we conducted an experimental study to investigate the impacts of sample truncation and downsampling. In Fig. 4.8a, we presented the results of HVG conversion time and the AF1 score gain as the sample truncation parameter N varies from 704 to 2816, where 2816 is .Nc . The results of HVG conversion time and the AF1 score gain were measured under the setting of SNR .= 30 dB and downsampling rate .d = 1 (i.e., without downsampling). From Fig. 4.8a, we can observe that as N increases, the AF1 score gains first increase fast and then tend to converge. We can also see from the figure that the HVG conversion time increases linearly with N , which is consistent with the discussion in Sect. 4.1.2.3 that the computational complexity of the HVG conversion algorithm is .O(n). To study the impact of the downsampling, we presented in Fig. 4.8b how the conversion time and the AF1 score gain vary as the downsampling rate d increases from 1 to 7 when N = 2816 and SNR .= 30 dB. It can be seen from the figure that the AF1 score gains decrease as the downsampling rate increases. An interesting observation is that as the downsampling rate d increases from 1 to 2 (i.e., the conversion time decreases by .1/2), the AF1 score gains only decrease slightly. Moreover, a comparison between Fig. 4.8a and b shows that the parameter combination of .N = 2816 and .d = 2 achieves a higher AF1 score gain than that of .N = 1408 and .d = 1 (see the points highlighted by dotted ellipses in the figures) although they require the same conversion time. To further investigate the impact of parameter combinations, we presented in Table 4.4 the AF1 score gains of different combinations of N and d. In Table 4.4, the

258

4 Physical Layer Authentication

Table 4.3 The APG, ARG, and AFG of each device between .W0 and .W6 under SNR .= 30 dB. The “AVG” is the average over all devices Device (LBL) 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 AVG

SVM (% ) AP G 6.09 –0.10 2.62 11.13 3.80 1.06 9.68 –0.09 1.07 0.00 3.62 1.60 0.41 2.15 2.43 10.95 3.58 0.64 7.70 –5.16 4.69 1.97 0.58 11.29 0.10 4.32 2.28 0.73 0.54 –0.27 0.55 5.84 1.28 8.33 0.17 14.15 8.35 2.01 7.39 1.12 0.69 4.94 –8.33 1.54 0.09 1.84 0.88 6.08 10.90 9.71 3.34

A RG 4.50 –0.40 1.40 11.60 0.90 1.70 7.60 0.60 –0.50 0.40 5.60 –0.50 –1.90 1.60 0.80 6.10 –0.60 1.80 3.20 7.60 –1.00 3.10 –1.00 2.80 –0.90 1.20 0.70 –8.50 –0.90 –1.80 –1.60 9.70 –0.90 11.80 1.80 11.90 7.00 –0.70 12.90 2.50 –1.10 5.10 –2.50 –1.90 –0.70 –0.90 –2.50 –0.70 12.10 1.90 2.17

A FG 5.30 –0.26 1.96 11.37 2.38 1.41 8.63 0.27 0.25 0.20 4.65 0.52 –0.78 1.87 1.69 8.55 1.49 1.24 5.48 –4.11 1.66 2.48 –0.22 7.31 –0.41 2.75 1.48 –4.22 –0.18 –1.06 –0.57 7.72 0.18 10.53 1.02 13.41 7.74 0.66 10.28 1.91 –0.21 5.02 –7.89 –0.22 –0.32 0.49 –0.89 2.77 11.90 5.98 2.62

–21.00

KN N (% ) AP G 9.00 –0.10 –1.24 13.92 1.61 –0.69 9.82 –2.41 –1.51 0.31 1.83 1.00 –0.94 1.61 3.09 12.27 4.04 0.83 6.28 3.96 2.43 1.08 2.09 10.29 0.30 1.56 1.71 0.44 –3.52 –2.51 –2.18 5.58 –0.21 8.61 –1.67 14.24 8.87 2.11 6.65 1.13 0.30 4.77 8.36 0.87 1.07 2.31 –2.67 1.48 11.54 10.59 3.17

A RG 4.60 0.40 2.10 12.50 0.60 –1.30 9.20 –1.20 –1.90 1.10 2.80 0.80 0.80 2.40 1.20 10.00 1.20 3.10 13.50 4.50 –0.60 2.60 1.10 3.80 –0.30 5.00 2.30 –1.00 –5.20 –3.40 –2.40 8.90 0.40 9.50 –0.50 14.40 9.50 –0.20 13.70 3.90 –0.10 8.40 –0.30 1.10 1.90 –0.20 –1.70 –3.70 20.70 3.80 3.16 0

A FG 6.88 0.15 0.38 13.25 1.10 –1.01 9.56 –1.79 –1.70 0.71 2.35 0.89 –0.05 2.01 2.24 11.18 2.68 1.98 9.87 4.21 0.85 1.77 1.61 7.36 0.00 3.26 2.02 –0.27 –4.37 –2.99 –2.29 7.19 0.09 9.21 –1.09 14.44 9.19 0.98 10.37 2.70 0.10 6.79 4.07 0.98 1.48 1.11 –2.18 –1.01 17.18 7.41 3.22

Rand F (% ) APG 3.26 –0.10 2.09 9.31 3.62 3.76 7.77 1.72 0.58 0.10 5.00 2.11 0.95 1.65 3.27 9.78 2.13 1.25 1.98 1.36 2.47 2.25 0.89 6.49 0.20 2.87 2.54 0.00 0.70 0.09 0.33 5.40 0.35 9.66 0.84 11.47 6.92 2.43 6.63 0.90 –0.10 5.97 0.01 1.47 0.99 1.67 –0.21 3.15 8.59 6.65 3.06

A RG 5.50 0.10 2.40 10.20 2.00 2.40 7.10 0.50 –0.40 0.10 3.50 1.60 0.10 2.70 2.30 6.70 1.80 2.30 2.20 1.60 1.00 3.20 0.30 3.20 0.20 3.60 1.80 –0.20 1.20 –0.10 1.40 6.00 0.60 11.40 0.50 13.30 4.00 0.30 10.90 1.40 –0.20 6.20 0.20 2.70 1.60 1.10 0.10 2.90 18.30 2.50 3.08

A FG 4.38 0.00 2.25 9.73 2.83 3.08 7.45 1.12 0.09 0.10 4.26 1.84 0.53 2.17 2.86 8.25 1.99 1.77 2.09 1.47 1.72 2.68 0.60 4.90 0.20 3.26 2.17 –0.10 0.96 0.00 0.88 5.65 0.46 11.06 0.70 12.76 5.57 1.39 8.77 1.18 –0.15 6.07 0.10 2.08 1.30 1.41 –0.06 3.08 14.28 4.67 3.12

BST (%) AP G 6.90 –0.20 0.14 13.10 6.95 2.36 5.52 0.02 3.24 –0.39 2.05 –0.08 0.29 2.41 1.98 8.64 –0.01 0.10 1.30 –0.13 2.24 2.60 1.36 5.84 0.00 4.24 2.38 0.19 –0.14 –1.03 0.91 6.50 2.21 14.11 1.70 12.76 6.76 2.44 10.90 0.64 0.19 4.56 0.30 1.86 0.75 1.49 –0.12 3.31 16.02 7.06 3.32

A RG 7.60 0.00 –1.20 11.60 4.60 2.70 9.30 –0.80 0.50 0.70 5.30 1.10 0.10 1.50 2.20 5.20 2.50 0.80 0.60 0.30 1.20 2.30 0.70 5.90 0.10 5.80 3.20 –0.10 –0.20 –0.30 –0.10 6.60 0.00 13.30 1.40 12.50 8.40 0.50 7.70 1.60 –0.50 8.90 0.40 3.20 1.20 0.30 1.60 4.20 17.00 3.40 3.30

A FG 7.24 –0.10 –0.65 12.34 5.76 2.53 7.45 –0.41 1.80 0.17 3.68 0.49 0.20 1.96 2.11 6.90 1.28 0.48 0.92 0.07 1.68 2.45 1.04 5.88 0.05 5.04 2.81 0.05 –0.22 –0.68 0.39 6.45 1.14 14.13 1.52 12.75 7.68 1.55 9.12 1.12 –0.16 6.77 0.35 2.53 0.97 0.90 0.75 3.81 16.51 5.29 3.32

21.00



conditions of N and d in each column result in the same sample length .N , i.e., they require the same HVG conversion time. An interesting observation from Table 4.4  is that when the sample length .N is not less than 704, the combination with the

4.1 RFF-Based PLA Fig. 4.8 The AF1 score gains and conversion time versus different parameters of N and d. The conversion time is calculated as the computational time of each preamble in the HVG conversion defined in Sect. 4.1.2.3. (a) The AF1 score gains with .W0 (solid lines) and the conversion time (dashed line) versus sample truncation parameter N when .d = 1 and SNR .= 30 dB. (b) The AF1 score gains with .W0 (solid lines) and the conversion time (dashed line) versus downsampling rate d when .N = 2816 and SNR .= 30 dB

259

(a)

(b)

largest d always achieves the best identification performance. This observation does  not hold when .N is less than 704. To sum up, the above discussion implies that the combination of .N = 2186 and .d = 2 achieves most of the possible performance gain that can be obtained by adopting VGE in device identification. Decreasing d to 1 doubles the conversion time but only leads to a slight performance gain. Moreover, when the computation resource is limited, increasing the downsampling rate may be more effective in reducing computational cost while ensuring a good identification performance. In order to explore the best identification performance, we will adopt the parameters of .N = 2186 and .d = 1 in the experimental study hereafter. (2) Noise Effect To investigate the impact of noise on the performance of the new feature, we added artificial noise to the original preambles to emulate different SNR levels. The corresponding evaluation results are presented in Figs. 4.9 and 4.10. It can be observed from Fig. 4.9 that as the SNR increases from .−10 to 30 dB, all the



1056

968

880 2

1

2

1

BST

1.91 2.59 1.83 2.58 1.66 2.22 1.54 2.06 1.57

1

3.36 2.35 2.95 2.21 2.60 1.97 2.83

2

1

1.88 1.54

1.93 1.55

2

3

1

1.76 1.78 1.00

1.96 2.02 1.45

2

3

1.51 0.87

1.61 1.14

2

1.00

1.34

4

0.87

1.14

1

1.23

1.49

2

1056

4

1.26 0.96

1.80 1.23

3

1584 2112

1.48

1.84

5

2640

1.31 .−0.22 0.89 1.28 .−0.64 0.32 .−1.11 .−0.49 .−1.11 .−0.76 0.31 .−1.29 .−0.53

1

1.74 2.86 1.42 2.55 1.41 2.15 0.75 1.40 0.31

2

2.00 2.31 1.96 2.20 2.03 2.05 1.80 1.96 1.70

1

4.13 2.27 3.87 2.13 3.15 2.05 3.52

2

KNN

1

RandF 3.10 2.51 2.56 2.11 2.39 2.10 2.48

2

528 528

0.84 1.95 0.66 1.72 0.71 1.42 0.30 1.06 .−0.06 0.98 .−0.36 0.49 0.87 .−0.59 0.03 .−0.93 .−0.25 .−0.93 .−0.61 0.27 .−0.93 .−0.21

1

2464

2.63 1.19 2.61 1.11 2.23 1.06 2.29

2

1232 1848

SVM

1

616 1408 2112 616

1

704

1144 1584 704

1232

792

1320

2816 1408 2816 1320 2640 1232 2464 1144 2288 1056 2112 968 1936 880 1760 792

2816 1408

.N d

.N 

Table 4.4 The AF1 score gains (%) with different . Nd for the same .N (linear to the HVG conversion time) under SNR .= 30 dB

260 4 Physical Layer Authentication

4.1 RFF-Based PLA

261

(a)

(b)

(c)

(d)

Fig. 4.9 AF1 scores of feature combination .W0 (solid lines) and .W6 (dashed lines) under different SNRs with different machine learning methods. (a) SVM. (b) KNN. (c) Random forest. (d) Boosting

AF1 scores first increase sharply and then tend to converge to constant values. This phenomenon indicates that the noise places a negative effect on the identification performance. We can see in Fig. 4.9 that there is a threshold value of SNR, i.e., around 10 dB, below which the identification accuracy tends to decay fast to be impractical. We can also observe from Fig. 4.9 that nonzero performance gains, i.e., the gaps between the solid lines (the AF1 scores with HVGE) and the dashed lines (the AF1 scores without HVGE), are ensured in these figures, verifying the effectiveness of the HVGE in device identification. To further investigate the impact of the noise on the performance gains of the HVGE, we plotted in Fig. 4.10 the performance gains versus SNR. From Fig. 4.10, we can see that the AF1 score gains

262

4 Physical Layer Authentication

Fig. 4.10 AF1 score gain between feature combinations of .W0 and .W6 under different SNRs with different machine learning methods. The “AVG” means the averaged AF1 score gains of all SNRs

Fig. 4.11 Pearson correlation coefficients between HVGE and other five features under different SNRs

first increase sharply and reach the highest as the SNR increases from .−10 dB to 0 dB and then drop to approximately .3% when SNR .≥ 10 dB. Further investigation of the impact of noise and other channel effects can be an interesting and important future direction. (3) Feature Combination The matrix of Fig. 4.11 shows that each absolute Pearson correlation coefficient .|ρ| between HVGE and the other five features is lower than 0.28 under all SNRs. Referring to the rule that the correlation is considered weak, when .0 < |ρ| < 0.3, moderate when .0.3 < |ρ| < 0.6, and strong when .0.8 < |ρ| < 1 [20], the HVGE can be considered as an independent feature with weak correlation to the other five features for PLA, which explains the identification performance improvement results after combining HVGE with the existing five features.

4.1 RFF-Based PLA

263

(a)

(b)

Fig. 4.12 The solid bars correspond to the AF1 scores of the concerned feature combinations. The dotted bars correspond to the difference between the AF1 score achieved by each concerned feature combination and that achieved by using all the six features. (a) SNR .= 0 dB. (b) SNR .= 20 dB

To investigate the impact of the feature combinations on the identification performance, in Fig. 4.12, we presented the AF1 scores of seven combinations of the features under the SNR of 0 dB and 20 dB, respectively. In the figures, the solid bars correspond to the AF1 scores of each feature combination, and the dotted bars correspond to the difference between the AF1 score achieved by each concerned feature combination and that achieved by using all the six features. At first, we can see that the combination of .W0 , i.e., all the six features, achieved the highest AF1 scores here. Moreover, regarding the relevance of each individual feature, it can be seen all the features make nonzero contributions to the identification performance. In particular, the feature “.f1 ”, i.e., the CFO, contributes the most. The proposed new feature HVGE, i.e., feature “.f6 ,” also makes a clear improvement on the identification performance.

4.1.4 Conclusion This section introduces the implementation of RFF-based PLA in DSSS systems with a focus on the use of the visibility graph entropy feature. The experimental results show that HVGE has significant advantages over NVGE in terms of performance improvement and computational complexity reduction. In addition, the experiment indicates that the preprocessing parameter setting of .N = 2186 and .d = 2 achieves most of the possible performance gain that can be obtained by adopting VGE in device identification. Moreover, the results show that HVGE is independent of the other features and makes a clear identification improvement. Therefore, HVGE can be considered a new and effective radiometric feature for RFF-based PLA of wireless devices.

264

4 Physical Layer Authentication

4.2 Channel-Based PLA As introduced in Sect. 1.2.3, PLA based on instantaneous channel features relies on two inherent characteristics of wireless channels. First, channels are locationspecific, i.e., channels with spatial separation of more than several wavelengths experience independent variations. Second, channels are temporally correlated, i.e., realizations of the same channel at successive time instances are correlated statistically in a coherence time. The first characteristic can be exploited to discriminate different transmitters, i.e., authenticatees, and the second one enables us to authenticate a transmitter based on the messages received previously from that transmitter. These two characteristics can be easily found in massive MIMO systems, due to the deployment of a large number of antennas, the movements of mobile terminals and scatters, and the channel hardening caused by spatial diversity. This section shows the implementation of instantaneous channel-based PLA in massive MIMO systems. In particular, we take into account the impact of the hardware impairments of transceivers on channel variations, which improves the discriminability of different channels. Based on signal processing theory, we first formulate channel estimation under hardware impairments and determine the error covariance matrix to assess the quantity caused by hardware impairments on authentication performance. With the help of hypothesis testing and matrix transformation theories, we are then able to derive exact expressions for the probabilities of FA and detection under the exponential channel covariance matrix model. Extensive simulations are carried out to validate the theoretical results and illustrate the efficiency of channel-based PLA in massive MIMO systems. To facilitate the understanding of readers, we summarize the notations used in this section as follows: Notation: Let .(·)∗ , .(·)T , .(·)−1 , and .(·)H denote conjugate, transpose, inverse, and conjugate transpose operators of a matrix, respectively. .| · | denotes absolute value operator. .x denotes .L2 -norm of a vector .x and .Cx denotes the covariance matrix. .CM×K represents the set of complex-valued .M × K matrices. .det(·) denotes determinant operator. A circularly symmetric complex Gaussian random vector .x with zero mean and covariance matrix .R can be denoted by .x ∼ CN (0, R). Identity matrix is denoted by .I. .E[·] and .P(·) represent expectation and probability operators, respectively. . and .tr(·) represent definitions and matrix trace function, respectively. .diag(λ1 , . . . , λn ) represents a diagonal matrix with .λ1 , . . . , λn on the main diagonal. .exp(·) denotes exponential function. . χ 2 (·) denotes the right-tail i

probability function for a .χi2 random variable with i degrees of freedom.

4.2.1 System Model 4.2.1.1

Network Model

As illustrated in Fig. 4.13, we consider an uplink massive MIMO system, where a single-antenna mobile terminal (Alice) sends information to a N -antenna base

4.2 Channel-Based PLA

265

Fig. 4.13 System model

station (Bob) in the presence of a single-antenna adversary (Eve) who attempts to impersonate Alice in order to steal some useful information and/or inject her own aggressive signals into the network. Eve has access to repeatedly used and publicly known information, such as training sequences and pilot symbols, because of the broadcast nature of wireless communications, as well as frame structure by analyzing the transmitted signals from Alice. Any two nodes are placed more than one-half wavelength apart (e.g., 3 cm for a typical 5 GHz carrier frequency) to ensure the location-specific feature required in channel-based PLA and also to avoid strong mutual interference [21, 22]. The goal of Bob is to differentiate between Alice and Eve by using channel-based PLA schemes. More specifically, suppose Bob receives two messages (also referred to as data frames) at time .t − 1 and time t, respectively. Bob can validate that the message at time .t − 1 is indeed from Alice by using a standard upper-layer authentication protocol and then record the corresponding channel gain from the received message using some signal estimation technique, like the linear minimum mean square error estimation (LMMSE). The second message, received at time t, is either from Alice or Eve. Bob also records the corresponding channel gain and determines whether the second message belongs to Alice or not by comparing the two channel gains measured at time .t − 1 and t, respectively.

4.2.1.2

Channel Model

Temporal Correlation For massive MIMO systems, the movements of user devices and scatters result in correlated temporal variations of wireless channels [23]. Each channel gain remains constant during one frame but changes independently and continuously from one frame to the next, and such temporal variations are correlated over time. For simplicity and tractability, we assume that the temporal variations of channels between Bob and the transmitters (i.e., Alice and Eve) are mutually independent and temporal channel correlations are identical for all antenna pairs, i.e., normalized maximum Doppler frequencies are the same. Let subscripts A, B, and E denote the terms associated with Alice, Bob, and Eve, respectively. We use .hX,B (t) = [hX,B,1 (t), . . . , hX,B,N (t)]T ∈ CN ×1 to denote the channel gain

266

4 Physical Layer Authentication

vector between a transmitter .X ∈ {A, E} and Bob at time t, where .hX,B,n (t) represents the n-th element of .hX,B (t). The channels are assumed to suffer from stochastic quasi-static Rayleigh fading, which means that .hX,B (t) is a circularly symmetric complex Gaussian random vector, i.e., .hX,B (t) ∼ CN (0, ChX,B ), where H (t)] ∈ CN×N denotes the covariance matrix of .h .ChX,B = E[hX,B (t)h X,B (t) X,B and is a symmetric positive semi-definite matrix. We assume that Bob knows the statistical information of the channel, which is a generic assumption and has been widely adopted in the literature [24]. Similar to [25], we use a first-order GaussMarkov process to approximate temporal channel variations. Let .eX,B (t) represent a zero-mean Gaussian noise with covariance .ChX,B and .eX,B (t) is independent of .hX,B (t − 1). Thus, we have hX,B (t) = αhX,B (t − 1) +

.

 1 − α 2 eX,B (t),

(4.10)

where .α ∈ (0, 1) denotes the temporal channel correlation coefficient, which is available at Bob. .α can be obtained from the correlation coefficient matrix of −1 .hX,B (t), that is, . X,B (ts )C hX,B , where . X,B (ts ) is the time-autocorrelation matrix of .hX,B (t) for an arbitrary time lag .ts . The time autocorrelation of channels is usually caused by the Doppler rate. Similar to [26], we assume that the temporal variations of the channel between the transmitter X and Bob are mutually independent and the normalized maximum Doppler frequencies are identical. Let f denote the normalized maximum Doppler frequency. According to the well-known Jakes model [21], the time-autocorrelation matrix of .hX,B (t) can be written as  X,B (ts ) = E[hX,B (t)h∗X,B (t + ts )]

.

= ChX,B J0 (2πf ts ),

(4.11)

where .J0 (·) is the 0-th-order Bessel function of the first kind. Spatial Correlation Bob is equipped with a uniform linear array (ULA) with half-wavelength antenna spacing. In massive MIMO systems, channels formed by different receiving antennas are usually spatially correlated due to the following reasons: Firstly, the propagation environment leads to an inevitable phenomenon that signals received at the base station from some spatial directions are stronger than from the others [27]. Secondly, the antennas of the base station have spatially dependent patterns, making channel elements between adjacent antennas spatially correlated [27–29]. Note that we need to differentiate between the spatial correlation feature and the location-specific feature of massive MIMO channels, where the former describes the feature of a single channel while the latter describes the feature across different channels. Although the channel gains for each transmitter may exhibit a strong correlation in space at Bob, the channel covariance matrices can be significantly different for different transmitters. In addition, for the same communication pair, adjusting antenna spacing and angular spread at Bob could lead to either spatially dependent

4.2 Channel-Based PLA

267

or independent channel gains between adjacent antennas. Since ChX,B characterizes the spatial propagation environment and array geometry, it is in general not a scaled identity matrix and might be rank-deficient for large-scale arrays due to the insufficient richness of scattering [27, 30, 31]. For mathematical tractability, we consider the well-known exponential correlation model [28, 32] to characterize the spatial correlation. Under the exponential correlation model, the (k, l)-th (for k, l ∈ {1, 2, . . . N}) element of ChX,B is expressed as (see [28, 32] and references therein)  [ChX,B ]k,l =

.

k−l , βX ρX

k ≥ l,

l−k ∗ ) , k < l, βX (ρX

(4.12)

where βX is the average large-scale fading and ρX is a complex parameter (|ρX | ∈ [0, 1]). For this model, |ρX | is the correlation factor between adjacent antennas and ρX denotes the angle of arrival/departure as seen from the array. The level of spatial correlation is determined by large eigenvalue variations, which solely rely on the value of |ρX | for a fixed βX . In particular, when |ρX | = 0, channel gains are spatially i.i.d.. When |ρX | = 1, channel gains are fully correlated in space. Note that different communication pairs have different covariance matrix ChX,B due to different βX and ρX .

4.2.1.3

Communication Model with Hardware Impairments

In practical applications, transceivers always suffer from hardware impairments (e.g., I/Q imbalance and phase noise), leading to the following: (1) the signal that is actually generated and transmitted does not agree with the intended one, and (2) the received signal is distorted during reception processing. Such impairments can be characterized by the aggregation of independent additive distortion noises at the transmitter and receiver as in [27]. For the authentication performance investigation, this is reasonable because considering the aggregate effect of all residual hardware impairments is more significant than considering them separately. Frame-by-frame transmissions are considered, where a frame consists of deterministic pilot symbols used for channel estimation and stochastic data symbols. Only the deterministic pilot symbols are used for authentication. Suppose a transmitter X tries to send a frame to Bob at time t. Let .sX (t) ∈ C denote the deterministic pilot signal transmitted by X at time t and let .P = E[|sX (t)|2 ] denote the average power of .sX (t). Let .ν X,B (t) ∈ CN×1 denote an ergodic process comprised of zero-mean complex AWGN and interference from other simultaneous transmissions. Here, .ν X,B (t) ∼ CN (0, σN2 I) is independent of .sX (t). Then, the signal received by Bob from the transmitter X at time t can be written as yX,B (t) = hX,B (t)(sX (t) + ηX (t)) + ηB (t) + ν X,B (t),

.

(4.13)

268

4 Physical Layer Authentication

where .ηX (t) ∈ C denotes the independent additional distortion noise at the transmitter X and .ηB (t) ∈ CN×1 denotes that at Bob. According to [27], ergodic stochastic processes can model aggregate residual impairments. Note that distortion noise caused by hardware impairments is irrelevant to .sX (t) but statistically depends on channel realizations. Also, this distortion noise follows a complex Gaussian distribution for a given channel realization [27]. Specifically, under a given .hX,B (t), the conditional distributions are .ηX ∼ CN (0, υX ) and .ηB ∼ CN (0, CηB ), respectively, wherein .υX and .CηB can be modeled as υ X = κX P ,

(4.14)

.

CηB = κB P diag(|hX,B,1 (t)|2 , . . . , |hX,B,N (t)|2 ),

.

(4.15)

where both .κX and .κB ≥ 0 characterize the levels of hardware impairments at X and Bob, respectively. They commonly remain constant and are closely related to error vector magnitude (EVM), which is in general used to measure the quality of the hardware. The relationship between EVM and .κ-parameters is illustrated by an example: EVM at X can be formulated as  EVMX =

.

E[|ηX (t)|2 ] √ = κX . E[|sX (t)|2 ]

(4.16)

A small EVM is required in the transmitter and receiver for correct demodulation when modulation density increases. Table 4.5 illustrates how 3GPP LTE standard EVM requirements for terminal equipment get tighter as modulation density increases. For quadrature amplitude modulation (QAM) in 5G (256-QAM initially and up to 1024-QAM in the future), the constellation points are much closer to each other, so a better EVM performance is required. However, this section focuses on the impact of different levels of hardware impairments (for different modulation densities) on authentication performance. Therefore, the .κ-parameters are constrained in the range .[0, 0.152 ] (large .κ-parameters correspond to lowcost constrained devices) to clearly present the authentication performance of the proposed scheme. In massive MIMO systems, spatial diversity leads to channel hardening, meaning that a fading channel behaves as if it were a nonfading channel (please refer to [33] for details). Channel hardening has two significant advantages. One is the Table 4.5 EVM requirements for different modulation methods

Modulation scheme QPSK 16-QAM 64-QAM 256-QAM

Required EVM 0.175 0.125 0.080 0.035

4.2 Channel-Based PLA

269

improved reliability of having a nearly deterministic channel. The other is almost little estimation error for channel realization. Therefore, these advantages allow us to completely exploit location-specific wireless channels to differentiate between legitimate and illegitimate transmitters, by taking aggregate residual hardware impairments into account. As shown in Sect. 4.3.4.3, less fluctuation in channel gain (i.e., tending to harden) will lead to better authentication performance.

4.2.2 Implementation of Channel-Based PLA In general, a channel-based PLA scheme consists of two phases: channel estimation and hypothesis testing based on channel estimation.

4.2.2.1

Channel Estimation

Channel estimation is done based on the pilot symbols. The covariance matrix of yX,B (t) according to (4.13) is denoted as

.

CyX,B = E[yX,B (t)yH X,B (t)]

.

= P (1 + κX )ChX,B + P κB diag(ChX,B ) + σN2 I,

(4.17)

where .diag(ChX,B ) is a vector containing the diagonal elements of the matrix ChX,B . Let .hˆ X,B (t) denote the estimation of .hX,B (t) and then by using an LMMSE estimator [27], we have

.

∗ (t)ChX,B C−1 hˆ X,B (t) = sX yX,B yX,B (t).

.

(4.18)

Based on (4.17) and (4.18), .hˆ X,B (t) can be further decomposed as [27] hˆ X,B (t) = hX,B (t) −  hX,B (t),

.

(4.19)

where . hX,B (t) ∈ CN ×1 ∼ CN (0, C hX,B ) is an estimation error vector and uncorrelated to .hX,B (t). Here, .C hX,B is given by −1 C hX,B = E[ hX,B (t) H hX,B (t)] = ChX,B − P ChX,B CyX,B ChX,B .

.

(4.20)

As observed from (4.17) and (4.20), the levels of hardware impairments of different transmitter-receiver pairs lead to different error covariance matrices under the same AWGN and interference. More precisely, a larger level of hardware impairments will lead to a worse estimation error. It is also notable that when .κ equals zero, i.e., for ideal hardware, estimation error results from only AWGN and interference.

270

4 Physical Layer Authentication

4.2.2.2

Hypothesis Testing

Based on the channel estimation, Bob applies a binary hypothesis test to decide whether the current message is still from Alice. In other words, Bob tests whether the current channel estimation at time t (i.e., .hˆ X,B (t)) is analogous to the previous one at time .t − 1 (i.e., .hˆ A,B (t − 1)). We use “. ” to denote similarity and “.¬” to denote negation. Therefore, the hypothesis test can be formulated as H0 : hˆ X,B (t) hˆ A,B (t − 1), .

H1 : hˆ X,B (t) ¬ hˆ A,B (t − 1),

(4.21)

where the null hypothesis .H0 represents that the current transmitter is still Alice, i.e., .X = A. In contrast, the alternative hypothesis .H1 represents that the current transmitter is the adversary Eve, i.e., .X = E. To evaluate the authentication performance, we use .pF to denote the FA probability (i.e., a signal transmitted by Alice is mistakenly regarded as unauthentic) and use .pD to denote the detection probability (i.e., a signal originated from Eve is successfully judged as unauthentic). Consider that Bob applies the likelihood ratio test (LRT) to achieve effective authentication. A key parameter in the LRT is the difference of the channel estimations at time t and .t − 1, that is, Δh = hˆ X,B (t) − hˆ A,B (t − 1).

.

(4.22)

Letting .f (Δh|Hi ) (.i = 0, 1) be the PDF of .Δh conditioned on hypothesis .Hi , we formulate the LRT as (Δh) 

.

f (Δh|H1 ) H1 ≷ τ, f (Δh|H0 ) H0

(4.23)

where .τ is a decision threshold. Next, we analyze .f (Δh|Hi ). Based on (4.10) and (4.19), we obtain .Δh conditioned on .H0 as Δh0 = hA,B (t) − hA,B (t − 1) +  hA,B (t − 1) −  hA,B (t) (4.24)  = (α − 1)hA,B (t − 1) + 1 − α 2 eA,B (t) +  hA,B (t − 1) −  hA,B (t).

.

Since .hA,B , .eA and . hA,B are mutually independent zero-mean complex Gaussian random vectors, .Δh0 is a zero-mean complex Gaussian random vector with covariance matrix CΔh0 = 2(1 − α)ChA,B + 2(ChA,B − P ChA,B C−1 yA,B ChA,B ).

.

(4.25)

4.2 Channel-Based PLA

271

Similarly, .Δh conditioned on .H1 is Δh1 = hE,B (t) − hA,B (t − 1) +  hA,B (t − 1) −  hE,B (t),

.

(4.26)

which is also a zero-mean complex Gaussian random vector with covariance CΔh1 = 2ChA,B − P ChA,B C−1 yA,B ChA,B

.

+2ChE,B − P ChE,B C−1 yE,B ChE,B .

(4.27)

We can see from (4.25) and (4.27) that .CΔh1 can be decomposed as CΔh1 = CΔh0 + DΔh ,

(4.28)

.

where .DΔh is DΔh = 2ChE,B − P ChE,B C−1 yE,B ChE,B

.

+P ChA,B C−1 yA,B ChA,B − 2(1 − α)ChA,B .

(4.29)

Based on (4.25) and (4.27), .f (Δh|Hi ) can be given by f (Δh|Hi ) =

.

1 exp(−ΔhH CΔhi Δh), i = 0, 1. π N det(CΔhi )

(4.30)

Note that both .ChA,B and .ChE,B are nonsingular due to the assumption of complex Gaussian random channel vector, so .CΔh0 , .CΔh1 , and .DΔh are also nonsingular. −1 Therefore, we can always find the inverses of .CΔh0 and .CΔh1 , i.e., .C−1 Δh0 and .CΔh1 . −1 −1 −1 We know that .C−1 Δh0 − CΔh1 = CΔh0 DΔh CΔh1 by applying the matrix inversion lemma in [34, Lemma 2.3]. Then, substituting (4.30) into (4.23) gives the LRT

(Δh) =

.

H −1 det(CΔh0 ) exp(−Δh CΔh1 Δh) H1 ≷ τ. det(CΔh1 ) exp(−ΔhH C−1 Δh Δh) H0

(4.31)

0

Taking logarithms and retaining only data-dependent terms, we can obtain the following logarithmic LRT: H1

−1 (Δh) = ΔhH C−1 Δh0 DΔh CΔh1 Δh ≷ τ.

.

H0

(4.32)

Based on the definitions, the probabilities of FA and detection can be formulated as pF = P((Δh) > τ |H0 ),

(4.33)

pD = P((Δh) > τ |H1 ).

(4.34)

.

.

272

4 Physical Layer Authentication

It is worth noting that .(Δh) is a function of .Δh, .CΔh0 , .DΔh , and .C−1 Δh1 . Thus, based on .(Δh), Bob can discriminate between Alice and Eve.

4.2.3 False Alarm and Detection Probabilities In this subsection, we explore the behaviors of the LRT in (4.32), based on which we derive analytical expressions of .pF and .pD under the channel-based PLA scheme. Note that .pF and .pD depend on the level of spatial correlation between adjacent antennas at Bob (i.e., .|ρX |). We first consider two special cases, i.e., no correlation (.|ρX | = 0) and full correlation (.|ρX | = 1), where channel gains at different antennas are i.i.d. and fully correlated, respectively, and then focus on the case of partial correlation (.0 < |ρX | < 1). Let .λChX,B ,n and .uChX,B ,n denote the n-th (.n = 1, 2, . . . , N ) eigenvalue and the corresponding eigenvector of .ChX,B , respectively. Based on the results in [32, 35], we have the following lemmas regarding .λChX,B ,n and .uChX,B ,n : Lemma 4.1 The n-th eigenvalue of .ChX,B is • No correlation (i.e.,.|ρX | = 0): λChX,B ,1 = · · · = λChX,B ,N = βX ;

.

(4.35)

• Low correlation (i.e., .0 < |ρX |  1):  nπ , n = 1, 2, . . . , N; ≈ βX − 2βX |ρX | cos N +1 

λChX,B ,n

.

(4.36)

• High correlation (i.e., .0  |ρX | < 1):  nπ 1 − |ρX | , n = 1, 2, . . . , N − 1; βX sec2 2N 2

λChX,B ,n ≈

.

λChX,B ,N ≈ NβX −

.

(N 2 − 1)(1 − |ρX |) βX ; 3

(4.37)

(4.38)

• Full correlation (i.e., .|ρX | = 1): .λChX,B ,1 = NβX and .λChX,B ,2 = · · · = λChX,B ,N = 0. If the matrix size is large, i.e., .N  1, .λChX,B ,n under any case of .|ρX | can be approximated by λChX,B ,n ≈

.

1 − |ρX |2 βX .  X |)nπ 1 + |ρX |2 + 2|ρX | cos (NN+|ρ (N +1)

(4.39)

4.2 Channel-Based PLA

273

Lemma 4.2 The n-th eigenvector of .ChX,B is uChX,B ,n = [1, u1,n , . . . , uN −1,n ]T , n = 1, 2, . . . , N,

.

(4.40)

where .um,n = exp(j m ρX )Υm+1 (n) with .Υm+1 (n) satisfying the following homogeneous second-order recurrence Υ1 (n) = 1, Υ2 (n) = Y n − |ρX|, Υm+1 (n) = Υn Υm (n) − Υm − 1(n),

.

m = 2, 3, . . . , N − 1.

(4.41)

Here, Yn =

.

(1 + |ρX |2 )λChX,B ,n − (1 − |ρX |2 ) |ρX |λChX,B ,n

,

(4.42)

with the initial values of .Υ1 (n) = 1 and .Υ2 (n) = Yn − |ρX |.

4.2.3.1

No Spatial Correlation (|ρX | = 0)

In the case of no spatial correlation, .ChX,B reduces to .ChX,B = βX I. Then, substituting .ChX,B into (4.17) yields −1 CyX,B = λCyX,B I, C−1 yX,B = λCy

.

I,

(4.43)

X,B

where .λCyX,B = P (1 + κX + κB )βX + σN2 represents the eigenvalue of .CyX,B . Substituting .ChX,B , .CyX,B , and .C−1 yX,B into (4.25) and (4.27), we have CΔhi = λCΔhi I,

.

(4.44)

where .

λCΔh0 = 2(1 − α)βA + 2(βA − PβA2 /λCyA,B ), .

(4.45a)

λCΔh1 = λCΔh0 + λDΔh , .

(4.45b)

λDΔh = 2βE −

PβE2 PβA2 − 2(1 − α)βA . + λCyA,B λCyE,B

(4.45c)

Based on these results, we can obtain the following theorem regarding the FA probability .pF and detection probability .pD :

274

4 Physical Layer Authentication

Theorem 4.1 In the case of no spatial correlation between adjacent antennas at Bob, the FA probability .pF and detection probability .pD can be given by 

2λCΔh1

pF = χ 2

.

λDΔh

2N

 pD = χ 2

.

2λCΔh0 λDΔh

2N

 τ ,

(4.46)

 τ .

(4.47)

Proof In this case, the LRT in (4.32) becomes (Δh) 

.

N

H1 λDΔh |Δhn |2 ≷ τ. λCΔh0 λCΔh1 H0

(4.48)

n=1

Since .Δhn / λCΔh0 on .H0 is an independent zero-mean complex Gaussian variable  2 with unit variance, .2 N n=1 |Δhn / λCΔh0 | is a chi-square random variable with  2 . 2N degrees of freedom, that is, .2 N |Δh / λCΔh0 |2 ∼ χ2N n n=1 Hence, .PF can be given by pF = P((Δh) > τ |H0 ) ⎛ ⎞ 2    N 2λCΔh1 ⎜  Δhn  ⎟ = P ⎝2 τ |H0 ⎠ .  > λ  D Δh n=1  λCΔh 

.

(4.49)

0

Substituting the right-tail probability function of chi-square random variable into (4.49) yields (4.46). Following the same steps, we can obtain .pD as pD = P((Δh) > τ |H1 ).

.

(4.50)

Substituting the right-tail probability function of chi-square random variable into (4.50) yields (4.47).

4.2.3.2

Full Spatial Correlation (|ρX | = 1)

T In this case, we have .ChX,B = βX ρ X ρ H X , where .ρ X = [1, . . . , 1] , and .λChX,B ,1 = NβX and .λChX,B ,2 = · · · = λChX,B ,N = 0. Hence,

ChX,B = diag(NβX , 0, . . . , 0),

.

(4.51)

4.2 Channel-Based PLA

275

and then .ChA,B = diag(NβA , 0, . . . , 0) and .ChE,B = diag(NβE , 0, . . . , 0). Substituting (4.51) into (4.17), we can obtain the n-th eigenvalue of .CyX,B as λCyX,B ,1 = P (1 + κX )NβX + P κB βX + σN2 ,

(4.52)

.

and .λCyX,B ,2 = · · · = λCyX,B ,N = 0. Based on (4.25), (4.27), and (4.29), we have CΔhi = diag(λCΔhi ,1 , 0, . . . , 0),

(4.53)

.

where .λCΔhi ,1 denotes the first eigenvalue of .CΔhi with λCΔh0 ,1 = (4 − 2α)NβA −

.

2P N 2 βA2 ,. λCyA,B ,1

λCΔh1 ,1 = λCΔh0 ,1 + λDΔh ,1 , .  λDΔh ,1 = N 2βE − 2(1 − α)βA −

(4.54) (4.55)

P NβE2 P NβA2 + λCyA,B ,1 λCyE,B ,1

 .

(4.56)

Theorem 4.2 In the case of full spatial correlation between adjacent antennas at Bob, the FA probability .pF and detection probability .pD can be given by   λCΔh1 ,1 τ , .pF = exp − λDΔh ,1

(4.57)

  λCΔh0 ,1 τ . pD = exp − λDΔh ,1

(4.58)

.

Proof In this case, the LRT (4.32) reduces to (Δh) =

.

H1 λDΔh ,1 |Δh1 |2 ≷ τ. λCΔh0 ,1 λCΔh1 ,1 H0

(4.59)

Conditioned on hypothesis .Hi (.i = 0, 1), .|Δh1 |2 /λCΔhi ,1 is exponentially distributed with unit mean. Applying the CDF of exponential random variables yields (4.57) and (4.58).

4.2.3.3

Partial Spatial Correlation (0 < |ρX | < 1)

To explore the behavior of the LRT in this case, we need to diagonalize the term −1 C−1 Δh0 DΔh CΔh1 in (4.32). We first conduct eigendecomposition for .ChX,B as

.

ChX,B = UChX,B ChX,B UH Ch

.

X,B

,

(4.60)

276

4 Physical Layer Authentication

where . ChX,B = diag(λChX,B ,1 , . . . , λChX,B ,N ) with .λChX,B ,n given in Lemma 4.1 and .UChX,B = [uChX,B ,1 , . . . , uChX,B ,N ] with .uChX,B ,n given in Lemma 4.2. Based on (4.17), we can decompose .CyX,B as CyX,B = UChX,B CyX,B UH Ch

.

X,B

(4.61)

,

where . CyX,B = diag(λCyX,B ,1 , . . . , λCyX,B ,N ) with λCyX,B ,n = P (1 + κX )λChX,B ,n + P κB βX + σN2 .

(4.62)

.

−1 Based on the eigendecompositions for .ChX,B and .CyX,B , .C−1 Δh0 DΔh CΔh1 could be reduced to a diagonal matrix through a two-step diagonalizing transformation. In the first step, we conduct the eigendecomposition for .CΔh0 as

CΔh0 = UChA,B CΔh0 UH Ch

.

A,B

(4.63)

,

where . CΔh0 = diag(λCΔh0 ,1 , . . . , λCΔh0 ,N ) with .λCΔh0 ,n representing the n-th eigenvalue of .CΔh0 . From (4.25), .λCΔh0 ,n can be easily obtained as λCΔh0 ,n = 2(1 − α)λChA,B ,n

.

+2(λChA,B ,n − P λChA,B ,n λ−1 Cy

A,B ,n

(4.64)

λChA,B ,n ).

Since .0 < |ρX | < 1, one can see that the rank of . CΔh0 is N . We define a 1

decorrelating transformation .WH  [ CΔh0 ]− 2 UH Ch

and then apply it to .Δh to

A,B

obtain .ΔhW =

WH Δh.

Since .ChA,B is Hermitian, we have .UH Ch

A,B

= U−1 Ch

. The

A,B

covariance matrix of .ΔhW conditioned on .H0 is .I. Let .G = ChE,B . The covariance matrix under .H1 is then determined as H H CΔhW ,1 = E[ΔhW ΔhH W |H1 ] = W CΔh1 W = W GW + I.

.

(4.65)

Since .G is a non-diagonal matrix, .CΔhW ,1 is also non-diagonal. Therefore, in the second step, we need to conduct a diagonalizing transformation to .WH GW. Let H .CGW = W GW. Then, the eigendecomposition of .CGW is given by CGW = UCGW CGW UH CGW ,

.

(4.66)

where .UCGW is an .N × N modal matrix and . CGW = diag(λGW,1 , . . . , λGW,N ) with .λGW,n representing the n-th eigenvalue of .CGW . Note that we augment the eigenvectors of .CGW if it is not of full rank. Thus, the eigendecomposition for .CΔhW ,1 is given by

4.2 Channel-Based PLA

277

CΔhW ,1 = UCGW ( CGW + I)UH CGW .

.

λC

(4.67)

Let .λWU,n = λC GW,n +1 . Based on the above lemmas, .pF and .pD under spatially GW correlated channel are summarized in the following theorem: ,n

Theorem 4.3 In the case of partial correlation, the FA probability .pF and detection probability .pD can be given by ⎡ N

pF =

.

n=1

⎢ ⎢ ⎣



N  i=1 i =n

⎡ pD =

N

.

n=1

⎢ ⎢ ⎣

  ⎥ λWU,n ⎥ exp − τ , λWU,n − λWU,i ⎦ λWU,n

(4.68)



N  i=1 i =n

  ⎥ λCGW ,n ⎥ exp − τ . λCGW ,n − λGW,i ⎦ λGW,m

(4.69)

Proof Define .ΔhWU = UH CGW ΔhW . Then, we have H H ΔhWU = UH CGW ΔhW = UCGW W Δh.

.

(4.70)

We use .CΔhWU ,k (.k = 0, 1) to denote the covariance matrix of .ΔhWU on hypothesis Hk . Then, we have

.

CΔhWU ,0 = E[ΔhWU ΔhH WU |H0 ]

.

H = E[UH CGW ΔhW ΔhW UCGW |H0 ]

= UH CGW IUCGW = I,

(4.71)

and CΔhWU ,1 = E[ΔhWU ΔhH WU |H1 ]

.

= UH CGW CΔhW ,1 UCGW H = UH CGW UCGW [ CGW + I]UCGW UCGW

= CGW + I. Define a diagonal matrix . WU as

(4.72)

278

4 Physical Layer Authentication



WU

.

λGW,1 λGW,N ,...,  diag λGW,1 + 1 λGW,N + 1   = diag λWU,1 , . . . , λWU,N .



(4.73)

Following the derivation in [36, Chapter 3], we derive the LRT in (4.32) as (Δh)  (ΔhWU )

.

= ΔhH WU WU ΔhWU =

N

H1

λWU,n |ΔhWU,n |2 ≷ τ. H0

n=1

(4.74)

Since .Δh is linearly transformed to .ΔhWU , .ΔhWU,n is a zero-mean complex Gaussian distributed random variable, and thus .|ΔhWU,n |2 follows the exponential distribution. Then, the characteristic function of .(Δh) under .H0 is given by M(Δh)|H0 (j ω) =

N 

.

(1 − j ωλWU,n )−1 .

(4.75)

n=1

Consider that .λWU,n is distinct; we apply a partial fraction expansion of (4.75) to obtain M(Δh)|H0 (j ω) =

N

.

an (1 − j ωλWU,n )−1 ,

(4.76)

n=1

where an =

N 

.

i=1 i =n

λWU,n . λWU,n − λWU,i

(4.77)

We can see from (4.76) that .M(Δh)|H0 (j ω) is a weighted sum of the exponential characteristic functions. Therefore, the corresponding PDF is a weighted sum of exponential PDFs, which is determined as f ((Δh)|H0 ) =

N

an

n=1

λWU,n

.

Based on (4.78), .pF is derived as

  (Δh) . exp − an

(4.78)

4.2 Channel-Based PLA

 pF =



f ((Δh)|H0 )d(Δh)

.

 

τc ∞

f ((hWU )|H0 )d(ΔhWU ) τc

=

279

N

n=1



⎡ ⎢ ⎢ ⎣

N  i=1 i =n

  ⎥ λWU,n ⎥ exp − τc . λWU,n λWU,n − λWU,i ⎦

(4.79)

Following the same steps, we can derive .pD as  pD =



f ((Δh)|H1 )d(Δh)

.

 

τc ∞

f ((hWU )|H1 )d(ΔhWU ) τc





  N N

⎢ ⎥ τc λGW,n ⎢ ⎥ = . exp − ⎣ λGW,n − λGW,i ⎦ λGW,n n=1

(4.80)

i=1 i =n

This indicates that we can evaluate the authentication performance of the proposed scheme for the channel following the zero-mean complex Gaussian distribution with an arbitrary covariance matrix. The key to deriving the closedform expressions for .pF and .pD is that the complex eigenvalue corresponds to two equal real eigenvalues. Also, utilizing eigendecomposition and diagonalizing operations, we can transform an arbitrary channel covariance matrix model to the −1 case in which .C−1 Δh0 DΔh CΔh1 is a diagonal matrix whose elements are functions with respect to eigenvalues. By studying various models, we can obtain analytical performance results that enable us to understand how channel models (or channel covariance matrix models) can affect authentication performance. The proposed authentication scheme and related theoretical analysis actually apply to any stochastic Rayleigh fading channel models, where .h ∼ CN (0, Ch ) and .Ch = E[hhH ] ∈ CN ×N is a positive semi-definite matrix. This is due to the following reasons: First, for the channel estimation process of the proposed scheme, the nonnegative definite property of channel correlation covariance matrix .Ch ensures that the channel estimation can be conducted as in Sect. 4.2.2, while for the authentication verification process, the decision criterion given in (4.21) actually holds for .h ∼ CN (0, Ch ). Second, for the related theoretical analysis, the properties that .h ∼ CN (0, Ch ) and .Ch are positive semi-definite make it possible to obtain the analytical results for both the LRT with respect to .Δh and the probability that the

280

4 Physical Layer Authentication

Table 4.6 System parameters Parameter .SINR .κ .γ .α .ρ

M

Description Signal to interference plus noise ratio The ratio of the level of hardware impairment for Alice and Eve The ratio of locally averaged channel gains for Alice-Bob and Eve-Bob Temporal correlation coefficient of .hA Spatial correlation coefficient between adjacent antennas The number of base station antenna

LRT is larger than a given channel gain threshold under the two hypotheses and thus to derive the final results on FA probability and detection probability.

4.2.4 Numerical Results We verify the theoretical results through simulations and reveal how the system parameters can affect the authentication performance of the proposed scheme.

4.2.4.1

System Parameters and Simulation Setting

System parameters that determine the authentication performance (.pF , .pD ) are listed in Table 4.6. In particular, the SINR is defined as .SINR = P

tr(ChA,B ) N σN 2 .

The

ratio of the levels of hardware impairments for Alice and Eve is defined as .κ = κκEA . According to the EVM ranges introduced in Sect. 4.2.1.3, we consider four typical levels of impairments: .κA , .κB , .κE .∈ {02 , 0.052 , 0.12 , 0.152 }. Therefore, if we fix κA , we can adjust .κE to achieve a specified .κ. Moreover, .γ =

.

tr(ChE,B ) tr(ChA,B )

denotes the

ratio of locally averaged channel gains for Alice-Bob and Eve-Bob. In addition, .α is temporal correlation coefficient of .hA , and .ρA is spatial correlation coefficient between adjacent antennas for .hA and .ρE is that for .hE . In our simulation, we assume .ρA = ρE = ρ. To validate the derived results of the false alarm probability .pF and detection probability .pD , we develop a dedicated simulator based on MATLAB. The simulation method of [37] and the exponential correlation model of [28] are exploited to generate time-varying MIMO channels and covariance matrices of such channels, respectively. The quantity of temporal correlation of underlying channels depends on normalized Doppler frequency, which is determined by the speed of entities and carrier frequency. Therefore, for a given carrier frequency, the normalized Doppler frequency is a function of the transmitter speed only. We consider three fading channels (case I, slow-fading with .α = 1; case II, fast-fading with .α = 0.9; and case

4.2 Channel-Based PLA

281

1

1

0.9

0.9

0.8

0.8

κ A =κ B =κ E = 0.12

0.7

0.7

κ A =κ B =κ E = 0.15 2

0.6

0.6

| ρ| = 0.8

κ A =κ B =κ E = 0 κ A =κ B =κ E = 0.05 2

PD

PD

Simulation

0.5

| ρ| = 1

0.5 0.4

0.4 κ A =κ B =κ E = 0

0.3

κ A =κ B =κ E = 0.05 2

0.3

0.2

κ A =κ B =κ E = 0.12

0.2

κ A =κ B =κ E = 0.15 2

0.1 0 10-6

0.1

Simulation

10-5

10-4

10-3

10-2

10-1

100

0 10-6

10-5

10-4

10-3

PF

PF

(a)

(b)

10-2

10-1

100

Fig. 4.14 ROC curves of the proposed scheme with the settings of .γ = 0 dB, .κ = 1.02 , .M = 5, SINR .= 10 dB, and .α = 0.9. (a) Spatially independent channels (i.i.d.). (b) Partial/full spatial correlation

III, faster-fading with .α = 0.8) [38]. For Monte Carlo experiments, .105 independent trials are conducted to obtain average results.

4.2.4.2

Models of pF and pD Validation

For simplicity, we assume .κA = κB = κE . To verify our analytical results, we plot the receiver operating characteristic (ROC) curves in Fig. 4.14. Figure 4.14 shows that the simulation results match nicely with the theoretical ones for spatially independent and spatially correlated channels, so our theoretical results can be used to accurately model .pF and .pD for an arbitrary channel covariance matrix. As observed from Fig. 4.14, for the two different channel models, .pD improves as .pF increases. According to the Neyman-Pearson criterion, it is required to make .pD as large as possible for a given .pF constraint (commonly below .10−1 ). Also, we can see from Fig. 4.14 that, under both channel models, .pD decreases as the level of impairments increases when .pF is fixed. In particular, when .κA = κB = κE = 0 (i.e., ideal hardware), we have the largest .pD under both channel models. When .κA = κB = κE = 0.152 , we have the smallest .pD . For a fixed .pF , the difference between the largest .pD and the smallest one can approach .0.3 under the same channel model. This clearly reveals that hardware impairments greatly deteriorate the performance of the channel-based PLA scheme. Another important observation from Fig. 4.14 is that spatial correlation has a significant impact on the authentication performance. The reason is that, for the spatially uncorrelated channel model (Fig. 4.14a), we have 2N real observations of channel component estimation and decreasing .ρ results in lower spatial correlation, thus improving .pD . For the spatially correlated channel model (Fig. 4.14b), we have

282

4 Physical Layer Authentication 1

1 0.9

0.9 0.8 0.7 0.6 PD

P

D

0.8

IID

0.7

0.5

| |=0.8 0.6

0.4

| |=1

0.5

= 0.5

0.3

2

= 1.0

0.2

= 1.52

0.4 -4 10

10

-3

10

-2

10

-1

| | = 0 (IID) | | = 0.7 | | = 0.9 | |=1

2

10

0

0.1 5

10

15

PF

SINR (dB)

(a)

(b)

20

Fig. 4.15 Authentication performance with the settings of .γ = 0 dB, .N = 5, SINR .= 10 dB, and = 0.9. (a) Impact of .κ on performance under SINR .= 10 dB. (b) .pD vs. SINR under .κ = 1.02 and .pF = 10−2



no more than 2N real observations; especially when .ρ = 1 we only have two real observations. It is proved in [36] that the quantity of spatial correlation determines the number of observations for channel component estimation and this is consistent with our results.

4.2.4.3

Authentication Performance Analysis

Based on the theoretical models for .pF and .pD , we explore how the system parameters (e.g., .κ, SINR, .γ , .α, and N ) affect the authentication performance under diverse channel correlation models. We first explore how .κ can affect the detection probability .pD under both the spatially uncorrelated and correlated channel models. We summarize in Fig. 4.15a the ROC curves with some representative values of .κ for spatially uncorrelated and correlated channel models. As shown in Fig. 4.15a, for all channel models, 2 .pD monotonically increases as .κ increases. In particular, when .κ = 1.5 , we have the best detection performance of the proposed scheme. When .κ = 0.52 , we have the worst detection performance. In other words, compared with the legitimate transmitter, the illegitimate one with a larger level of impairments is easier to be detected. This suggests that we should choose hardware with smaller levels of impairments for secure wireless communications. Next, we investigate the impact of SINR on .pD for a fixed .pF . Figure 4.15b illustrates how .pD varies with SINR under the settings of .γ = 0 dB, .κ = 1.02 , −2 . We can see that under a fixed .p , increasing SINR leads .N = 5, and .pF = 10 F to different varying tendencies of .pD for different channel models. In particular, .pD increases with SINR. The curves for the spatially independent channel model (i.e.,

4.2 Channel-Based PLA

283

1

1

γ = 8 dB 0.9 0.9

α= 1

γ = 0 dB 0.8

α = 0.9

0.8

PD

PD

0.7 0.7

0.6

α = 0.8

γ = - 8 dB 0.5 0.6 0.4 0.5 0.3

IID |ρ| = 0.8

0.4 10-4

10-3

10-2

10-1

100

0.2 10-4

IID |ρ| = 0.8

10-3

10-2

PF

PF

(a)

(b)

10-1

100

Fig. 4.16 Impacts of .γ and .α on ROC curve with the settings of SINR .= 10 dB, .κ = 1.52 , and = 5. (a) Impact of .γ on ROC curve under .α = 0.9. (b) Impact of .α on ROC curve under .γ = 0 dB .N

|ρ| = 0) have a better slope than that for spatially correlated channel models. For the spatially correlated channel model, the curves for .ρ = 0.7 and .ρ = 0.9 have the same slope, while the curve for .ρ = 1 exhibits the smallest slope. This is because more concentrated channel components in a lower-dimensional subspace lead to insufficient observations. This reveals that a better .pD performance is achieved as .|ρ| → 0, since channel components are more evenly distributed throughout the Ndimensional observation space. Increasing transmit power can improve the detection performance for both spatially uncorrelated and correlated models. It is notable, however, that for general wireless network applications, transmit power is limited to a certain level due to energy constraints. Figure 4.16a shows how the detection performance varies with .γ , given that SINR .= 10 dB, .κ = 1.52 , .N = 5, and .α = 0.9. It is interesting to see from Fig. 4.16a that for both channel correlation models, the detection probability .pD monotonically increases as .γ increases. More specifically, when .γ = 8 dB, we have the best performance, while when .γ = −8 dB, we have the lowest one. This clearly indicates that if Eve is closer to Bob, she might be successfully detected by Bob. Figure 4.16b demonstrates the impact of channel fading status on the authentication performance for spatial independence (i.i.d.) and correlation (.|ρ| = 0.8) models, given that .γ = 0 dB, SINR .= 10 dB, .κ = 1.52 , and .N = 5. As seen from Fig. 4.16b, the authentication performance under case I outperforms that under other cases (case II and case III), while the scheme under case III provides the worst performance. This indicates that channel-based PLA can effectively differentiate between Alice and Eve, while it might not work well in a highly dynamic environment. Now, we present in Fig. 4.17 the impact of .N ∈ {10, 16} on the authentication performance under the i.i.d. channel correlation model and .|ρ| = 0.8, given that .

4 Physical Layer Authentication 1

1

0.95

0.95

PD

PD

284

0.9 A A

=

B

=

A

2

E

= 0.1 , N = 10

A

= = = 0.152, N = 10 A B E = = = 0, N = 16

0.85

0.9

= B= E= 0, N = 10

B

A

0.85

E

10 -2

= B= E= 0.15 , N = 16

10 -1

P

F

(a)

10 0

B

B

A

0.8 10 -3

B

= =

E

= 0, N = 10 2

E

= 0.1 , N = 10

10 -2

= B= E= 0.12, N = 16

A

= B= E= 0.152, N = 16

10 -1

P

E

A

2

A

=

= = = 0.152, N = 10 A B E = = = 0, N = 16

= = = 0.12, N = 16 A B E

0.8 10 -3

=

10 0

F

(b)

Fig. 4.17 Impact of .N ∈ {10, 16} on performance, given that .γ = 0 dB, SINR .= 10 dB, .α = 0.9, and .κA = κB = κE ∈ {0, 0.12 , 0.152 }. (a) i.i.d. (b) .|ρ| = 0.8

γ = 0 dB, SINR .= 10 dB, .α = 0.9, and .κA = κB = κE ∈ {0, 0.12 , 0.152 }. The main observation from Fig. 4.17 is that the choice of channel covariance model has a large impact on the performance. Moreover, for a given covariance model, the performance increases as N increases. When .N = 16 under the i.i.d. channel model, the proposed scheme has nearly indistinguishable performance (.pD approaching 1) for different levels of hardware impairments, indicating that performance degradation due to hardware impairments vanishes asymptotically in large-dimensional vector space. Furthermore, we explore how .pD varies with .κA under the i.i.d. model with the settings of .κ = 1.02 , SINR .= 5 dB, .α = 0.9, .γ = 0 dB, and .N = 5. Figure 4.18 shows that for a given .pF , .pD reduces monotonously when .κA varies from 0 to .0.152 . This reveals that within the range of .κA , aggregate residual hardware impairments can always be utilized to identify transmitters, and a higher aggregate level of impairments leads to a lower authentication performance.

.

4.2.5 Conclusion This section exemplifies how channel-based PLA can be implemented in massive MIMO systems with different levels of hardware impairments. False alarm and detection probabilities were theoretically analyzed with hypothesis testing and matrix transformation approaches. Analytical results were validated via Monte Carlo simulations, showing that analytical and numerical results match each other well under different channel covariance matrix models. The results show that authentication performance is clearly deteriorated by hardware impairments, with a nontrivial impact from the choice of antenna patterns.

4.3 Hybrid PLA

285

Fig. 4.18 .pD vs. .κA under = 1.02 , .α = 0.9, .γ = 0 dB, SINR .= 10 dB and .N = 5

1



PD

0.95

0.9

P F =1e-1 P F =1e-2 P F =1e-3

0.85

P F =1e-4

0

0.052

0.005 0.0075 0.12

0.0125 0.015 0.0175 0.02

0.152

κA

4.3 Hybrid PLA The performance of channel-based PLA can be further improved by incorporating radiometric features into the decision, giving rise to hybrid PLA. This section introduces a hybrid PLA scheme that combines the location-specific channel feature in Sect. 4.2 and a transmitter-specific RFF feature named phase noise, which represents the random fluctuations of the phase of a signal in the frequency domain. Through theoretical modeling and experimental evaluation, we demonstrate how such a combination can improve the authentication performance of the channelbased PLA in Sect. 4.2. This section follows the notation in Sect. 4.2 and applies the same network model, channel model, and channel gain estimation, but does not consider the hardware impairment (i.e., .κA = 0, .κB = 0, and .κB = 0). Thus, in what follows, we focus on the modeling of phase noise.

4.3.1 Communication and Phase Noise Model We consider frame-by-frame transmissions between a transmitter .X ∈ {A, E} and Bob. Each frame of length .Lf is assumed to contain a training sequence of .Lt symbols, several data symbols, and L deterministic pilot symbols inserted in the frame periodically. The training sequence and pilot symbols are used for estimating the channel gain and phase noise, respectively. For free-running nonideal oscillators, phase noise is randomly varying in time and can be characterized as a random walk according to the Wiener model. Phase noise commonly varies much more slowly than the symbol rate [39, 40]. Therefore, we assume that phase noise remains constant during one symbol period but changes between symbols. We use .θX (t, i) and .θB,n (t, i) to denote the i-th (.i = 1, 2, . . . , L)

286

4 Physical Layer Authentication

sample of the phase noise process incurred at the transmitter X and the n-th antenna of Bob at time t. Phase noises between successive symbols have the following relationship: θX (t, i) = θX (t, i − 1) + δX (t, i),

(4.81)

θB,n (t, i) = θB,n (t, i − 1) + δB,n (t, i),

(4.82)

.

.

where .δX (t, i) and .δB,n (t, i) are phase noise innovations and are generally modeled as a white real Gaussian process: δX (t, i) ∼ N (0, σδ2X ), δB,n (t, i) ∼ N (0, σδ2B,n ),

.

(4.83)

where the variances are determined by the carrier frequency, the duration of a symbol, and the quality of the local oscillator used at the transmitter and/or receiver. The cumulative phase noise corresponding to the transmitter X and the n-th antenna at Bob is θX,B,n (t, i) = θX (t, i) + θB,n (t, i)

.

= θX,B,n (t, i − 1) + δX,B,n (t, i),

(4.84)

with .δX,B,n (t, i) = δX (t, i) + δB,n (t, i). It is easy to see that .δX,B,n (t, i) ∼ N (0, σδ2X,B ) with .σδ2X,B = σδ2X + σδ2B,n . We can see that different transmitter-receiver pairs are associated with different phase noise variances. Hence, phase noise can be utilized to differentiate between transmitter-receiver pairs. The variance .σδ2X,B is assumed to be known at Bob. This assumption is reasonable in many practical scenarios, e.g., in LoS MIMO systems [40]. Since transmitters have different local oscillators, their phase noise processes are assumed to be mutually independent. On the receiver side, there are generally two distinct operation modes (i.e., the synchronous operation mode and nonsynchronous operation mode) due to the distribution of local oscillators [27, 39, 41]. In the synchronous operation mode, a centralized Bob with a single oscillator feeds the down-conversion module in each antenna, and thus all antennas have the same phase noise process, i.e., .σδ2B,1 = · · · = σδ2B,N = σδ2B . In contrast, in the nonsynchronous operation mode, each antenna has a distinct oscillator for down-conversion, and thus different antennas have mutually independent phase noise processes, i.e., 2 2 2 .σ δB,1 = · · · = σδB,N = σδB . In large-scale multi-antenna wireless communication systems, the use of separate oscillators at each antenna element is expensive and may be unnecessary in a practical system [39, 42]. However, to understand how oscillator distributions affect the authentication performance and also to demonstrate how the proposed scheme can be applied to different operation modes, we consider here both the synchronous operation mode where all Bob antennas share a common oscillator and the nonsynchronous operation mode where each antenna has a distinct oscillator.

4.3 Hybrid PLA

287

In what follows, we take the nonsynchronous operation mode as the example to describe the communication process. Suppose that Bob receives a message from an unknown transmitter X at time t. Then, the discrete-time baseband received signal at the n-th antenna of Bob can be written as yX,B,n (t, i) = ej θX,B,n (t,i) hX,B,n (t)sX (t, i) + νX,B,n (t, i),

.

(4.85)

where • .sX (t, i) is the i-th M-ary modulated symbol transmitted by X, which consists of both pilots and data symbols. The average power of .sX (t, i) is .p = E[|sX (t, i)|2 ]. • .hX,B,n (t) is the quasi-static unknown channel coefficient from X to the n-th receive antenna of Bob and is assumed to be constant over the length of a frame and vary continuously between frames. • .θX,B,n (t, i) is given in (4.84). • .νX,B,n (t, i) is the zero-mean complex AWGN at the n-th receive antenna, i.e., 2 .νX,B,n (t, i) ∼ CN (0, σ ). N Equation (4.85) can be written in a vector form as yX,B (t, i) = ΘX,B (t, i)hX,B (t)sX (t, i) + ν X,B (t, i),

.

(4.86)

where • • • •

yX,B (t, i) = [yX,B,1 i) · · · yX,B,N (t, i)]T ;   (t, j θ (t,i) , . . . , ej θX,B,N (t,i) ; .ΘX,B (t, i)  diag e X,B,1 T .hX,B (t, i) = [hX,B,1 (t, i) · · · hX,B,N (t, i)] ; T .ν X,B (t, i) = [νX,B,1 (t, i) · · · νX,B,N (t, i)] . .

4.3.2 Implementation of Hybrid PLA Similar to the channel-based PLA in Sect. 4.2, the hybrid PLA also consists of two processes, i.e., estimation of channel and phase noise and authentication verification.

4.3.2.1

Channel and Phase Noise Estimation

Channel Estimation Similar to [43], to estimate channel gain, we consider θX,B,1 (t, 0) = · · · = θX,B,n (t, 0), i.e., phase reference is viewed as zero and use the LMMSE technique. According to Sect. 4.2, we know that the channel estimation at time t is

.

.

∗ (t, 0)ChX,B C−1 hˆ X,B (t) = sX yX,B yX,B (t, 0),

(4.87)

288

4 Physical Layer Authentication

where 2 CyX,B = E[yX,B (t, 0)yH X,B (t, 0)] = P ChX,B + σN I.

.

(4.88)

hˆ X,B (t) can be further written as

.

hˆ X,B (t) = hX,B (t) −  hX,B (t),

.

(4.89)

where . hX,B (t) is the unknown estimation error vector, which follows the zero-mean complex Gaussian distribution with covariance matrix C hX,B = ChX,B − P ChX,B C−1 yX,B ChX,B .

.

(4.90)

Note that . hX,B (t) is uncorrelated to .hˆ X,B (t). Phase Noise Estimation Again, we consider the nonsynchronous operation mode as an example to show the estimation of phase noise. We employ the extended Kalman filtering (EKF) to track phase noise θX,B,n (t, i), the state equation of which is given in (4.84). Thus, the unknown state vector φ X,B (t, i)  [θX,B,1 (t, i) · · · θX,B,n (t, i)]T is expressed as φ X,B (t, i) = φ X,B (t, i − 1) + δ X,B (t, i),

.

(4.91)

where the state noise vector δ X,B (t, i) is δ X,B (t, i) = [δX,B,1 (t, i) · · · δX,B,N (t, i)]T .

.

(4.92)

It is easy to see that δ X,B (t, i) ∼ N (0, Cδ X,B ). Here, the (n, m)-th element of Cδ X,B is determined as ⎧ ⎨ σδ2 , n = m, X,B .qn,m = (4.93) ⎩ σ 2 , n = m. δX Based on (4.86), the observation equation is written as yX,B (t, i) = ΘX,B (t, i)hX,B (t)sX (t, i) + ν X,B (t, i)

.

= cXB (t, i) + ν X,B (t, i),

(4.94)

where cX,B (t, i)  [cX,B,1 (t, i) · · · cX,B,N (t, i)]T

.

(4.95)

4.3 Hybrid PLA

289

with cX,B,n (t, i) = ej θX,B,n (t,i) hX,B,n (t, i)sX (t, i). Note that the observation equation (4.94) is a nonlinear function of the state vector φ A,B (t, i). Therefore, we apply the EKF to linearize the nonlinear observation equation (4.94) based on the Taylor series expansion. By taking the first-order partial derivative of cX,B (t, i) with respect to φ X,B (t, i), the N × N Jacobian matrix denoted by J(φ X,B (t, i)) can be determined as J(φ X,B (t, i)) =

.

∂cX,B (t, i)

∂φ TX,B (t, i)   ∂cX,B,1 (t, i) ∂cX,B,N (t, i) , = diag ,..., ∂θX,B,N (t, i) ∂θX,B,1 (t, i)

(4.96)

∂cX,B,n (t,i) j θA,B,n (t,i) . ˆ where ∂θX,B,n (t,i) = j sX (t, i)hX,B,n (t)e Based on yX,B (t, i), the N × N Kalman gain matrix K(t, i), the N × N filtering error covariance matrix M(t, i), and the a posteriori state estimation φˆ X,B ((t, i)|(t, i)) are then given in (4.97a)–(4.97e), where

• Jacobian matrix J(φ X,B (t, i)|φ X,B (t, i − 1)) = J(φ X,B (t, i))|φ (t,i)=φˆ (t,i−1) ; X,B X,B • The state vector estimation φˆ X,B ((t, i)|(t, i − 1)) #T " = θˆX,B,1 ((t, i)|(t, i − 1)) · · · θˆX,B,N ((t, i)|(t, i − 1)) is the predicted state vector at the i-th symbol; • The diagonal matrix estimation Θˆ X,B (t, i) = ΘX,B (t, i)|φ (t,i)=φˆ (t,i−1) . X,B

X,B

φˆ X,B ((t, i)|(t, i − 1)) = φˆ X,B ((t, i − 1)|(t, i − 1)), .

(4.97a)

.

M((t, i)|(t, i − 1)) = M((t, i − 1)|(t, i − 1)) + Cδ X,B , .

(4.97b)

K(t, i) = M((t, i)|(t, i − 1))J H (φ X,B ((t, i)|(t, i − 1)))  J (φ X,B ((t, i)|(t, i − 1)))M((t, i)|(t, i − 1)) J H (φ X,B ((t, i)|(t, i − 1))) + σN2 I φˆ X,B ((t, i)|(t, i)) = φˆ X,B ((t, i)|(t, i − 1)).

−1

,.

(4.97c) (4.97d)

+ {K(t, i)[y(t, i − 1) − Θˆ X,B (t, i)hˆ X,B (t)sX (t, i − 1)]}, M((t, i)|(t, i)) = {M((t, i)|(t, i − 1)) − K(t, i)J (φ X,B ((t, i)|(t, i − 1)))M((t, i)|(t, i − 1))}. (4.97e)

290

4 Physical Layer Authentication

To investigate the authentication performance of the proposed scheme, we need to analyze the covariance matrix of the a posteriori state estimation error. Using  φ X,B (t, i) to denote the estimation error vector, we have  φ X,B (t, i) ∼ CN (0, C φ X,B ). Thus, φˆ X,B (t, i) is expressed as φˆ X,B (t, i) = φ X,B (t, i) +  φ X,B (t, i).

(4.98)

.

According to [44], the limit posterior Bayesian Cramér-Rao bound (BCRB) J∞ (φ) on the instantaneous phase noise φ can be expressed as J∞ (φ) = diag(λJX,B ,1 , . . . , λJX,B ,N ),

(4.99)

 εn2 + 4εn , .

(4.100a)

.

where λJX,B ,n =

.

σδ2X,B  εn

εn = ζn + ζn = σδ2X,B

− εn +



ζn2 + 8ζn , .

(4.100b)

P . σN2

(4.100c)

To examine the relationship between C φ A,B and J∞ (φ), we provide the performance comparison between the mean square error (MSE) of the EKF and limit posterior BCRB in Fig. 4.19 under SNR =

P tr(ChA,B ) N σN2

= 5 dB and various σδ2A,B .

From Fig. 4.19, we can see that the MSE of the EKF is close to the BCRB when L is larger than a certain value. Herein, we consider that C φA,B takes the value of the BCRB to show the optimal authentication performance of the proposed scheme, i.e., C φA,B = J∞ (φ). Fig. 4.19 EKF MSE and BCRB versus L for various σδ2A,B and SNR = 5 dB ) (dB)

-10

-20

σ 2δ

= -20 dB

σ 2δ

= -35 dB

σ 2δ

= -50 dB

10*log 10(MSEf

AB

AB

-30

AB

-40

AB

-50 BCRB EKF MSE

σ 2δ

=0

AB

-60 10 1

10 2

L

4.3 Hybrid PLA

4.3.2.2

291

Authentication Verification

Based on the above estimation results in terms of channel gain and phase noise parameters, the authentication verification can be formulated as a composite hypothesis testing problem, where Bob can differentiate between the legitimate message frame from Alice and the illegitimate message frame from Eve. The hypothesis test is formulated as H0 : hˆ X,B (t) hˆ A,B (t − 1), φˆ X,B (t, L) φˆ A,B (t − 1, L), .

H1 : hˆ X,B (t) ¬ hˆ A,B (t − 1), φˆ X,B (t, L) ¬ φˆ A,B (t − 1, L),

(4.101)

where .H0 indicates that the current message frame is still from Alice, i.e., .X = A. In contrast, the alternative hypothesis .H1 indicates that the current message frame is from Eve, i.e., .X = E. Let .Δh = [Δh1 · · · ΔhN ]T denote the difference between ˆ X,B (t) and .hˆ A,B (t − 1), i.e., .Δh = hˆ X,B (t) − hˆ A,B (t − 1), and let .Δφ = .h [Δφ1 · · · ΔφN ]T denote the difference between .φˆ X,B (t, L) and .φˆ A,B (t − 1, L), that is, .Δφ = φˆ X,B (t, L) − φˆ A,B (t − 1, L). Suppose Bob applies the LRT for authentication. The LRT with respect to .Δh has been analyzed in Sect. 4.2.3 and given in (4.32). Following the same idea, we analyze the LRT with respect to .Δφ. We use .Δφ k (.k = 1, 2) to denote the .Δφ conditioned on hypothesis .Hk , respectively. The covariance matrix of .Δφ k can be given by CΔφ k =

.

⎧ ⎨ 2LCδ A,B + 2C φ A,B , k = 0, ⎩ LCδ

A,B

+ LCδ E,B + C φA,B + C φE,B , k = 1.

(4.102)

CΔφ 1 can be further decomposed as

.

CΔφ 1 = CΔφ 0 + DΔφ ,

(4.103)

.

where .DΔφ = LCδ E,B − LCδ A,B + C φ E,B − C φ A,B . The LRT with respect to .Δφ is thus given by −1 (Δφ)  Δφ T C−1 Δφ DΔφ CΔφ Δφ.

.

0

1

(4.104)

The above results indicate that .(Δh) is a function of .Δh, .CΔh0 , .DΔh , and .CΔh1 , while .(Δφ) is a function of .Δφ, .CΔφ 0 , .DΔφ , and .CΔφ 1 . In other words, according to the values of .(Δh) and .(Δφ), Bob can discriminate between Alice and Eve. Notice that the LRTs of .Δh and .Δφ require a priori knowledge of channel statistics (i.e., channel covariance matrix and phase noise innovation variance) of Eve, which are included in the calculations of .CΔh1 and .CΔφ 1 . Since this chapter focuses on the PLA against spoofing attacks, based on the authentication signals from Eve, Bob is able to obtain an estimation of the channel statistics by applying the typical

292

4 Physical Layer Authentication

matched array or duplex array techniques [41, 45]. Actually, this assumption on Eve’s channel statistics has been widely adopted in previous studies on PLA (see, e.g., [26, 46–49]). We use .τc and .τp to denote the decision thresholds in the LRTs with respect to CG channel gain (CG) and phase noise (PN), respectively. Let .pFCG (resp. .pFPN ) and .pD PN (resp. .pD ) denote the probabilities of FA and detection based solely on the CG (resp. PN), respectively. Formally, we have pFCG = P((Δh) > τc |H0 ), pFPN = P((Δφ) > τp |H0 ),

(4.105)

CG PN pD = P((Δh) > τc |H1 ), pD = P((Δφ) > τp |H1 ).

(4.106)

.

.

Recall that we adopt a two-dimensional decision criterion to test whether the current transmitter is still Alice or not. In particular, under .H0 , when both .(Δh) > τc and .(Δφ) > τp hold simultaneously, the FA event occurs. Under .H1 , as long as .(Δh) > τc or .(Δφ) > τp holds, the detection event occurs. Thus, the probabilities of FA and detection under the hybrid PLA scheme are formulated as pF = pFCG pFPN ,

(4.107)

CG PN pD = 1 − (1 − pD )(1 − pD ).

(4.108)

.

.

Although the proposed authentication scheme is performed in a frame by assuming a successful authentication in the previous frame, it can be extended to a chained model by considering a sequence of frames and assuming a successive authentication process. In particular, if X sends a frame cluster consisting of a sequence of frames to be authenticated to Bob within the channel coherence time, Bob can authenticate the origin of the frame cluster in low mobility scenarios by adjusting the thresholds of the channel gain and phase noise. This is because according to the last frame, Bob is able to calculate the temporal correlation channel coefficient through (4.10), and based on the number of frames, Bob can determine the phase noise increment variances through (4.84). Therefore, Bob can independently adjust the two thresholds to authenticate a message frame cluster from the same transmitter and implement a successive authentication process.

4.3.3 False Alarm and Detection Probabilities CG have been analyzed in Sect. 4.2.3 and are given in Note that .pFCG and .pD PN . Theorems 4.1, 4.2, and 4.3. In what follows, we analyze .pFPN and .pD

4.3 Hybrid PLA

4.3.3.1

293

Nonsynchronous Mode

Under the condition of .φ A,B (t, 0) = [0 · · · 0]T , we have .φ A,B (t, L) = L i=1 δ A,B (t, i), and .φ A,B (t, L) is a zero-mean Gaussian distributed random vector with covariance matrix .LCδ A,B . From (4.93), .Cδ A,B can be transformed to a diagonal matrix, i.e., .Cδ A,B = diag(λCδA,B ,1 , . . . , λCδA,B ,N ), where .λCδA,B ,n is written as λCδA,B ,n =

.

⎧ ⎨ Nσδ2A + σδ2B,n , n = 1, ⎩ σ 2 , n = 1. δB,n

(4.109)

We can write both .CΔφ k and .DΔφ as diagonal matrices, i.e., .CΔφ k = diag(λCΔφ k ,1 , . . . , λCΔφ k ,N ) and .DΔφ = diag(λDΔφ ,1 , . . . , λDΔφ ,N ). Hence, we have ⎧ ⎨ 2LλCδA,B ,n + 2λJA,B ,n , k = 0, .λCΔφ ,n = (4.110) k ⎩ LλC ,n + LλC δ A,B δ E,B ,n + λJA,B ,n + λJE,B ,n , k = 1, and λDΔφ ,n = L(λCδA,B ,n − λCδE,B ,n ) + λJE,B ,n − λJA,B ,n .

.

(4.111)

Based on the above results, the LRT in (4.104) becomes (Δφ) 

N

λDΔφ ,n

n=1

λCΔφ 0 ,n λCΔφ 1 ,n

.

|Δφn |2 .

(4.112)

CG in Sect. 4.2.3, we can obtain the Following the idea for deriving the .pFCG and .pD PN PN .p F and .pD under the nonsynchronous operation mode as



⎡ pFPN =

N

.

n=1

⎢ ⎢ ⎣

N  i=1 i =n

PN .pD

=

n=1

where .λφk ,n =

λDΔφ ,n λCΔφ ,n . k

⎢ ⎢ ⎣

(4.113)



⎡ N

  ⎥ λφ1 ,n ⎥ exp − τp , λφ1 ,n − λφ1 ,i ⎦ λφ1 ,n

N  i=1 i =n

  ⎥ λφ0 ,n ⎥ exp − τp , λφ0 ,n λφ0 ,n − λφ0 ,i ⎦

(4.114)

294

4.3.3.2

4 Physical Layer Authentication

Synchronous Mode

Under the synchronous operation mode, we have .σδ2B,1 = · · · = σδ2B,N = σδ2B , and thus .λCΔφ k ,1 = · · · = λCΔφ k ,N = λCΔφ k and .λDΔφ ,1 = · · · = λDΔφ ,N = λDΔφ .  2 Conditioned on .Hk , .2 N n=1 |Δφn | /λCΔφ k follows the chi-square distribution with PN under the nonsynchronous 2N degrees of freedom. Therefore, the .pFPN and .pD operation mode can be given by  PN .pF

= χ 2

λDΔφ

2N

 PN .pD

2λCΔφ1

= χ 2

2N

2λCΔφ0 λDΔφ

 (4.115)

τp ,

 (4.116)

τp .

CG , .p PN , and .p PN , the probabilities of FA and Given the expressions of .pFCG , .pD F D detection under the hybrid PLA scheme can be determined according to (4.107) and (4.108).

4.3.4 Numerical Results In this subsection, we first verify the theoretical results via simulation and then examine the authentication performance of the proposed scheme under different physical layer features. Finally, we explore how the system parameters would affect the authentication performance.

4.3.4.1

System Parameters and Simulation Setting

Table 4.7 lists the main system parameters that determine the authentication performance in terms of .pF and .pD . Here, SNR .=

P tr(ChA,B ) N σN2

, .κh =

Table 4.7 System parameters Parameter .κh .κδ .|ρX | .α

N

Description The ratio of .βE to .βA The ratio of .σδ2E to .σδ2A Spatial correlation coefficients between adjacent antennas Temporal correlation coefficient of channel The number of Bob antennas

βE βA

is the

4.3 Hybrid PLA

295

ratio of the locally averaged path gains for Eve and Alice, and .κδ =

σδ2

E

σε2

is the ratio

A

of phase noise innovation variances for Eve and Alice. In our simulation, we fix .βA and .σε2A and then adjust the parameters .βE and .σδ2E to achieve a specified .κh and .κδ , respectively. We consider the synchronous operation mode at Bob side with the setting of .σε2B,1 = · · · = σε2B,N = σε2B and .σε2A , σδ2E , σε2B ∈ {10−3 , 10−4 , 10−5 } rad2 [39, 41]. Without loss of generality, we set .ρA = ρE = ρ. The parameter .α corresponds to a normalized Doppler frequency value, and a smaller .α indicates a faster-fading channel caused by the change in the environments (due to the higher moving velocity of the parties, reflectors, or scatters). To validate our theoretical results, a dedicated simulator is developed in MATLAB. We use the exponential correlation model to generate the spatiotemporal massive MIMO channels and covariance matrices. Wiener phase noise is generated for each antenna based on the method in [36]. In our simulation, we generate 2 frames of 100 symbols. The first one is validated to be from Alice by using a standard higher-layer protocol, and 200 .μs later the second one arrives at Bob. We consider that the two hypotheses are equally likely and implement .105 independent Monte Carlo trials to acquire the results.

Validation Models for pF and pD

4.3.4.2

We first present simulation and theoretical results under various SNRs and the settings of .N = 4, .L = 100, .α = 0.9, .κh = −2 dB, and .κδ = 2 dB. We consider the exponential correlation model with .|ρX | ∈ {0, 0.7, 0.9, 1} and plot in Fig. 4.20 the corresponding ROC curves. Figure 4.20 shows that the simulation results match

SNR = -5 dB

1

0.95

0.95

Pd

Pd

SNR = 0 dB

1

0.9 Exponential Mod. | Exponential Mod. | Exponential Mod. | Exponential Mod. | Simulation

0.85

|=0 | = 0.7 | = 0.9 |=1

0.9 Exponential Mod. | Exponential Mod. | Exponential Mod. | Exponential Mod. | Simulation

0.85

0.8

0.8 0

0.1

0.2

0.3

0.4

0.5

0

0.1

0.2

Pf

0.3

0.4

0.5

Pf

SNR = 5 dB

1

SNR = 10 dB

1

0.95

d

0.95

0.9

P

Pd

|=0 | = 0.7 | = 0.9 |=1

Exponential Mod. | Exponential Mod. | Exponential Mod. | Exponential Mod. | Simulation

0.85

|=0 | = 0.7 | = 0.9 |=1

0.9 Exponential Mod. | Exponential Mod. | Exponential Mod. | Exponential Mod. | Simulation

0.85

|=0 | = 0.7 | = 0.9 |=1

0.8

0.8 0

0.1

0.2

0.3

Pf

0.4

0.5

0

0.1

0.2

0.3

0.4

0.5

Pf

Fig. 4.20 ROC curves of the proposed scheme under different SNRs and with the settings of = 4, .L = 100, .α = 0.9, .κh = −2 dB, and .κδ = 2 dB

.N

296

4 Physical Layer Authentication

nicely with the theoretical ones for various settings of SNRs under different .|ρX |, indicating that our framework is highly efficient in modeling .pF and .pD , and our analytical results can effectively characterize the authentication performance (.pF , .pD ) of the proposed hybrid authentication scheme. It is observed from Fig. 4.20 that for the exponential correlation model, the choice of .|ρX | has a significant impact on the authentication performance. In particular, at low SNR, better authentication performance, i.e., FA probability .pF and detection probability .pD , can be achieved when .|ρX | → 1. The reason for this is that the signal features in terms of CG and PN are more concentrated in a lowerdimensional subspace. At high SNR, better authentication performance is achieved when .|ρX | → 0. This is because the signal features in terms of CG and PN are more evenly distributed in the N-dimensional observation space, making it easier to be distinguished.

4.3.4.3

Authentication Performance Comparison

Under the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .α = 0.9, κh = −2 dB, and .κδ = 2 dB, we show in Fig. 4.21 the performance of the proposed scheme when CG and PN features are jointly utilized (Case 1), when only CG is utilized (Case 2), and when only PN is utilized (Case 3), respectively. As observed from Fig. 4.21, the authentication performance of Case 1 significantly outperforms those of the others, while Case 3 leads to the worst performance. This implies that jointly utilizing two physical layer features in terms of CG and PN to authenticate transmitters is more efficient than utilizing only the channel gain or phase noise. This is due to the fact that the proposed scheme under Case 1 can utilize two physical layer features to implement cross-validation, resulting in enhanced robustness and

.

Fig. 4.21 ROC curves of the proposed scheme under three cases and with the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .α = 0.9, .κh = −2 dB, and .κδ = 2 dB

1 0.9 0.8 0.7

Pd

0.6 0.5 0.4 0.3 0.2

Case 1: CG and PN Case 2: CG Case 3: PN

0.1 0 0

0.1

0.2

0.3

Pf

0.4

0.5

4.3 Hybrid PLA

297

Fig. 4.22 ROC curves of the existing schemes and our proposed scheme with the settings of SNR .= 10 dB and .|ρX | = 0 and the synchronous operation mode at Bob side

1 0.9 0.8 0.7

Pd

0.6 0.5 0.4 0.3 0.2 Our proposed scheme Scheme in [50] Scheme in [46]

0.1 0 0

0.01

0.02

0.03

0.04

0.05

Pf

security for authentication. Therefore, we would need to jointly use the channel gain and phase noise features to achieve a better authentication performance. Figure 4.22 illustrates the performance comparison between the existing schemes in [46, 50] and our proposed hybrid scheme under the exponential correlation model, where the settings of SNR .= 10 dB and .|ρX | = 0 and the synchronous operation mode at Bob side are considered. We can see from Fig. 4.22 that for a given SNR, our proposed scheme outperforms the others while the scheme in [46] exhibits the worst authentication performance. This is due to the fact that our proposed scheme jointly takes two intrinsic physical layer features (i.e., channel gain and phase noise) into account for authentication and thus achieves a performance improvement over the existing schemes that utilize only the channel gain [46, 50]. The results in Figs. 4.21 and 4.22 indicate that the authentication performance can be enhanced by exploiting both the features of the location-specific wireless channels and transmitter-specific hardware impairments.

4.3.4.4

Impact of κh

Figure 4.23 shows how ROC curves of the proposed scheme vary with .κh ∈ {−4 dB, −2 dB, 2 dB, 4 dB.} under the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .α = 0.9, and .κδ = 2 dB. As observed from Fig. 4.23, the authentication performance gradually increases as .κh increases. Specifically, the proposed scheme exhibits the worst authentication performance when .κh = −4 dB. This indicates that when Eve is far from Bob, it is not beneficial to have different CGs at Bob under a fixed SNR. On the other hand, the best authentication performance is achieved when .κh = 4 dB, so Eve might be easily detected when she is close to Bob. .

298

4 Physical Layer Authentication

Fig. 4.23 ROC curves of the proposed scheme under Case 1 with the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .α = 0.9, and .κδ = 2 dB

1

0.9

Pd

0.8

0.7 κ h = -4 dB κ h = -2 dB

0.6

κ h = 2 dB κ h = 4 dB

0.5 0

0.1

0.2

0.3

0.4

0.5

Pf

Fig. 4.24 ROC curves of the proposed scheme under Case 1 with the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .α = 0.9, and .κh = 2 dB

1

0.9

Pd

0.8

0.7 κ δ = -4 dB κ δ = -2 dB

0.6

κ δ = 2 dB κ δ = 4 dB

0.5 0

0.1

0.2

0.3

0.4

0.5

Pf

4.3.4.5

Impact of κδ

Figure 4.24 demonstrates the impact of .κδ on the authentication performance under the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .α = 0.9, and .κh = 2 dB. We can see from Fig. 4.24 that the authentication performance in terms of .pF and .pD gradually decreases as .κδ decreases. Specifically, we have the best authentication performance when .κδ = 4 dB and the worst authentication performance when .κδ = −4 dB. This is because phase noise innovation variances are generally very small, so that it is difficult to discriminate the phase noise of legitimate and illegal devices at a low SNR. Therefore, to improve the authentication performance, it is necessary to increase SNR and to have a more efficient estimation for phase noise.

4.3 Hybrid PLA

299

Fig. 4.25 ROC curves of the proposed scheme under Case 1 with the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .κh = 2 dB, and .κδ = 2 dB

1

0.95

Pd

0.9

0.85

0.8 α α α α

0.75

= 0.5 = 0.7 = 0.9 =1

0.7 0

0.02

0.04

0.06

0.08

0.1

Pf

4.3.4.6

Impact of α

We show in Fig. 4.25 the impact of .α ∈ {0.5, 0.7, 0.9, 1} on the authentication performance under the settings of SNR .= 0 dB, .|ρX | = 0, .N = 4, .L = 100, .κh = 2 dB, and .κδ = 2 dB. It can be seen from Fig. 4.25 that a smaller .α leads to a worse ROC curve and vice versa. This indicates that the proposed scheme benefits more from slow-fading channels. More importantly, we can see that although different .α results in different ROC curves, ROC curves are actually close to each other and we always have .pD > 90% when .2% < pF < 10%. The main reason behind these phenomena is that the transmitter-specific phase noise is an intrinsic attribute of hardware, which is irrelevant to channel fading. Thus, the proposed authentication scheme is more promising for highly dynamic environments.

4.3.5 Conclusion By exploiting the location-specific channel gain and transmitter-specific phase noise, this section presents a hybrid PLA scheme in massive MIMO systems. We also establish a general theoretical framework to analytically model FA and detection probabilities based on tools from statistical signal processing, matrix analysis, and composite hypothesis testing. The results in this section indicate that the authentication performance can be enhanced by exploiting both the features of the location-specific wireless channels and transmitter-specific radiometric features.

300

4 Physical Layer Authentication

References 1. Le Nir V, Scheers B (2015) Robust blind carrier frequency synchronisation for direct sequence spread spectrum systems. Electron. Lett. 51(5):425–427 2. Simon M, Omura J, Scholtz R, Levitt B (2002) Spread spectrum communications handbook. McGraw-Hill Education, New York 3. Son E, Crowley B, Schlegel C, Gaudet V (2009) Packet detection for wireless networking with multiple packet reception. In: Proceedings of the IEEE Military Communications Conference (MILCOM). IEEE, Piscataway, pp 1–5 4. IEEE Computer Society LAN MAN Standard Committee et al (1999) Wireless lan medium access control (MAC) and physical layer (PHY) specifications. ANSI/IEEE Std. 802.11-1999 5. IEEE (2015) IEEE 802.15. 4-2015-IEEE standard for low-rate wireless networks. IEEE Standards Assoc 6. Spuhler M, Giustiniano D, Lenders V, Wilhelm M, Schmitt JB (2014) Detection of reactive jamming in dsss-based wireless communications. IEEE Trans Wirel Commun 13(3):1593– 1603 7. Lacasa L, Luque B, Ballesteros F, Luque J, Nuno JC (2008) From time series to complex networks: the visibility graph. Proc Nat Acad Sci 105(13):4972–4975 8. Núñez N, Manuel Á (2015) Mapping dynamics into graphs. The Visibility Algorithm (Ph.D. thesis), Universidad Politécnica de Madrid 9. Lan X, Mo H, Chen S, Liu Q, Deng Y (2015) Fast transformation from time series to visibility graphs. Chaos 25(8):083105 10. Luque B, Lacasa L, Ballesteros F, Luque J (2009) Horizontal visibility graphs: exact results for random time series. Phys Rev E 80(4):046103 11. Kumar U, Kumar V, Kapur JN (1986) Normalized measures of entropy. Int J General Syst 12(1):55–69 12. Gupta P, Ramaswamy S (201) Frame detection method for 802.11 b/g based WLAN systems. US Patent 7,733,834 13. Merchant K, Revay S, Stantchev G, Nousain B (2018) Deep learning for RF device fingerprinting in cognitive communication networks. IEEE J Sel Topics Signal Process 12(1):160–167 14. Brik V, Banerjee S, Gruteser M, Oh S (2008) Wireless device identification with radiometric signatures. In: Proceeding of the ACM MobiCom, pp 116–127 15. Pedregosa F, Varoquaux G, Gramfort A, Michel V, Thirion B, Grisel O, Blondel M, Prettenhofer P, Weiss R, Dubourg V, Vanderplas J, Passos A, Cournapeau D, Brucher M, Perrot M, Duchesnay E (2011) Scikit-learn: machine learning in python, vol 12, no null 16. Warner RA (2016) Chapter 2 - using z scores for the display and analysis of data. In: Warner RA (ed) Optimizing the display and interpretation of data. Elsevier, Boston, pp 7–51 17. O’Neil C, Schutt R (2013) Doing data science: straight talk from the frontline. O’Reilly Media, Sebastopol 18. Sokolova M, Lapalme G (2009) A systematic analysis of performance measures for classification tasks. Inf Process Manage 45(4):427–437 19. Lee Rodgers J, Nicewander WA (1988) Thirteen ways to look at the correlation coefficient. Amer Statist 42(1):59–66 20. Profillidis V, Botzoris G (2019) Chapter 5 - statistical methods for transport demand modeling. In: Modeling of transport demand, Profillidis V, Botzoris G (eds). Elsevier, Amsterdam, pp 163–224 21. Jakes WC, Cox DC (1994) Microwave mobile communications. Wiley, Hoboken 22. Raeesi O, Gokceoglu A, Zou Y, Björnson E, Valkama M (2018) Performance analysis of multiuser massive MIMO downlink under channel non-reciprocity and imperfect CSI. IEEE Trans Commun 66(6):2456–2471 23. Fang Y, Li X, Ren C, Qiu L, Zhang Z, Zhou J (2019) Asymptotic equivalent performance of uplink massive mimo systems with spatial-temporal correlation. IEEE Trans Veh Technol 68(5):4615–4624

References

301

24. Perazzone JB, Yu PL, Sadler BM, Blum RS (2018) Cryptographic side-channel signaling and authentication via fingerprint embedding. IEEE Trans Inf Forens Security 13(9):2216–2225 25. Xie N, Zhang S (2018) Blind authentication at the physical layer under time-varying fading channels. IEEE J Sel Areas Commun 36(7):1465–1479 26. Xiao L, Greenstein LJ, Mandayam NB, Trappe W (2008) Using the physical layer for wireless authentication in time-variant channels. IEEE Trans Wirel Commun 7(7):2571–2579 27. Björnson E, Hoydis J, Kountouris M, Debbah M (2014) Massive MIMO systems with nonideal hardware: energy efficiency, estimation, and capacity limits. IEEE Trans Inf Theory 60(11):7112–7139 28. Loyka SL (2001) Channel capacity of MIMO architecture using the exponential correlation matrix. IEEE Commun Lett 5(9):369–371 29. Bjornson E, Hammarwall D, Ottersten B (2009) Exploiting quantized channel norm feedback through conditional statistics in arbitrarily correlated MIMO systems. IEEE Trans Signal Process 57(10):4027–4041 30. Hoydis J, Ten Brink S, Debbah M (2013) Massive MIMO in the UL/DL of cellular networks: how many antennas do we need? IEEE J Sel Areas Commun 31(2):160–171 31. Rusek F, Persson D, Lau BK, Larsson EG, Marzetta TL, Edfors O, Tufvesson F (2012) Scaling up MIMO: opportunities and challenges with very large arrays. IEEE Signal Process Mag 30(1):40–60 32. Mallik RK (2018) The exponential correlation matrix: eigen-analysis and applications. IEEE Tran Wirel Commun 17(7):4690–4705 33. Björnson E (2017) Channel hardening makes fading channels behave as deterministic. [Online]. Available: https://ma-mimo.ellintech.se/2017/01/25/channel-hardening-makesfading-channels-behave-as-deterministic/ 34. Hjørungnes A (2011) Complex-valued matrix derivatives: with applications in signal processing and communications. Cambridge University, Cambridge 35. Pierce JN, Stein S (1960) Multiple diversity with nonindependent fading. Proc IRE 48(1):89– 104 36. Trees HLV, Bell KL, Tian Z (2014) Detection, estimation, and modulation theory, part I: detection, estimation, and filtering theory, 2nd edn. Wiley, Hoboken 37. Wang S, Abdi A, Salo J, El-Sallabi HM, Wallace JW, Vainikainen P, Jensen MA (2007) Timevarying MIMO channels: parametric statistical modeling and experimental results. IEEE Trans Veh Technol 56(4):1949–1963 38. Avendi MR, Nguyen HH (2014) Performance of selection combining for differential amplifyand-forward relaying over time-varying channels. IEEE Trans Wirel Commun 13(8):4156– 4166 39. Pitarokoilis A, Mohammed S, Larsson E (2014) Uplink performance of time-reversal MRC in massive MIMO systems subject to phase noise. IEEE Trans Wirel Commun 14(2):711–723 40. Pitarokoilis A, Björnson E, Larsson EG (2016) ML detection in phase noise impaired SIMO channels with uplink training. IEEE Trans Commun 64(1):223–235 41. Mehrpouyan H, Nasir AA, Blostein SD, Eriksson T, Karagiannidis GK, Svensson T (2012) Joint estimation of channel and oscillator phase noise in MIMO systems. IEEE Trans Signal Process 60(9):4790–4807 42. Salim OH, Nasir AA, Mehrpouyan H, Xiang W, Durrani S, Kennedy RA (2014) Channel, phase noise, and frequency offset in OFDM systems: joint estimation, data detection, and hybrid Cramer-Rao lower bound. IEEE Trans Commun 62(9):3311–3325 43. Krishnan R, Colavolpe G, Graell i Amat A, Eriksson T (2015) Algorithms for joint phase estimation and decoding for MIMO systems in the presence of phase noise and quasi-static fading channels. IEEE Trans Signal Process 63(13):3360–3375 44. Tichavsky P, Muravchik CH, Nehorai A (1998) Posterior Cramér-Rao bounds for discrete-time nonlinear filtering. IEEE Trans Signal Process 46(5):1386–1396 45. Adhikary A, Nam J, Ahn J, Caire G (2013) Joint spatial division and multiplexing–the largescale array regime. IEEE Trans Inf Theory 59(10):6441–6463

302

4 Physical Layer Authentication

46. Xiao L, Greenstein LJ, Mandayam NB, Trappe W (2009) Channel-based spoofing detection in frequency-selective Rayleigh channels. IEEE Trans Wirel Commun 8(12):5948–5956 47. Tugnai JK, Kim H (2010) A channel-based hypothesis testing approach to enhance user authentication in wireless networks. In: 2010 Second International Conference on COMmunication Systems and NETworks (COMSNETS 2010), pp 1–9 48. Hou W, Wang X, Chouinard J, Refaey A (2014) Physical layer authentication for mobile systems with time-varying carrier frequency offsets. IEEE Trans Commun 62(5):1658–1667 49. Zhang P, Taleb T, Jiang X, Wu B (2020) Physical layer authentication for massive MIMO systems with hardware impairments. IEEE Trans Wirel Commun 19(3):1563–1576 50. Xiao L, Wan X, Han Z (2017) PHY-layer authentication with multiple landmarks with reduced overhead. IEEE Trans Wirel Commun 17(3):1676–1687

Chapter 5

Secure Routing

5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc Networks In Sect. 5.1, we focus on a multi-hop wireless ad hoc network (WANET), which consists of legitimate nodes and malicious eavesdroppers, and explore the route selection issue with the consideration of both security performance and QoS requirements.

5.1.1 System Model and Forwarding Strategies 5.1.1.1

System Model

We consider a WANET which consists of arbitrarily distributed legitimate nodes and malicious eavesdroppers, where each node is equipped with a single omnidirectional antenna. A message is delivered from its source to its destination through a multihop route. We use .Π = l1 , . . . , lK  to denote a route which is formed by K links .l1 to .lK . A link .lk ∈ Π connects two nodes, i.e., a source .Sk and a destination .Dk on route .Π , and it is exposed to a set of eavesdroppers denoted as .Ek , so we use .lk = (Sk , Dk , Ek ) to identify link .lk . Note that .Di = Si+1 for .i ∈ {1, 2, · · · , K − 1}. We assume that the eavesdroppers do not collude with each other, and both the main links (between two legitimate nodes) as well as wiretap links (between a legitimate node and an eavesdropper) can be modeled as nonselective Rayleigh fading channels. Let .hSk ,Dk denote the fading coefficient of the channel from .Sk to .Dk ; then .E[|hSk ,Dk |2 ] = 1/dSαk ,Dk , where .dSk ,Dk is the distance between nodes .Sk and .Dk and .α is the path loss exponent (typically between 2 and 6). The noise received at each node is assumed to be AWGN with power .N0 .

© The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 Y. Shen et al., Secrecy, Covertness and Authentication in Wireless Communications, Wireless Networks, https://doi.org/10.1007/978-3-031-38465-3_5

303

304

5.1.1.2

5 Secure Routing

Amplify-and-Forward

Under the AF transmission scheme, the source signal will be decoded only at the destination. Suppose that the source node .S1 transmits its signal .xS1 with power P , and let .nDk denote the AWGN at node .Dk ; then the received signal .yD1 at .D1 is given by yD1 =

.



P hS1 ,D1 xS1 + nD1 .

(5.1)

After receiving the signal .yD1 , .D1 first performs coherent detection by multiplying yD1 with .h∗S1 ,D1 and normalizes .h∗S1 ,D1 yD1 with a scaling factor . √ 1 . Then, 2

.

P |hS1 ,D1 |

D1 (i.e., .S2 ) transmits the normalized signal with power P to .D2 . Thus, the received signal .yD2 at .D2 is given by

.

yD2 =

.

=

√ h∗S ,D yD1 P hS2 ,D2 √ 1 1 + nD2 P |hS1 ,D1 |2 √ hS2 ,D2 h∗S1 ,D1 nD1 + nD2 . P hS2 ,D2 xS1 + |hS1 ,D1 |2

(5.2)

By conducting the recursion, the received signal .yDk at .Dk can be determined as yDk =

.



P hSk ,Dk xS1 +

k  hSk ,Dk h∗S ,D i

i=1

|hSi ,Di |2

i

nDi .

(5.3)

Due to the broadcast nature of wireless channels, for the main link .lk , each corresponding eavesdropper .ekm ∈ Ek will also receive the signal from the transmitter .Sk , and the received signal at eavesdropper .ekm can be determined as yekm =

.

k−1  √ hSk ,ekm h∗Si ,Di P hSk ,ekm xS1 + nDi + ne , |hSi ,Di |2

(5.4)

i=1

where .hSk ,ekm represents the channel fading coefficient of the wiretap link from .Sk to .ekm , .E[|hSk ,ekm |2 ] = 1/dSαk ,ek , and .ne denotes the AWGN at eavesdropper .ekm . m

5.1.1.3

Decode-and-Forward

Under the DF transmission scheme, each node first decodes the signal from the pre-hop node. If the decoding is successful, then the node transmits the re-coded original signal to the next-hop node. Suppose that node .Sk decodes the signal from .Sk−1 successfully, then it will transmit the original signal .xS1 with power P . Thus, the received signals at node .Dk and a corresponding eavesdropper .yekm are given by

5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc. . .



P hSk ,Dk xS1 + nDk , . √ = P hSk ,ekm xS1 + ne .

yDk =

.

yekm

305

(5.5) (5.6)

5.1.2 Outage Probabilities Analysis 5.1.2.1

Link Outage Probabilities

We first derive the SOP for a link under both two transmission schemes. Regarding the link .lk which is exposed to a set of eavesdroppers .Ek , to calculate its SOP, we only need to focus on the wiretap link with the maximum capacity among all wiretap links. Let .CeAF and .CeDF denote the maximum capacity of the wiretap links k k from the relay node .Sk to its eavesdroppers under the AF scheme and DF scheme, respectively. Then, .CeAF and .CeDF are given by k k ⎛



⎜ CeAF = max log2 ⎝1 + k

.

m≤|Ek |

(

CeDF k

P |hSk ,ekm k−1 |hSk ,ekm |2 i=1 |hS ,D i i

P |hSk ,ekm |2 1+ N0

= max log2 m≤|Ek |



|2

|2 + 1)N0

⎟ ⎠ ,.

(5.7)

(5.8)

,

where .|Ek | denotes the number of elements in set .Ek . Note that .γE is the required SINR for an eavesdropper to successfully intercept the message. Thus, the SOP of the link .lk under the AF scheme can be determined as ⎞ ⎛ P |hSk ,ekm |2

⎜ AF pso (k) = P ⎝ max

.

m≤|Ek |

(

k−1 i=1

⎛ ⎜ = 1 − P ⎝ max

m≤|Ek |

=1−

| EK | m=1

⎛ ⎜ P⎝ (

(

|hSk ,ek |2 m |hSi ,Di |2

+ 1)N0



P |hSk ,ekm k−1 |hSk ,ekm |2 i=1 |hS ,D |2 i i

P |hSk ,ekm k−1 |hSk ,ekm |2 i=1 |hS ,D |2 i i

⎟ > γE ⎠

|2 + 1)N0

|2 + 1)N0

⎟ < γE ⎠ ⎞

⎟ < γE ⎠

306

5 Secure Routing

=1−

| EK | m=1

P

k−1  i=1

P + > . γE N0 |hSi ,Di |2 |hSk ,ekm |2   1

1

(5.9)

(a)

Since (a) is not mathematically tractable, we refer to the approximation approach proposed in [1] to approximate (a) as

k−1 

P .(a) = 1 − P + < γE N0 |hSi ,Di |2 |hSk ,ekm |2 i=1       P P −(λˆ +λ ) P λˆ k− λekm ≈ 2 λˆ k−1 λekm e k−1 ekm γE N0 K γE N0 γE N   P  F λˆ k−1 , λekm , , (5.10) γE N0 where .λˆ k−1 =

k−1  i=1

1

1 dSα .D i

i

1

, .λekm =

dSα

1

k ,ekm

, and .Kv (z) is the modified Bessel function

of the second kind of order v [2]. Substituting (5.10) into (5.9), we have AF pso (k) ≈ 1 −

|E k |

.

 F λˆ k−1 , λekm ,

m=1

P γE N0

 .

(5.11)

The SOP of the link .lk under the DF scheme can be determined as

DF .pso (k)

P |hSk ,ekm |2 = P max > γE N0 m≤|Ek |

P |hSk ,ekm |2 = 1 − P max < γE N0 m≤|Ek | =1−

|E k | m=1

=1−



P |hSk ,ekm |2 < γE P N0



  |E k |  −γE N0 α d 1 − e P Sk ,ekm .

(5.12)

m=1

We then derive the COP under the two transmission schemes. Note that .γC is the required SINR for the intended receiver to correctly decode the message. Thus, the COP of the link .lk under the AF scheme can be determined as

5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc. . .



⎛ ⎜ P |hSk ,Dk AF pco (k) = P ⎝ 

.



|2

⎟ < γC ⎠

|hSk ,Dk |2 k i=1 |hS ,D |2 N0 i i

k 

1

P > =P 2 γC N0 |hSi ,Di | i=1   P ≈ F λˆ k−1 , λk , , γC N0 where .λk =

dSα

1

307

,

(5.13)

and (5.13) follows from the approximation approach in (5.10).

k .Dk

The COP of the link .lk under the DF scheme can be determined as  DF pco (k) = P

.

P |hSk ,Dk |2 < γC N0 

=1−e

5.1.2.2

−γC N0 α dS ,D P k k





(5.14)

.

Route Outage Probabilities

Based on the outage probabilities of a certain link, we can further derive the outage probabilities for an end-to-end route. Considering the route .Π = l1 , . . . , lK , the secrecy outage happens if there is at least one link which is intercepted. Thus, the AF (Π ) and the DF scheme .p DF (Π ) can be SOP of route .Π under the AF scheme .pso so determined as   AF AF 1 − pso .pso (Π ) = 1 − (k) lk ∈Π

≈1−

|E k |

 F λˆ k−1 , λekm ,

lk ∈Π m=1

DF pso (Π ) = 1 −



.

DF 1 − pso (k)

P γE N0

 ,

(5.15)



lk ∈Π

 |E k |  −γE N0 α dS ,e P k k m . 1−e =1−

(5.16)

lk ∈Π m=1

The connection outage of the route .Π happens if there is at least one link that is AF (Π ) and the not connected. Thus, the COP of the route .Π under the AF scheme .pco

308

5 Secure Routing

DF (Π ) can be determined as DF scheme .pco AF pco (Π ) = 1 −

.

  AF 1 − pco (k) lk ∈Π

≈1−

  1 − F λˆ k−1 , λk ,

lk ∈Π



DF pco (Π ) = 1 −

.

P γC N0

DF 1 − pco (k)

 (5.17)

,



lk ∈Π

=1−e

5.1.2.3

−γC N0 P

 lk ∈Π

dSα

k ,Dk

(5.18)

.

Comparison Between AF and DF

Based on the analyses of the outage probabilities, we further compare the security and QoS performance of a route achieved by the AF and DF transmission schemes, which can provide us the guidelines to conduct route selection according to the users’ requirements. Considering the SOPs of the link .lk , from (5.9) and (5.12), we have AF .pso (k)

=1−

|E k |

P

m=1

≤1−

|E k | m=1

k−1 

i=1

1

1

P > + 2 2 γE N0 |hSk ,ekm | |hSi ,Di | 1

P > P 2 γE N0 |hSk ,ekm |



(5.19)

DF = pso (k),

 where (5.19) follows since . k−1 i=1

1 |hSi ,Di |2

≥ 0.

Thus, regarding the security performance of the route .Π , we have AF pso (Π ) = 1 −



.

AF (1 − pso (k))

lk ∈Π

≤1−



DF (1 − pso (k))

lk ∈Π DF (Π ). = pso

(5.20)

5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc. . .

309

It indicates that the AF transmission scheme outperforms the DF transmission scheme in terms of security performance. Considering the COP of the link .lk , from (5.13) and (5.14), we have

AF .pco (k)

k 

1

P > =P γC N0 |hSi ,Di |2 i=1   1 P ≥P > γC N0 |hSk ,Dk |2



DF = pco (k).

(5.21)

Thus, regarding the QoS performance of the route .Π , we have AF pco (Π ) = 1 −



.

AF (1 − pco (k))

lk ∈Π

≥1−



DF (1 − pco (k))

lk ∈Π DF (Π ). = pco

(5.22)

It indicates that the DF transmission scheme outperforms the AF transmission scheme in terms of QoS performance. The intuition of the performance comparison between the two transmission schemes is that under the AF scheme, the noise at the relay node of each link is cumulative, which not only degrades the SINR at the next intended receiver but also degrades the SINR at the corresponding eavesdroppers. The comparison also indicates that improving the security performance comes with a cost of QoS degradation.

5.1.3 Route Selection Route selection is the process of selecting the best end-to-end route(s) which can minimize (or maximize) some route metric(s). Based on the results of outage probabilities, we combine the SOP and COP of a route to constitute the corresponding route metric. In order to enable the route selection to perform a tradeoff between the QoS and security requirements, we also introduce a control parameter .β ∈ [0, 1] to adjust the “weights” of the route metric. More formally, let .Q(Π ) denote the metric of route .Π = l1 , . . . , lK ; then .Q(Π ) is defined as Q(Π ) = βpco (Π ) + (1 − β)pso (Π ).

.

(5.23)

310

5 Secure Routing

It is notable that the QoS (resp. security) performance of the selected route will be improved (resp. degraded) by increasing .β. .β = 0 indicates that the route selection is dependent only on the security requirement, which is suitable for the WANET with dense eavesdroppers, while .β = 1 indicates that the route selection is dependent only on the QoS requirement, which will be efficient in the WANET with sparse eavesdroppers. Substituting (5.15).−(5.18) into (5.23), the expressions of route metrics under the AF scheme and the DF scheme are determined as AF AF QAF (Π ) = βpco (Π ) + (1 − β)pso (Π )   1 − F λˆ k−1 , λk , =1−β

.

lk ∈Π

− (1 − β)

P γC N0

 F λˆ k−1 , λekm ,

|E k | lk ∈Π m=1



P γE N0

 ,

(5.24)

DF DF QDF (Π ) = βpco (Π ) + (1 − β)pso (Π )

.

= 1 − βe

−γC N0 P

 lk ∈Π

dSα

k ,Dk

 |E k |  −γE N0 α dS ,e P k k m . 1−e − (1 − β)

(5.25)

lk ∈Π m=1

Applying the route metrics of (5.24) and (5.25) into the classical on-demand routing protocols [3], we then propose the following algorithm which can conduct the route selection to satisfy different requirements of network users on both QoS and security, as summarized in Algorithm 5.1:

Algorithm 5.1 Route selection algorithm 1: The source node sends the route request message (RREQ) for route discovery. 2: After the relay node .Dk receives the RREQ message, it calculates the distance between its pre-hop node .Sk and itself, as well as the distance between the corresponding eavesdroppers and itself, respectively. Then, .Dk loads the distance information into the RREQ message and sends it to the next-hop node. 3: After the destination receives the first RREQ message, it waits a certain time T to collect more RREQ messages. Based on the requirements of QoS and security, the destination chooses the transmission scheme and sets the control parameter .β. 4: The destination extracts the distance information from all the RREQ messages and calculates the corresponding route metrics. 5: The destination chooses the route with the minimum route metric to send a route reply message (RREP) to the source node. 6: After the source node receives the RREP, the route selection is complete.

5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc. . .

311

Fig. 5.1 Secrecy outage probability varies with the number of hops of a route under AF and DF schemes

5.1.4 Numerical Results In this subsection, we present numerical results to illustrate the SOP and COP performance of a specific route, as well as the route selection under the AF scheme and DF scheme. We first show how the outage probabilities of a specific route vary with the network parameters, such as the number of hops and the density of eavesdroppers. We set the distance between two nodes of a link as .dSk .Dk = 1 and the distance between a legitimate node and its corresponding eavesdropper as .dSk ,ekm = 5. The number of eavesdroppers .|Ek | is the same for each link. Other basic parameters are set as .P = 10, .N0 = 1, .α = 3, .γE = 0.3, and .γC = 0.1. Figure 5.1 summarizes the SOP performance. We can see from Fig. 5.1 that when the number of route hops is 1, the SOP under the AF and DF schemes are the same. When the number of route hops is larger than 1, the SOP under the AF scheme is smaller than that under the DF scheme. It indicates that for a multi-hop route, the AF scheme leads to better security performance. Another interesting observation from Fig. 5.1 is that the growth trend of the SOP under the DF scheme is almost linear with the number of hops, while that under the AF scheme tends to be flat as the number of hops increases. This is because, under the AF scheme, the noise at the relay node of each link is cumulative, which will lead to a decrease in the SOP of a link as the number of hops increases. Figure 5.2 summarizes the COP performance. It can be seen from Fig. 5.2 that when the number of route hops is 1, the COP under AF and DF schemes are the

312

5 Secure Routing

Fig. 5.2 Connection outage probability varies with the number of hops of a route under AF and DF schemes

same. When the number of route hops is larger than 1, the COP under the DF scheme is smaller than that under the AF scheme. It indicates that for a multi-hop route, the DF scheme achieves better QoS performance. We can also see that the growth rate of the COP under the AF scheme is much faster than that under the DF scheme. This is because, under the AF scheme, the cumulative noise will degrade the SINR at the intended receiver. We further illustrate in Figs. 5.3 and 5.4 how the route selection is conducted in a WANET based on the different security and QoS requirements. We consider a multi-hop WANET where 30 legitimate nodes (shown by dots) are placed randomly on a .10 × 10 square area. The source node is placed in the lower left corner and the destination is placed in the upper right corner. In order to gain more insights into the route selection with different requirements on security and QoS, we strategically place ten eavesdroppers (shown by “.×”) close to the line that connects the source and destination. We can see from Figs. 5.3 and 5.4 that when network users do not care about the security of data transmission, the route metric will be set as .β = 1 and the selected route will be the one with the minimum COP even though it may pass through the eavesdroppers. When network users only care about the security of data transmission, the route metric will be set as .β = 0, and the selected route will be the one with the minimum SOP (i.e., avoid the eavesdroppers as much as possible). When network users take into account both the security and QoS for data transmission, for example, the route metric is set as .β = 0.5, the selected route

5.1 Security/QoS-Aware Route Selection in Multi-hop Wireless Ad Hoc. . .

313

10 9 8 7 6 5 4 3

=0 =0.5 =1

2 1 0 0

1

2

3

4

5

6

7

8

9

10

Fig. 5.3 Illustration of route selection with different route metrics under AF scheme 10 9 8 7 6 5 4

=0 =0.5 =1

3 2 1 0 0

1

2

3

4

5

6

7

8

9

10

Fig. 5.4 Illustration of route selection with different route metrics under DF scheme

will be the one that can avoid parts of the eavesdroppers while not leading to a long path. It is notable that the selected routes under the AF and DF schemes are different when .β = 0.5. This is because the cumulative noise under the AF scheme leads to a very small SOP for the link .lk when k is large. Thus, the remaining hops will be selected only with the consideration of their QoS performance.

314

5 Secure Routing

5.1.5 Conclusion In this section, we explore how the PLA technology can be used to deal with the routing issue in WANETs, with an emphasis on the security and QoS of route selection. For such a WANET under two typical transmission schemes AF and DF, we have analyzed the SOP and COP of a single-hop link and extended the results to an end-to-end route. Based on the results of outage probabilities, we have formulated the route metric by combining the SOP and COP and presented the algorithm which enables the route selection to be flexibly conducted and adjusted according to the different security and QoS requirements.

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs In this section, we still consider a multi-hop WANET with malicious eavesdroppers but introduce the cooperative jamming technique to enhance PLS performance. Under such scenarios, we develop a PLS-based secure routing scheme that can achieve the optimal security-QoS tradeoffs.

5.2.1 System Models 5.2.1.1

Network Model

We consider a general multi-hop ad hoc network that consists of arbitrarily distributed legitimate nodes, cooperative jammers, and malicious eavesdroppers. A K-hop path (route) .Π = l1 , . . . , lK  in the network is formed by K links from .l1 to .lK , and a link .lk ∈ Π connects two legitimate nodes .Sk and .Dk on path .Π . We assume that each link .lk is exposed to a set of eavesdroppers denoted by .ΦEk = {vi , i = 1, 2, . . .}. The locations of eavesdroppers are unknown since they usually work in a passive way. In order to statistically evaluate the network performance, an independent homogeneous PPP [4] with density .λE is applied to characterize the distributions of eavesdroppers’ locations. Furthermore, we assume that whenever a legitimate   node .Sk transmits a message, a set of external nodes .ΦJk = Jj , j = 1, 2, . . . , called jammers, cooperate with the legitimate node by jamming the message at eavesdroppers. The locations of jammers also follow an independent homogeneous PPP with density .λJ , and the transmission power of each jammer is the same, denoted by .PJ¯ .

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

5.2.1.2

315

Wireless Channel Model

We consider the RF relay strategy and assume that the instantaneous wireless channel state between any pair of nodes is unavailable but can be statistically characterized by the large-scale path loss along with the small-scale Rayleigh fading. With the RF strategy, each link transmits an independent randomization signal such that eavesdroppers cannot use combining techniques to combine the received signals from multiple hops. In addition, we assume that the network is interference-limited and thus the noise at the receiver is negligible. Regarding a transmission from node S to node D, let .PS denote the transmission power of S, .xS and .xJj denote the normalized (unit power) symbol stream to be transmitted by S and its j -th jammer .Jj , respectively, and .yD denote the received signal at D. Then .yD can be expressed as yD =

.

√ PS hS,D α/2 dS,D

xS +

 Jj ∈ΦJ



PJ¯ hJj ,D α/2

dJj ,D

xJj ,

(5.26)

where .dS,D and .hS,D (resp. .dJj ,D and .hJj ,D ) are the distance and the fading coefficient of wireless channel between S (resp. .Jj ) and D, .α is the path loss exponent (typically between 2 and 6), and .|hS,D |2 (resp. .|hJj ,D |2 ) is exponentially distributed with .E[|hS,D |2 ] = 1 (resp. .E[|hJj ,D |2 ] = 1). Similarly, for an eavesdropper .E ∈ ΦE , the signal .yE received at E is given by √ yE =

.

PS hS,E α/2

dS,E

xS +



 PJ¯ hJj ,E

Jj ∈ΦJ

dJj ,E

α/2

xJj ,

(5.27)

where .dS,E and .hS,E (resp. .dJj ,E and .hJj ,E ) are the distance and the fading coefficient of wiretap link between S (resp. .Jj ) and E and .|hS,E |2 (resp. .|hJj ,E |2 ) is exponentially distributed with .E[|hS,E |2 ] = 1 (resp. .E[|hJj ,E |2 ] = 1).

5.2.2 Outage Probabilities Analysis 5.2.2.1

COP Analysis

Regarding the COP of a given path, we have the following lemma: Lemma 5.1 For a concerned ad hoc network with the network model and wireless channel model as described in Sect. 5.2.1, the COP of a K-hop path .Π = l1 , . . . , lK  is given by

316

5 Secure Routing





pco (Π ) = 1 − exp ⎝−Aco

.

lk ∈Π



where .Aco = λJ π γC PJ¯

2

α

⎞ − α2 Sk

⎠,

dS2k ,Dk P

(5.28)

   2 Γ 1 + α , .Γ (·) is a gamma function and Γ 1− 

2 α

PSk denotes the transmission power of .Sk .

.

Proof We first derive the COP for a link .lk on path .Π , which is termed as .pco (lk ). Based on the wireless channel model of Eq. (5.26) and the definition of COP, .pco (lk ) can be determined as

PSk |hSk ,Dk |2 /dSαk ,Dk  < γC , (5.29) .pco (lk ) = P 2 α Jj ∈ΦJ PJ¯ |hJj ,Dk | /dJj ,Dk which can be further rewritten as  



pco (lk ) = 1 − EΦJ EhJj ,Dk exp

−γC



Jj ∈ΦJ

.

⎡ = 1 − E ΦJ ⎣ ⎡ = 1 − E ΦJ ⎣ ⎡

Jj ∈ΦJ

Jj ∈ΦJ

⎢ = 1 − E ΦJ ⎢ ⎣

Jj ∈ΦJ

PSk /dSαk ,Dk 



−γC PJ¯ |hJj ,Dk |2 /dJαj ,Dk

EhJj ,Dk exp %



PJ¯ |hJj ,Dk |2 /dJαj ,Dk

PSk /dSαk ,Dk



exp −

γC PJ¯ /dJαj ,D PSk /dSαk ,Dk

0





⎤ ⎦ ⎤

+ 1 x dx ⎦

⎤ 1 1+

γC PJ¯ /dJα ,D j k PSk /dSα ,D k k

⎥ ⎥. ⎦

(5.30)

Note that for a homogeneous PPP, the corresponding probability generating functional (PGFL) is given by [5] ⎡ E ΦJ

.



Jj ∈ΦJ



( % ⎦ f (zJj ) = exp −λJ

R2

) 1 − f (zJj )dzJj

( % = exp −2π λJ



) (1 − f (r))rdr ,

(5.31)

0

where .zJj is the location of .Jj . By applying the PGFL in (5.30), we determine the pco (lk ) as

.

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

⎡ ⎢ pco (lk ) = 1 − exp ⎣−2π λJ

%

317



⎛ ∞

.

⎜ ⎝

1

1+  − α2 2 . = 1 − exp −Aco dSk ,Dk PSk 0



PSk /dSα ,D k k γC PJ¯ /r α



⎟ ⎥ ⎠ rdr ⎦

(5.32)

Due to the RF strategy, each legitimate receiver can only decode the signal of each hop individually according to the link SIR. Therefore, based on the COP of a link .lk , the COP .pco (Π ) of the K-hop path .Π can be finally determined as pco (Π ) = 1 −



[1 − pco (lk )]

.

(5.33)

lk ∈Π



= 1 − exp ⎝−Aco



 lk ∈Π

−2 dS2k ,Dk PSk α ⎠ .

We can see from Eq. (5.28) that .pco (Π ) is an increasing function of .λJ , .PJ¯ , and γC but is a decreasing function of .PSk .

.

5.2.2.2

SOP Analysis

Regarding the SOP of a given path, we have the following lemma: Lemma 5.2 For a concerned ad hoc network with the network model and wireless channel model as described in Sect. 5.2.1, the SOP of a K-hop path .Π = l1 , . . . , lK  is given by ⎛ pso (Π ) = 1 − exp ⎝−Bso



.

lk ∈Π

where .Bso

⎞ 2 α Sk

P ⎠,

(5.34)

(   )  2 2 −1 2 λE  α γE PJ¯ Γ 1 − Γ 1+ . = λJ α α

Proof We first derive the SOP for a link .lk on path .Π , which is termed as .pso (lk ). Based on the wireless channel model of Eq. (5.27) and the definition of SOP, .pso (lk ) can be determined as

318

5 Secure Routing ⎡

.pso (lk ) = 1−EΦJ

⎧ . ⎞⎫⎤⎤ ⎛ . ⎪ ⎪ 2 /d α ⎬ . ⎨ |h | P Sk Sk ,Ei ⎟ ⎥⎥ ⎢ . ⎜ Sk ,Ei > γ , Φ 1−P ⎝  Φ . ⎣ ⎠ ⎦⎦ . E E J α 2 ⎪ . ⎪ PJ¯ |hJj ,Ei | /dJj ,Ei ⎭ Ei ∈ΦE ⎩ . J ∈Φ ⎡

⎢ ⎣EΦE

j

J

(5.35)

Applying the PGFL of the PPP .ΦE , we can derive (5.35) as (



% − λE

pso (lk ) = 1 − EΦJ exp

.

R2

. ) . . Φ > γ . (5.36) P  dz . E Ei 2 α . J Jj ∈ΦJ PJ¯ |hJj ,Ei | /dJj ,Ei 2

3 % PSk |hSk ,Ei |2 /dSαk ,Ei ≤ 1 − exp −λE P  > γE dzEi . 2 α R2 Jj ∈ΦJ PJ¯ |hJj ,Ei | /dJj ,Ei

PSk |hSk ,Ei |2 /dSαk ,Ei

(5.37) 

%

= 1 − exp

− λE 

exp

R2

−λJ π dS2k ,Ei



%

= 1 − exp

− 2π λE

  2     PJ¯ α 2 2 γE Γ 1+ Γ 1− dzEi . α PSk α (5.38)



0





exp −λJ π r

2

  2 α = 1 − exp −Bso PSk ,

P¯ γE J PSk

2

α

    2 2 Γ 1+ Γ 1− rdr α α 

(5.39)

where (5.37) follows from Jensen’s inequality and (5.38) follows from the same procedures that transform (5.29) into (5.32). Due to the RF strategy, each eavesdropper can only decode the signal of each hop individually according to the eavesdropping link SIR. Therefore, based on the SOP of a link .lk , the SOP .pso (Π ) of the K-hop path .Π can be finally determined as pso (Π ) = 1 −



[1 − pso (lk )]

.

(5.40)

lk ∈Π



= 1 − exp ⎝−Bso

 lk ∈Π

⎞ 2 α Sk

P ⎠.

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

319

We can see from Eq. (5.34) that .pso (Π ) is an increasing function of .PSk and .λE but is a decreasing function of .γE , .λJ , and .PJ¯ . It is notable that the statistical properties of the locations of the eavesdroppers and jammers as well as the corresponding channel states have been carefully incorporated into the derivations of COP and SOP. For the concerned MANET, the network parameters .λJ , .PJ¯ , .γC , .λE , and .γE are usually predetermined; the controllable parameter is the transmission power of each transmitter. It is worth noting that increasing .PSk will lead to a decrease in .pco (Π ) and an increase in .pso (Π ), which agrees with the intuition that a larger transmission power can bring a larger SIR at the intended receiver to gain a lower COP; at the same time, it comes with the cost of a higher SOP since there is also a larger SIR at the eavesdroppers. This observation indicates that by adjusting the transmission power of each transmitter on path .Π , we can achieve performance tradeoffs between COP and SOP. Since the performance tradeoffs between the COP and SOP exist, the problem is how to optimize (minimize) one outage probability while ensuring another outage probability below some pre-specified threshold. This problem is termed the optimal performance tradeoff.

5.2.3 Optimal Secrecy-QoS Tradeoffs 5.2.3.1

SO-COP: Security-Based Optimal COP

We first analyze how to achieve the optimal QoS performance (minimal COP) conditioned on that secure performance is ensured (SOP is below some pre-specified threshold), which is termed as the problem SO-COP. Let .βso (.0 < βso < 1) denote the pre-specified constraint on the SOP of path .Π ; then the problem SO-COP can be formally defined as the following optimization problem: .

min

pco (Π ).

(5.41)

s.t.

pso (Π ) ≤ βso .

(5.42)

lk ∈Π,PSk

Regarding the problem SO-COP (5.41)–(5.42), we have the following theorem: Theorem 5.1 For a concerned multi-hop ad hoc network, where the densities of eavesdroppers and jammers are .λE and .λJ , respectively, the required SIRs for an intended receiver to correctly decode the message and an eavesdropper to successfully intercept the message are .γC and .γE , respectively, the constraint on transmission security is .βso , then the optimal solution (i.e., optimal transmission power) of the problem SO-COP is determined as

320

5 Secure Routing

⎞α/2



dS ,D ⎟ ⎜ ln(1 − βso ) ·  k k ⎠ PSSO-COP = ⎝− k dSk ,Dk Bso

lk ∈ Π,

,

.

(5.43)

lk ∈Π

and the optimal achievable COP with the guaranteed SOP is given by ⎡ ⎢ ∗ pco (Π ) = 1 − exp ⎣

.

λE π ln(1 − βso )



γC γE

2

α







⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦.

(5.44)

lk ∈Π

2/α

Proof Let .Fk = PSk ; then .pco (Π ) in Eq. (5.28) and .pso (Π ) in Eq. (5.34) can be re-expressed as ⎛

 dS2 ,D k k

pco (Π ) = 1 − exp ⎝−Aco

.

Fk

lk ∈Π

⎛ pso (Π ) = 1 − exp ⎝−Bso



⎞ ⎠ ,.

(5.45)

⎞ Fk ⎠ .

(5.46)

ln(1 − βso )  so . Bso

(5.47)

lk ∈Π

Substituting (5.46) into (5.42), we have 

Fk ≤ −

.

lk ∈Π

Note that .pco (Π ) in (5.45) is a decreasing function of .Fk while the objective function in (5.41) is to minimize .pco (Π ), so the inequality constraint (5.47) can be replaced by the equality constraint . Fk = so . Therefore, the problem SO-COP lk ∈Π

is equivalent to the following optimization problem:

.

min

lk ∈Π,Fk

s.t.

 dS2 ,D k k lk ∈Π



Fk

.

Fk = so .

(5.48) (5.49)

lk ∈Π

To solve the above optimization problem, we apply the method of Lagrange multipliers [6]. Then, we obtain the following K equations:

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

321

⎧ ⎛ ⎞⎫ 2 ⎬ ..  ∂ ⎨  dSk ,Dk . + θ1 ⎝ Fk − so ⎠ .. = 0, ⎭ F∗ Fk ∂Fk ⎩ lk ∈Π

lk ∈Π

(5.50)

k

where .θ1 is the Lagrange multiplier, and we have

.



dS2k ,Dk

(Fk∗ )2

+ θ1 = 0, lk ∈ Π,

1 ⇒Fk∗ = √ dSk ,Dk , lk ∈ Π. θ1

(5.51)

Substituting (5.51) into (5.49), .θ1 can be determined as ⎛

⎞2  1 .θ1 = ⎝ dSk ,Dk ⎠ .

so

(5.52)

lk ∈Π

Substituting (5.52) into (5.51), we have dS ,D Fk∗ = so  k k , lk ∈ Π. dSk ,Dk

(5.53)

.

lk ∈Π

Thus, the optimal transmission power .PSSO-COP of node .Sk is given by k ⎞α/2



dS ,D ⎟ ⎜ ln(1 − βso ) ·  k k ⎠ PSSO-COP = ⎝− k Bso dSk ,Dk

.

,

lk ∈Π

∗ (Π ) of path .Π under the condition that .p (Π ) ≤ β is and the minimum COP .pco so so determined as ⎞ ⎛  dS2 ,D k k ⎠ ∗ .pco (Π ) = 1 − exp ⎝−Aco Fk∗



lk ∈Π

⎞2 ⎤ 1 ⎝ ⎢ ⎥ = 1 − exp ⎣−Aco dSk ,Dk ⎠ ⎦

so ⎛

lk ∈Π





⎢ Aco · Bso ⎝ = 1 − exp ⎣ ln(1 − βso )

 lk ∈Π

⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦

322

5 Secure Routing

⎡ ⎢ = 1 − exp ⎣

λE π ln(1 − βso )



γC γE

2

α

⎞2 ⎤  ⎥ ⎝ dSk ,Dk ⎠ ⎦ . ⎛

lk ∈Π

We can see from Eq. (5.43) that .PSSO-COP is an increasing function of .λJ , .PJ¯ , .γE , k ∗ (Π ) and .βso but is a decreasing function of .λE . We can see from Eq. (5.44) that .pco is an increasing function of .γC and .λE but is a decreasing function of .γE and .βso .

5.2.3.2

QO-SOP: QoS-Based Optimal SOP

We then analyze how to achieve optimal secure performance (minimal SOP) conditioned on that QoS performance is ensured (COP is below some pre-specified threshold), which is termed the problem QO-SOP. Let .βco (.0 < βco < 1) denote the pre-specified constraint on COP of path .Π ; then the problem QO-SOP can be formally defined as the following optimization problem: .

min

pso (Π ).

(5.54)

s.t.

pco (Π ) ≤ βco .

(5.55)

lk ∈Π,PSk

Regarding the problem QO-SOP (5.54)–(5.55), we have the following theorem: Theorem 5.2 For a given multi-hop ad hoc network, where the densities of the eavesdroppers and jammers are .λE and .λJ , respectively, the required SIRs for an intended receiver to correctly decode the message and an eavesdropper to successfully intercept the message are .γC and .γE , respectively, the constraint on communication QoS is .βco , then the optimal solution (i.e., optimal transmission power) of problem QO-SOP is determined as ⎛ ⎞ ⎤α/2  A co ·⎝ dSk ,Dk ⎠ · dSk ,Dk ⎦ , = ⎣− ln(1 − βco ) ⎡

QO-COP .P Sk

(5.56)

lk ∈Π

and the optimal achievable SOP with the guaranteed COP is given by ⎡ ⎢ ∗ pso (Π ) = 1 − exp ⎣

.

λE π ln(1 − βco )



γC γE

2

α

⎞2 ⎤  ⎥ ⎝ dSk ,Dk ⎠ ⎦ . ⎛

lk ∈Π

(5.57)

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

323

2/α

Proof Let .Fk = PSk ; then .pco (Π ) and .pso (Π ) can be expressed as (5.45) and (5.46), respectively. Substituting (5.45) into (5.55), we have

.

 dS2 ,D k k Fk

lk ∈Π

≤−

ln(1 − βco )  co . Aco

(5.58)

Note that .pso (Π ) in (5.46) is an increasing function of .Fk while the objective in (5.54) is to minimize .pso (Π ), so the inequality constraint (5.58) can be replaced  dS2k ,Dk by the equality constraint . = co . Therefore, the problem QO-SOP is Fk lk ∈Π

equivalent to the following optimization problem: .

min

lk ∈Π,Fk

s.t.



(5.59)

Fk .

lk ∈Π

 dS2 ,D k k lk ∈Π

Fk

= co .

(5.60)

Similar to the proof of Theorem 5.1, we also apply the method of Lagrange multipliers and obtain the following K equations: ⎧ ⎞⎫ ⎛ . 2 ⎬ ⎨   d . ∂ Sk ,Dk . − co ⎠ = 0, .. = 0, Fk + θ2 ⎝ ⎭ Fk ∂Fk ⎩ F∗ lk ∈Π

lk ∈Π

(5.61)

k

where .θ2 is the Lagrange multiplier. Then, we have 1 − θ2

dS2k ,Dk

= 0, lk ∈ Π, (Fk∗ )2 √ ⇒Fk∗ = θ 2 dSk ,Dk , lk ∈ Π. .

(5.62)

Substituting (5.62) into (5.60), .θ2 can be determined as ⎛

⎞2  1 .θ2 = ⎝ dSk ,Dk ⎠ .

co

(5.63)

lk ∈Π

Substituting (5.63) into (5.62), we have ⎛ ⎞  1 ∗ ⎝ .Fk = dSk ,Dk ⎠ dSk ,Dk .

co lk ∈Π

(5.64)

324

5 Secure Routing QO-SOP

Thus, the optimal transmission power .PSk

of node .Sk is given by

⎛ ⎞ ⎤α/2  A co ·⎝ dSk ,Dk ⎠ · dSk ,Dk ⎦ , = ⎣− ln(1 − βco ) ⎡

QO-SOP .P Sk

lk ∈Π

∗ (Π ) of path .Π under the condition that .p (Π ) ≤ β is and the minimum SOP .pso co co determined as ⎛ ⎞  ∗ .pso (Π ) = 1 − exp ⎝−Bso Fk∗ ⎠ lk ∈Π





1 ⎝ ⎢ = 1 − exp ⎣−Bso

co



⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦

lk ∈Π





⎢ Bso · Aco ⎝ = 1 − exp ⎣ ln(1 − βso )



⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦

lk ∈Π

⎡ ⎢ = 1 − exp ⎣

λE π ln(1 − βco )



γC γE

2

α

⎛ ⎝



⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦ .

lk ∈Π

QO-SOP see from Eq. (5.56) that .PSk is an increasing function of .λJ , .PJ¯ , ∗ (Π ) is a decreasing function of .βco . We can see from Eq. (5.57) that .pso

We can and .γC but is an increasing function of .γC and .λE but is a decreasing function of .γE and .βco . Furthermore, our results indicate that the jammer-related parameters .λJ and .PJ¯ have ∗ (Π ) and .p ∗ (Π ). impacts on .pco (Π ) and .pso (Π ) while having no impacts on .Pco so This is in accordance with the intuition that jammers have opposite effects on COP and SOP, and for the performance tradeoffs, the effects on the two sides cancel each other out.

5.2.4 Routing Algorithm In Sect. 5.2.2, we have derived the expressions of outage probabilities for a given path, and in Sect. 5.2.3, we have explored the optimal performance tradeoffs for a given path. Based on the obtained results, we further investigate the routing problem, i.e., for a pair of source and destination nodes with multiple candidate end-to-end

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

325

paths, how to select the optimal path to achieve the minimum COP under the security constraint or the minimum SOP under the QoS constraint.

5.2.4.1

Routing Algorithm for SO-COP

We first consider the routing algorithm for SO-COP. Based on Eq. (5.44), the routing problem of finding the optimal path that achieves the minimum COP under the security constraint can be expressed as ⎡ .

⎢ min 1 − exp ⎣

Π ∈P

λE π ln(1 − βso )



γC γE

2

α

⎛ ⎝



⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦,

(5.65)

lk ∈Π

where .P denotes the set of all potential paths connecting the pair of source and destination nodes. Then (5.65) is equivalent to .

min

Π∈P



dSk ,Dk .

(5.66)

lk ∈Π

Expression (5.66) indicates that the routing problem for SO-COP is equivalent to finding the shortest path connecting the pair of source and destination nodes. It means that we can assign the link weights .dSk ,Dk to each potential link .lk and then find the path .Π ∗ with the minimum total link weights. This problem can be directly solved by the Bellman-Ford algorithm or Dijkstra’s algorithm [7], which returns the shortest paths from a source vertex to all other vertices in a weighted graph. The computational complexity of the Bellman-Ford algorithm is .O(N 3 ), while for Dijkstra’s algorithm, it is .O(N 2 ), where N is the number of network nodes. However, Dijkstra’s algorithm requires all link states in the whole network, while the Bellman-Ford algorithm only needs the distance vectors between neighboring nodes such that it can be easily realized in a distributed ad hoc network based on the distance vector approach [7]. The distributed Bellman-Ford algorithm (i.e., the distance vector approach) does not take security-QoS tradeoffs into consideration. Thus, after finding the shortest path .Π ∗ , the routing algorithm for SO-COP should conduct the transmission power allocation for each node on path .Π ∗ (except the destination) based on Eq. (5.43), which is another key procedure to achieve the optimal COP with a guaranteed SOP. It is notable that the computational complexity of the proposed algorithm is dominated by the shortest path-finding procedure; thus it has the same level of computational complexity as the Bellman-Ford algorithm, i.e., .O(N 3 ). It is polynomial and much lower than that of the exhaustive search whose complexity is .O((N − 2)!). The details of the routing algorithm for SO-COP are summarized in Algorithm 5.2.

326

5 Secure Routing

Algorithm 5.2 Routing algorithm for SO-COP Require: Network parameters .{λJ , λE , γC , γE , PJ¯ , α} and security constraint .βso ; Ensure: The optimal path .Π ∗ for SO-COP, the corresponding transmission power .PSSO-COP , the k ∗ (Π ∗ ); achievable COP .pco 1: Initialization (assign the value .dSk ,Dk to the link weights for any potential pair of transmitter .Sk and receiver .Dk ); 2: Find the shortest path in terms of the link weights between the source node and destination node. The distributed Bellman-Ford algorithm can be applied for this procedure; 3: Assign the shortest path to .Π ∗ ; 4: Apply Eq. (5.43) to allocate the corresponding transmission power .PSSO-COP for each k transmitter on path .Π ∗ ; ∗ (Π ∗ ) of path .Π ∗ ; 5: Apply Eq. (5.44) to calculate the secure-based optimal COP .pco ∗ (Π ∗ )}; 6: return .{Π ∗ , PSSO-COP , p co k

5.2.4.2

Routing Algorithm for QO-SOP

We then consider the routing algorithm for QO-SOP. Based on Eq. (5.57), the routing problem of finding the optimal path which achieves the minimum SOP under the QoS constraint can be expressed as ⎡ .

⎢ min 1 − exp ⎣

Π∈P

λE π ln(1 − βco )



γC γE

2

α

⎛ ⎝



⎞2 ⎤ ⎥ dSk ,Dk ⎠ ⎦.

(5.67)

lk ∈Π

Then, (5.67) is equivalent to .

min

Π ∈P



dSk ,Dk .

(5.68)

lk ∈Π

Expression (5.68) indicates that the routing problem for QO-SOP is also equivalent to finding the shortest path connecting the pair of source and destination nodes. Thus, we also apply the distributed Bellman-Ford algorithm to find the shortest path ∗ ∗ .Π and then allocate the transmission power of each node on path .Π (except the destination) based on Eq. (5.56). The details of the routing algorithm for QO-SOP are summarized in Algorithm 5.3. Regarding the implementation of the proposed routing algorithms for SO-COP and QO-SOP in a practical ad hoc network, our proposals could be incorporated into some existing distance vector routing protocols, either the proactive ones like Multi-path Dynamic Address RouTing (M-DART) [8] or the reactive ones like Ad hoc On-demand Distance Vector (AODV) [9]. The main difference between the two types of routings is that proactive routings establish and maintain routes proactively (periodically), while reactive routings construct and update routes only when needed (in an on-demand manner). Therefore, they should be applied based on network features, such as node mobility, delay requirement, etc. For example,

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

327

Algorithm 5.3 Routing algorithm for QO-SOP Require: Network parameters .{λJ , λE , γC , γE , PJ¯ , α} and QoS constraint .βco ; QO-SOP Ensure: The optimal path .Π ∗ for QO-SOP, the corresponding transmission power .PSk , the ∗ (Π ∗ ); achievable SOP .pso 1: Initialization (assign the value .dSk ,Dk to the link weights for any potential pair of transmitter .Sk and receiver .Dk ); 2: Find the shortest path in terms of the link weights between the source node and destination node. The distributed Bellman-Ford algorithm can be applied for this procedure; 3: Assign the shortest path to .Π ∗ ; QO-SOP 4: Apply Eq. (5.56) to allocate the corresponding transmission power .PSk for each ∗ transmitter on path .Π ; ∗ (Π ∗ ) of path .Π ∗ ; 5: Apply Eq. (5.57) to calculate the QoS-based optimal SOP .pso QO-SOP ∗ (Π ∗ )}; 6: return .{Π ∗ , PSk , pso

for an ad hoc network with slow mobility and low delay, it is more appropriate for us to incorporate our proposals in proactive distance vector routing protocols, where the distributed Bellman-Ford algorithm can be applied to find the shortest path, and the dynamic addressing techniques in [8] can be utilized to reduce routing overhead. For an ad hoc network with fast mobility and good tolerance to a large delay, the reactive protocols could be more efficient for the implementation of our proposals. To deal with the fast topology changes caused by node mobility, routes are established (i.e., finding the shortest path and allocating transmission power) in an on-demand manner. AODV is a variant of Bellman-Ford distance vector routing protocols, in which our proposals could be incorporated to achieve optimal securityQoS tradeoffs.

5.2.5 Numerical Results and Discussions 5.2.5.1

Simulation Settings

We simulate a multi-hop ad hoc network in a .2000 × 2000 square area. The jammers (resp. eavesdroppers) are distributed at random positions following the homogeneous PPP with density .λJ (resp. .λE ). Other basic network parameters are set as .PJ¯ = 1, .γC = 1, .γE = 1, and .α = 4. In each Monte Carlo simulation for COP and SOP, we consider the example of a fixed path .Π = l1 , . . . , l5  with five links, where the transmission power .PSk and the distance .dSk ,Dk of each link are set to be the same, respectively. The duration of each task of the simulation is set to .107 rounds, and the simulated outage probability is given by simulated outage probability = 100% ×

.

No , 107

where .No denotes the number of outage events in each simulation.

(5.69)

328

5 Secure Routing

Fig. 5.5 Performance validation of COP: pco (Π ) versus λJ under different settings of dSk ,Dk . K = 5, PSk = 1, and dSk ,Dk = {3, 4, 5} for 1 ≤ k ≤ K, PJ¯ = 1, γC = 1, and α = 4

5.2.5.2

Validation for COP and SOP

We first summarize in Fig. 5.5 the theoretical and simulation results of the COP, where we set .PSk = 1 and .dSk ,Dk = {3, 4, 5} for .1 ≤ k ≤ 5. The theoretical curves are plotted according to Eq. (5.28), while the simulated results are obtained based on Eq. (5.69). We can see from Fig. 5.5 that the simulation results match nicely with the theoretical ones for all the cases, which indicates that the theoretical analysis is highly efficient in the evaluation of end-to-end COP of multi-hop ad hoc networks. Another observation of Fig. 5.5 is that as the jammer’s density .λJ and/or the transmission distance .dSk ,Dk increase, COP increases, and thus the communication QoS is degraded. We then summarize in Fig. 5.6 the theoretical and simulation results of the SOP, where we set .PSk = 1 for .1 ≤ k ≤ 5, and .λJ = {10−3 , 10−2 }. The theoretical curves are plotted according to Eq. (5.34), while the simulated results are obtained based on Eq. (5.69). Similar to Fig. 5.5, Fig. 5.6 shows that the simulation results match well with the theoretical ones for all the cases, which indicates that our theoretical analysis is highly efficient in the evaluation of end-to-end SOP of multihop ad hoc networks. We can also see from Fig. 5.6 that the SOP increases (thus the transmission security degrades) monotonically as the eavesdropper density .λE increases, while increasing the jammer’s density .λJ will lead to a decrease in SOP, indicating that the jammers can be utilized cooperatively to improve the security performance.

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

329

Fig. 5.6 Performance validation of SOP: .pso (Π ) versus .λE under different settings of .λJ . .K = 5, = 1 for .1 ≤ k ≤ K, .λJ = {10−3 , 10−2 }, .PJ¯ = 1, .γE = 1, .α = 4

.PSk

COP (%)

Fig. 5.7 COP-SOP tradeoff 50 with the variation of transmission power. K = 5, for the points from left to 40 right on each curve, PSk takes the value from the set {0, 0.001, 0.005, 0.01, 0.02, 0.05, 0.1, 0.2, 0.5, 1, 2} 30 sequentially, λJ = 10−3 , −3 λE = 10 , γC = 1, γE = 1, PJ¯ = 1, α = 4 20

10 0

5.2.5.3

10

20 30 SOP (%)

40

50

Performance Tradeoffs

We show in Fig. 5.7 the COP-SOP tradeoff with the variation of transmission power, where .λJ = 10−3 , .λE = 10−3 , and we consider a path .Π with five links (i.e., .K = 5), each of which has the same distance and same power. For the points from left to right on each curve of Fig. 5.7, the transmission power .PSk takes the value from the set .{0, 0.001, 0.005, 0.01, 0.02, 0.05, 0.1, 0.2, 0.5, 1, 2} sequentially. We can see from Fig. 5.7 that as .PSk increases, SOP increases while COP decreases, indicating that the tradeoffs between transmission security and communication QoS can be achieved by controlling the transmission power. A further careful observation

330

5 Secure Routing

of Fig. 5.7 is that for the same SOP (e.g., .pso = 50%), the minimum .dSk ,Dk can lead to the minimum COP (.pco is .64%, .83%, and .94% under .dSk ,Dk = {3, 4, 5}, respectively), which indicates that a shorter transmission distance can lead to a better performance tradeoff. We summarize in Fig. 5.8 the performance of SO-COP and QO-SOP, where we set .K = 5 and .dSk ,Dk = 5 for .1 ≤ k ≤ K. It is worth noting that the expressions ∗ (Π ) and .p ∗ (Π ) are almost the same, except that .β in (5.44) is replaced by of .pco co so ∗ .βso in (5.57). Thus, we plot Fig. 5.8a to show how .pco (Π ) varies with .βso and how ∗ .pso (Π ) varies with .βco , simultaneously. We can see from Fig. 5.8a that as .βso (resp. ∗ .βco ) increases, which means the constraint on the SOP (resp. COP) declines, .pco (Π ) ∗ (resp. .pso (Π )) decreases monotonically. Another observation about Fig. 5.8a is that a big gap exists between the curves under .λE = 10−4 and .λE = 10−3 , which indicates that the eavesdropper density has a great impact on the network performance. Figure 5.8b shows how the transmission power .PSSO-COP to achieve SO-COP k QO-SOP

to achieve varies with .βso , and Fig. 5.8c shows how the transmission power .PSk QO-SOP varies with .βco . We can see that .PSSO-COP increases monotonically as k QO-SOP

βso increases, while .PSk decreases monotonically as .βco increases. Moreover, Fig. 5.8b indicates that to deal with the network scenario with denser eavesdroppers, for example, increasing .λE from .10−4 to .10−3 , we should diminish the transmission power, while Fig. 5.8c indicates that to deal with the network scenario with denser jammers, for example, increasing .λJ from .10−4 to .10−3 , we should increase the transmission power. Since the distance we set of each link on path .Π is the same in Fig. 5.8, the corresponding transmission power of each link is also the same. To further illustrate the performance under the network scenario with different link lengths, we consider a path .Π which consists of five links, the distance of each link is uniformly distributed on .(1, 10). We set .λJ = 10−3 , .λE = 10−4 , .βso = 0.5, and .βco = 0.5, and the results of one implementation are summarized in Table 5.1.

.

5.2.5.4

Routing Performance

To illustrate the routing algorithms for SO-COP and QO-SOP, we focus on a 20 × 20 square area and randomly place 20 legitimate nodes following the uniform distribution. We assign the node which is closest to the lower left corner as the source and assign the node which is closest to the upper right corner as the destination. Note that the eavesdroppers and jammers are still randomly distributed over the whole network area, and we set the densities as .λE = 10−4 and .λJ = 10−3 . In order to ensure the end-to-end transmission is formed by multiple hops, we strategically set the maximal transmission range of a single hop as 8. We plot in Fig. 5.9 a snapshot of the optimal path for SO-COP and QO-SOP. For the snapshot of the network scenario in Fig. 5.9, the optimal path .Π ∗ with the shortest path length is selected by executing the Bellman-Ford algorithm. Based on

.

5.2 Secure Routing for Optimal Secrecy-QoS Tradeoffs

331

Fig. 5.8 Performance of SO-COP and QO-SOP. .K = 5, .dSk ,Dk = 5 for .1 ≤ k ≤ K, .PJ¯ = 1, .γC = 1, ∗ .γE = 1, .α = 4. (a) .pco (Π ) ∗ (Π ) versus versus .βso (.pso SO-COP versus .β . .βco ). (b) .PS so k = 10−3 . (c) .PSk versus .βco

.λJ

QO-SOP

(a)

(b)

(c)

the distance of each link on path .Π ∗ , our proposed routing algorithms allocate the transmission power for each link to achieve the optimal performance tradeoffs. Here

332

5 Secure Routing

Table 5.1 The transmission power of each link and the optimal outage probabilities The .kth link .dSk ,Dk

SO-COP

.PS

k

QO-SOP

.PS

k





.pco (Π ), .pso (Π )

1 3.5726 1.7147

2 7.8148 8.2046

3 7.7836 8.1391

4 4.4240 2.6294

5 6.1104 5.0160

0.5708

2.7314

2.7097

0.8754

1.6699

0.3269

Fig. 5.9 A snapshot of the optimal path for SO-COP and QO-SOP. The optimal path .Π ∗ connecting the source and destination is plotted by the black solid line with “filled star,” and other legitimate nodes are plotted by red empty circles Table 5.2 Link length, transmission power, and optimal outage probabilities of the optimal path .Π



1 6.6027 3.7608

2 4.6456 1.8617

3 5.9676 3.0721

4 4.7477 1.9444

5 5.3562 2.4748

.PS

3.0366

1.5033

2.4806

1.5700

1.9983

∗ ∗ ∗ ∗ .pco (Π ), .pso (Π )

0.3681

The .kth link .dSk ,Dk

SO-COP

.PS

k

QO-SOP k

we set both .βso and .βco as .0.4; then the optimal achievable COP and SOP as well as the corresponding transmission power of each link are summarized in Table 5.2.

5.3 Secure Routing Design with Selfish Cooperative Jammers

333

5.2.6 Conclusion In this section, we studied the PLS-aware routing and the performance tradeoffs between transmission security and communication QoS in multi-hop ad hoc networks. Considering a multi-hop ad hoc network that consists of randomly distributed legitimate nodes, cooperative jammers, and malicious eavesdroppers, we first derived the closed-form expressions of COP and SOP for a given path. Then, we analyzed the security-QoS tradeoffs to obtain the minimum achievable COP (resp. SOP) with a guaranteed SOP (resp. COP) and the corresponding strategies of power allocation for each transmitter on the path. With the help of theoretical analysis of a given path, we finally introduced Bellman-Ford-based routing algorithms to find the optimal path between any pair of source and destination nodes which can achieve the optimal security-QoS tradeoffs.

5.3 Secure Routing Design with Selfish Cooperative Jammers Note that to ensure secrecy performance, the previous routing schemes utilize extra nodes to generate artificial jamming signals, where voluntary participation/cooperation is assumed. However, to generate jamming signals to deteriorate the reception at the eavesdropper, jammers need to consume their own power. Therefore, a jammer may not voluntarily participate in the cooperation unless it gains satisfactory rewards to compensate for its power consumption. Such selfishness is more in line with the inherent characteristics of a device in practical networks, for example, the IoT, since IoT devices are usually resource-limited. On the other hand, without adequate cooperation, the PLS performance of a mechanism may not achieve a qualified level. Motivated by the above observations, in this section, we introduce a lightweight routing solution to secure data delivery in WANETs, taking into account the inherent selfishness of devices. We introduce an incentive mechanism into the routing design, aiming to facilitate cooperation between the source device and jammers. Specifically, the source provides jammers with rewards (payments) to stimulate them to generate jamming signals, such that the PLS performance of data delivery can be enhanced, while jammers individually compete for the rewards based on their contributions to the PLS enhancement to compensate for the power consumption. We develop a two-stage Stackelberg game-based framework to determine the optimal source rewards and jamming power. With the help of this framework, we formulate a shortest-weighted path-finding problem to identify the optimal route for data delivery in the WANET, which can be solved by the Bellman-Ford or Dijkstra’s algorithm.

334

5 Secure Routing

Fig. 5.10 Network model

5.3.1 System Model 5.3.1.1

Network Model

As illustrated in Fig. 5.10, we consider a decentralized WANET that consists of arbitrarily distributed legitimate peer devices. The number of devices is N and each device uses a fixed power P to transmit a signal. Due to the transmission range limitation, data could be delivered from its source to its destination through multiple hops (links) in the WANET. L denotes the number of all available legitimate links in the WANET. Without loss of generality, we focus on a pair of source-destination devices, denoted as S and D, respectively. When S wants to transmit a message to D, there could be several candidate end-to-end paths (routes) through which the message can be delivered. We use .Π = l1 , · · · , lK  to represent a K-hop path composed of K links from .l1 to .lK , where a link .lk ∈ Π connects two intermediate devices .Sk and .Dk on path .Π , and .S1 = S, .Sk = Dk−1 , .DK = D. We use .P to denote the set of all available paths between S and D. There also exist M unauthorized devices (potential malicious eavesdroppers) which may intercept the transmitted message in a passive way. The set of eavesdroppers is denoted as .E = {Ei , i = 1, 2, · · · , M} and their locations are assumed to be known. An eavesdropper .Ei can intercept the transmission of all links on a path. The widely used RF relay strategy is adopted to avoid any eavesdropper from decoding the message by combining different links’ signals. To enhance data delivery security, jamming devices (jammers) can be employed to deteriorate the data reception at eavesdroppers by transmitting jamming signals. However, since WANET devices are usually resource-limited, we assume jammers are selfish and thus will not voluntarily generate jamming signals unless they gain rewards to compensate for their power consumption. To establish a secure route for data delivery, S recruits a set of jammers denoted as .J = {Ji , i = 1, 2, · · · , M},

5.3 Secure Routing Design with Selfish Cooperative Jammers

335

and each jammer .Ji is placed near the position of eavesdropper .Ei correspondingly. The source grants jammers a total reward of R to stimulate artificial jamming, while jammers compete for the rewards individually based on their contributions to the PLS enhancement. Taking both the cost (i.e., power consumption) and return (i.e., rewards) into consideration, each jammer aims to maximize its own utility by making a strategy to determine its jamming power .PJi . The source is also interested in maximizing its own utility by deciding an appropriate total reward of R.

5.3.1.2

Wireless Channel Model

We consider that the wireless channel between any pair of transmitter X and receiver Y is characterized by the large-scale path loss along with the small-scale Rayleigh fading. The path loss exponent is denoted as .α (typically between 2 and 6). The channel coefficient between X and Y is denoted as .hX,Y and the channel gain 2 2 .|hX,Y | is exponentially distributed with mean .E[|hX,Y | ] = 1. Note that for the considered WANET scenario, the artificial jamming signals are regarded as noise by eavesdroppers, and the jamming power at an eavesdropper could be much more dominant than the background noise power (because the source device aims to stimulate artificial jamming for PLS enhancement). Hence, we consider the widely used interference-limited model and neglect the background noise.

5.3.2 PLS Performance Modeling We first evaluate the PLS performance for a given path in the decentralized WANET under a general configuration, which lays the foundation for the following incentive mechanism design. Regarding the evaluation of the SOP .pso (Π ), we have the following lemma: Lemma 5.3 For a concerned WANET under a general configuration, i.e., the jamming power .PJi of jammer .Ji is arbitrarily set, the upper bound on the SOP .pso (Π ) of a path .Π is given by ⎛ pso (Π ) = 1 − exp ⎝−P ·



.

⎞ ωk ⎠ ,

(5.70)

lk ∈Π M α 1  dJi ,Ei and .dSk ,Ei (resp. .dJi ,Ei ) denotes the distance between γE PJi dSαk ,Ei i=1 .Sk (resp. .Ji ) and .Ei .

where .ωk =

Proof We first derive the expression of .pso (lk ), i.e., the SOP of a link .lk on path .Π . For the transmission from .Sk to .Dk , we let .xSk and .xJi denote the normalized (unit

336

5 Secure Routing

power) symbol stream to be transmitted by .Sk and the i-th jammer .Ji , respectively. P and .PJi are the transmitting power and jamming power correspondingly. For an eavesdropper .Ei ∈ E, let .yEi denote its received signal. Then we have √ P hSk ,Ei

yEi =

.

α/2 dSk ,Ei





xSk +

PJj hJj ,Ei α/2

dJj ,Ei

Jj ∈J

(5.71)

xJj .

According to (5.71) and the definition of the SOP, .pso (lk ) can be formulated as ⎞ 2 /d α P |h | Sk ,Ei ⎟ ⎜ Sk ,Ei > γE ⎠ . .pso (lk ) = P ⎝ max  PJj |hJj ,Ei |2 /dJαj ,Ei Ei ∈E ⎛

Jj ∈J

≤ P max Ei ∈E

(5.72)



P |hSk ,Ei |2 /dSαk ,Ei PJi |hJi ,Ei |2 /dJαi ,Ei

(5.73)

> γE .

We can see that (5.73) is an upper bound of .pso (lk ), which means that the exact PLS performance can be better than that in the case of using the upper bound as an approximation. Such an approximation can be close to the exact SOP in the considered network scenario because the interference at an eavesdropper caused by its corresponding jammer is much more dominant than that caused by other jammers. Moreover, by using this approximation, we can easily measure the contribution of a jammer to the PLS enhancement when designing the incentive mechanism and greatly reduce the computational complexity of the entire routing framework. We further derive (5.73) as

pso (lk ) = P max

.



P |hSk ,Ei |2 /dSαk ,Ei

> γE PJi |hJi ,Ei |2 /dJαi ,Ei

M P |hSk ,Ei |2 /dSαk ,Ei P < γE =1− PJi |hJi ,Ei |2 /dJαi ,Ei Ei ∈E

i=1

=1−

M

 1 − E|hJ ,E i

i=1

=1−

2

M i=1

i

|2



exp



⎛ ⎜ ⎝1 −

−γE PJi |hJi ,Ei |2 dSαk ,Ei

1 1+

γE PJi dSα

k ,Ei

P dJα ,E i

i

⎟ ⎠

P dJαi ,Ei

3

5.3 Secure Routing Design with Selfish Cooperative Jammers



⎛ =1−

M i=1

⎜ ⎝

337

⎟ ⎠.

1 1+

P dJα ,E i

(5.74)

i

γE PJi dSα ,E k i

Note that for each eavesdropper .Ei , the corresponding jammer .Ji is placed near P dJα ,E

the position of .Ei . Thus, we have .dJαi ,Ei  dSαk ,Ei and then . γE PJ 1+x ≈

.

ex

i i dα i Sk ,Ei

 1. Since

when .0 < x  1, (5.74) can be further transformed as ⎛ M ⎜ .pso (lk ) = 1 − ⎝ i=1

≈1−

M

⎞ 1 1+

P dJα ,E i

γE PJi dSα

i

k ,Ei

exp −P

i=1

⎟ ⎠

dJαi ,Ei γE PJi dSαk ,Ei

.

(5.75)





α M dJi ,Ei P  = 1 − exp − PJi dSαk ,Ei γE i=1

= 1 − exp (−P ωk ) .

(5.76)

Therefore, the SOP of path .Π can be calculated as pso (Π ) = 1 −



{1 − pso (lk )}

.

lk ∈Π



= 1 − exp ⎝−P ·



(5.77) ⎞

ωk ⎠ .

lk ∈Π



5.3.3 Incentive Mechanism Design From the theoretical performance modeling, we know that a larger jamming power PJi will lead to a lower SOP. However, due to the inherent selfishness of the jammers, they are not willing to generate jamming signals to help establish a secure route, unless they gain satisfying rewards to compensate for their power consumption. To this end, we design an incentive mechanism based on the game-theoretic approach to stimulate artificial jamming for PLS performance enhancement. Here we give a general introduction to the Stackelberg game. The Stackelberg game, which is also termed the leader-follower game, is initially proposed by

.

338

5 Secure Routing

Fig. 5.11 Incentive mechanism design

Stackelberg in 1952 based on some economic monopolization phenomena [10]. The Stackelberg game features strategic interactions among rational agents in markets where some hierarchical competition takes place. In such a hierarchical game, the declaring player can be in a position to enforce its own strategies upon the other players. Thus, the player who holds the strong position and that can impose his/her own strategy upon the others is called the leader, while the players who react to the leader’s declared strategy are called followers. The problem is to find an optimal strategy for the leader, assuming that the followers react in such a rational way that optimizes their objective functions given the leader’s actions [11]. Now we provide an overall description of our incentive mechanism. As illustrated in Fig. 5.11, we model the incentive mechanism as a Stackelberg game, which we term the PLS-enhancing game. The PLS-enhancing game is composed of two stages. At Stage I, the source device (i.e., the leader) determines the reward R that is granted to the jammers to maximize its utility. At Stage II, each jammer (i.e., the follower) strategizes its jamming power to maximize its own utility. Thus, both the source and jammers are players in the PLS-enhancing game. The strategy of the source is its reward R, and the strategy of jammer .Ji is its jamming power .PJi . We use .PJ = (PJ1 , PJ2 , · · · , PJM ) to denote the strategy profile containing all jammers’ strategies and .P−Ji to denote the strategy profile excluding .PJi , i.e., .PJ = (PJi , P−Ji ). Note that due to the selfishness of jammers, at Stage II, all jammers compete with each other individually for gaining parts of the total rewards from the source. Thus, the competition among jammers can be modeled as a noncooperative game. We term this game the jamming power determination (JPD) game. Regarding the PLS-enhancing game, we are interested in investigating the following problems: • P1: For a given reward R, is there a stable strategy profile in the JPD game, such that no jammer can gain more utility by unilaterally changing its current strategy?

5.3 Secure Routing Design with Selfish Cooperative Jammers

339

• P2: If the result in P1 is yes, is the stable strategy profile unique? If unique, it can be guaranteed that jammers will certainly choose the strategies in this stable strategy profile. • P3: How can the source determine the reward R to maximize its own utility? It is worth noting that the stable strategy profile in P1 corresponds to the concept of Nash equilibrium (NE) in game theory [12], which can be defined as follows: ne ne ne Definition 5.1 (Nash Equilibrium) A strategy profile .Pne J = (PJ1 , PJ2 , · · · , PJM ) is a NE of the JPD game, if for any jammer .Ji and any strategy .PJi ≥ 0, we have ne UJi (PJne , Pne −Ji ) ≥ UJi (PJi , P−Ji ), i

.

(5.78)

where .UJi denotes the utility function of .Ji . The existence and uniqueness of NE are of great importance since they enable the source to predict the behaviors of all jammers and thus decide the optimal R in a backward inductive way. That is, the result of P3 depends heavily on P1 and P2. The unique NE of the JPD game together with the optimal solution derived in P3 form the solution to the PLS-enhancing game.

5.3.3.1

Utility Function Design

We first design the utility function for jammers. It is reasonable to design that the jammers compete for the total reward from the source based on their contributions to the transmission security performance of a path. In other words, the rewards that a jammer can receive should be proportional to the contribution it makes to the artificial jamming. Note that a jammer is leveraged to generate the jamming signal at its corresponding eavesdropper as revealed in Eq. (5.71). Thus, we characterize the contribution of jammer .Ji approximately as .PJi · ri , where .ri is the contribution factor given by ri = dJ−α . i ,Ei

.

(5.79)

The cost of .Ji for artificial jamming is computed as .c · PJi , where .c > 0 is the unit cost of jamming power. Then, the utility function .UJi of jammer .Ji is formulated as UJ i = 

.

PJi ri R − cPJi , Jj ∈J PJj rj

(5.80)

i.e., reward minus cost. Since a rational jammer is not willing to participate in theartificial jamming for a negative utility, .Ji will set .PJi = 0 when .R ≤ c Jj ∈J \{Ji } PJj rj . In Sect. 5.3.3.2, we will demonstrate that the designed jammer ri utility function also has the favorable property of ensuring the existence and uniqueness of NE in the JPD game.

340

5 Secure Routing

We next design the utility function .US for the source. A desirable formulation of US needs to satisfy the following properties:

.

(1) Since the source stimulates the artificial jamming for PLS enhancement, .US should be a monotonically decreasing function of .pso (Π ). (2) To ensure the uniqueness of the solution to the PLS-enhancing game, the formulation of .US should result in a unique optimal value of R for maximizing .US . (3) Since the final goal is to design a secure routing scheme, the formulation of .US should result in a good computational efficiency in finding the optimal path, i.e., we can employ some efficient path-finding algorithms rather than the exhaustive search method. With the above observations and the structure of .pso (Π ) in Eq. (5.70), we formulate the source utility function as US =

.

λ − R, 1 − ln(1 − pso (Π ))

(5.81)

where .λ > 1 is a system parameter. In what follows, we will abbreviate .pso (Π ) as pso if there is no ambiguity. Computing the first-order derivative of .US with respect to .pso , we have

.

.

∂US λ < 0. =− ∂pso [1 − ln(1 − pso )]2 (1 − pso )

(5.82)

Thus, .US is a monotonically decreasing function of .pso , satisfying property 1. 1 Moreover, we plot the curve of .f (x) = 1−ln(1−x) in Fig. 5.12. We can find that for a large range of .pso , .US decreases almost linearly as .pso increases, while when .pso is very high, for example, more than .0.9, .US diminishes sharply. Such a behavior accords with the intuitive desirable requirement of the source utility. It will be demonstrated later that the designed source utility in (5.81) also satisfies properties 2 and 3.

5.3.3.2

Jamming Power Determination

In the JPD game, every jammer individually competes with each other for gaining a part of the given total reward R. Therefore, the JPD game is modeled as a noncooperative game. As a notational convention, we use .G = (J , {PJ }, {UJi }) to denote the JPD game, where .J , .{PJ }, and .{UJi } are the sets of players (i.e., jammers), strategy profiles, and utility functions, respectively. To achieve its maximal utility, each player will play its best response strategy in the JPD game, which is defined as follows:

5.3 Secure Routing Design with Selfish Cooperative Jammers Fig. 5.12 Curve of 1 = 1−ln(1−x)

.f (x)

341

1 0.9 0.8 0.7 0.6 0.5 0.4 0.3 0.2 0.1 0 0

0.1

0.2

0.3

0.4

0.5

0.6

0.7

0.8

0.9

1

Definition 5.2 (Best Response Strategy) Given .P−Ji , a strategy is the best response strategy of jammer .Ji , denoted as .bi (P−Ji ), if it satisfies .UJi (bi (P−Ji ), P−Ji ) ≥ UJi (PJi , P−Ji ) for all .PJi ≥ 0. According to the definition of the NE, we know that every jammer plays its best response strategy in an NE. Therefore, the strategy profile which all jammers play in the JPD game will converge to an NE, if it exists. Regarding the existence of an NE in a noncooperative game, we have the following proposition [13, Theorem 1]: Proposition 5.1 An NE exists in the JPD game .G = (J , {PJ }, {UJi }), if (i) .{PJ } is a non-empty, compact, and convex subset of the M-dimensional Euclidean space M and (ii) .U is concave on .P , for every .J ∈ J . .R Ji Ji i Since the strategy of player .Ji is .PJi ≥ 0, the strategy space of the JPD game {PJ } is a non-empty, compact, and convex subset of the M-dimensional Euclidean space .RM . Taking the first- and second-order derivatives of .UJi with respect to .PJi yields

.

.

RPJi ri2 ∂UJi Rri − = 2 − c, .  ∂PJi Jj ∈J PJj rj P r Jj ∈J Jj j  Rri2 Jj ∈J \{Ji } PJj rj ∂ 2 UJ i = −2  3 < 0. ∂PJ2i P r Jj ∈J Jj j

(5.83)

(5.84)

We see that .UJi is continuous and differentiable on .PJi and the second-order derivative of .UPJi with respect to .PJi is negative. Therefore, .UJi is a concave function of .PJi . With the above statements, we prove the following theorem: Theorem 5.3 There exists at least an NE in the JPD game .G = (J , {PJ }, {UJi }).

342

5 Secure Routing

Next, we check the uniqueness of NE in the JPD game. Let .b(PJ ) = (b1 (P−J1 ), b2 (P−J2 ), · · · , bM (P−JM )), which we term as the best response correspondence of the game. By definition, we know that an NE is actually a fixed ne point of the best response correspondence .b(PJ ), i.e., .Pne J = b(PJ ). Therefore, the uniqueness of NE is equivalent to that the function .b(PJ ) has a unique fixed point, and we have the following proposition [14, Theorem 1]: Proposition 5.2 If the function .b(PJ ) is standard, then its fixed point is unique. Regarding the standard function, we have the following definition: Definition 5.3 Function .b(PJ ) is standard if for all .PJ ≥ 0, the following properties are satisfied: • Positivity: .b(PJ ) > 0. • Monotonicity. • Scalability: For all .β > 1, .βb(PJ ) > b(βPJ ). Note that .UJi is a concave function of .PJi , and thus the best response strategy bi (P−Ji ) can be obtained by setting the first-order derivative of .UJi with respect to .PJi to be 0, which yields .

.

RPJi ri2 Rri − 2 − c = 0.  Jj ∈J PJj rj P r Jj ∈J Jj j



(5.85)

Solving .PJi in (5.85), we have 4 PJi =

.

R



Jj ∈J \{Ji } PJj rj

cri



1 ri



(5.86)

PJj rj .

Jj ∈J \{Ji }

If the right-hand side of (5.86) is positive, it is also the best response strategy of jammer .Ji due to the concavity of .Ui . If the right-hand side of (5.86) is less than or equal to 0, then jammer .Ji will not participate in the artificial jamming by setting .PJi = 0. Hence, we can determine the best response strategy of .Ji as ⎧ ⎨ 0, 5  .bi (P−Ji ) = ⎩ R Jj ∈J \{Ji } PJj rj − cri

R≤ 1 ri



Jj ∈J \{Ji } PJj rj ,

c ri



Jj ∈J \{Ji } PJj rj ;

otherwise (5.87)

We see from (5.87) that for every jammer .Ji that participates in the artificial jamming, its best response function .bi (P−Ji ) is always positive and monotonic. As for scalability, we have

5.3 Secure Routing Design with Selfish Cooperative Jammers

βbi (P−Ji ) − bi (βP−Ji ) = (β −

.



4

R

343



Jj ∈J \{Ji } PJj rj

β)

cri

.

(5.88)

√ For .∀β > 1 there is .β − β > 0. Thus, (5.88) is positive and .βb(PJ ) > b(βPJ ) holds. In summary, the best response correspondence .b(PJ ) is a standard function. As a result, we prove the following theorem: Theorem 5.4 The JPD game has a unique NE. According to Theorem 5.4, every player will play the strategy of the unique NE in the JPD game. We provide the following theorem for the computation of the NE: Theorem 5.5 The unique NE for the JPD game is given by PJne = R · κi , i

(5.89)

.

where ⎡



⎢1 κi = ⎣ (M − 1) ⎝ c

M 

.

j =1

⎞⎛ ri − M + 1⎠ ⎝ rj

M  j =1

⎞−2 ⎤+ ri ⎠ ⎥ ⎦ , rj

(5.90)

[x]+ denotes .max{x, 0}.

.

Proof Note that every jammer plays its best response strategy in the NE, but a jammer cannot compute its best response strategy individually by using (5.87) since  it contains the strategies of all other players. Let .Si = Jj ∈J \{Ji } PJne r . By some j j basic algebraic transformations on Eq. (5.85), we know that for the NE .Pne J , there is ⎛ ri Si =

.

c c (Si + PJne r )2 = ⎝ i i R R



Jk ∈J

⎞2 PJne r ⎠ k k

c r )2 = rj Sj , ∀Ji , Jj ∈ J . = (Sj + PJne j j R Then, we have .Sj =

ri rj

Si for .∀Jj ∈ J and obtain the following system of equations: ⎧ ⎪ S1 = rr1i Si ⎪ ⎪ ⎪ ⎪ ⎨S2 = ri Si r2 . .. ⎪ ⎪ . ⎪ ⎪ ⎪ ⎩ SM = rrMi Si

.

(5.91)

344

5 Secure Routing

Summing up the left-hand side and the right-hand side of (5.91) separately, we have  ri ri ri ri Si + Si + · · · + Si = Si . r1 r2 rM rj M

S1 + S2 + · · · + SM =

.

j =1

Since .Sj =

 Jk ∈J \{Jj }

PJne r = Si + PJne r − PJne r , we have k k i i j j

M  .

Si = M(Si + PJne r )− i i

i=1

M  j =1

PJne r j j

= M(Si + PJne r ) − (Si + PJne r) i i i i M  ri Si , rj

= (M − 1)(Si + PJne r)= i i

(5.92)

j =1

and thus Si =

.

(M − 1)ri PJne i M  j =1

ri rj

(5.93)

.

−M +1

Substituting (5.93) into (5.86) and performing some algebraic operations, we have

R(M − 1) ne .PJ i

=

M  j =1



M 

j =1

ri rj

−M +1 2

= R · κi .

ri rj

Theorem 5.5 also implies that the JPD game has a unique NE, which is the one computed by (5.89).

5.3.4 Source Utility Maximization Based on the above analysis, the source, which serves as the employer in the PLSenhancing game, is aware that for any given reward R, there exists a unique NE at which every jammer adopts its jamming power. As a result, the source can maximize

5.3 Secure Routing Design with Selfish Cooperative Jammers

345

its own utility by choosing an optimal value of R. Regarding the solution to the PLSenhancing game, we have the following theorem:   Theorem 5.6 There exists a unique Stackelberg equilibrium . R ∗ , Pne J in the PLSenhancing game. Here, .R ∗ is the optimal rewards that maximize the source utility in (5.81) over .R ∈ [0, ∞) and is determined as  ∗ λΔ(Π ) − Δ(Π ), (5.94) .R = where M α P   dJi ,Ei , γE κi · dSαk ,Ei

Δ(Π ) =

.

(5.95)

lk ∈Π i=1

and is abbreviated as .Δ if there is no ambiguity. .Pne J is computed by (5.89) with the source reward being set to .R ∗ . The maximal utility .US∗ that can be achieved by the source is given by Us∗ =

.

√ √ 2 λ− Δ .

(5.96)

Proof Substituting (5.70) into (5.81), .US can be expressed as US (R) =

.

1+



λ

lk ∈Π

P ωk

− R.

(5.97)

Further substituting (5.89) into (5.97), we have US (R) =

.

1+ =

P R·γE

λ 1+

Δ R

λ M   lk ∈Π i=1

dJα ,E

−R

i i κi ·dSα ,E k i

− R.

(5.98)

Taking the first- and second-order derivatives of .US (R) with respect to R yields .

λΔ ∂US = − 1, . ∂R (R + Δ)2

(5.99)

∂ 2 US −2λΔ = < 0. ∂R 2 (R + Δ)3

(5.100)

We can see that .US is continuous and differentiable on R and the second-order derivative is always negative. Hence, there exists a unique optimal R, termed as .R ∗ ,

346

5 Secure Routing

Fig. 5.13 Framework of incentive jamming-based secure routing scheme

S ∗ such that .US can achieve its maximum. Since .R ∗ satisfies that . ∂U ∂R |R =R = 0, by ∗ setting (5.99) to be 0, .R can be determined as

R∗ =

.



λΔ − Δ.

Substituting .R ∗ into (5.98), we can determine .US∗ as √ √ Us∗ = ( λ − Δ)2 .

.

Now we complete the design of the incentive mechanism. It can be seen that the proposed incentive mechanism is reasonable and shows some desirable properties. It is stable since the optimal strategy profiles of the source and jammers are unique. It is easy to implement since the optimal strategies of the source and jammers are all in closed forms. The expression of the optimal source utility also has a simple closed form, which will greatly facilitate the routing protocol design, i.e., enabling the route selection to be tractable by employing some efficient path-finding algorithms rather than the exhaustive search method.

5.3.5 Routing Design In the previous section, we have designed the incentive mechanism for a given path, based on which we further investigate the design of the incentive jamming-based secure (IJS) routing.

5.3.5.1

IJS Routing Algorithm

As illustrated in Fig. 5.13, the framework of the IJS routing is composed of two layers. The bottom layer is the incentive mechanism, which formulates the behaviors

5.3 Secure Routing Design with Selfish Cooperative Jammers

347

of the source and jammers for a given path. The top layer is the route selection (path-finding) scheme, where the source selects the optimal end-to-end path that can maximize its utility when employing the incentive mechanism. Therefore, the entire IJS routing determines the optimal path through which the message is delivered, the optimal reward that the source pays to stimulate artificial jamming, and the jamming power of the recruited jammers. Note that for a pair of source S and destination D in a multi-hop decentralized WANET, there could exist multiple paths connecting them (see Fig. 5.10). The source employs the route selection scheme to find the optimal path to maximize its utility. Thus, the route selection problem can be formulated as .

max

US (Π ).

(5.101a)

s.t.

PLS-enhancing game is played.

(5.101b)

Π∈P ;R;PJ

We use .Π opt to denote the selected optimal path, i.e., Π opt = arg

.

max

Π∈L;R;PJ

US (Π ).

(5.102)

Based on the incentive mechanism and Theorem 5.6, the route selection problem is equivalent to .

√ 2  λ − Δ(Π ) .

(5.103)

Π opt = arg min Δ(Π ).

(5.104)

max

Π∈P

Thus, .Π opt can be determined as .

Π∈P

Substituting (5.95) into (5.104), we have M 

dJαi ,Ei

lk ∈Π i=1

κi · dSαk ,Ei

Π opt = arg min

.

Π∈P



 arg min

Π∈P

(5.105)

Ξk ,

lk ∈Π

where .Ξk is given by Ξk =

M 

dJαi ,Ei

i=1

κi · dSαk ,Ei

.

.

(5.106)

348

5 Secure Routing

Algorithm 5.4 Incentive jamming-based secure routing algorithm Require: Network topology and basic system parameters .{α, γE , P , λ, c}; Ensure: The optimal path .Π opt , the optimal rewards of the source .R ∗ , and the optimal jamming power of every jammer .Pne J ; 1: For every candidate link, compute the corresponding link weight according to formula (5.106); 2: Find the shortest path in terms of the sum link weight between the source and its destination. The classical Bellman-Ford or Dijkstra’s algorithm can be used for this procedure; 3: Assign the shortest weighted path to .Π opt ; 4: The source applies formula (5.94) to determine the optimal rewards .R ∗ ; 5: The source announces the rewards .R ∗ to all jammers; 6: Every jammer applies formula (5.89) to calculate the optimal jamming power .PJne ; i 7: return .{Π opt , R ∗ , Pne }; J

From Eq. (5.105), we can see that the problem of optimal route selection is equivalent to finding the “shortest weighted path” which connects the source and its destination. With this important observation, we can assign each candidate link opt that has the minimum .lk a corresponding weight .Ξk and then find the path .Π sum link weight. This problem can be directly solved by the classical Bellman-Ford algorithm or Dijkstra’s algorithm [15], which returns the shortest path from a source vertex to all other vertices in a weighted graph. After finding the shortest weighted path .Π opt , the IJS routing algorithm should execute the remaining key operations, i.e., determining the corresponding reward R of the source and jamming power of all jammers for the path .Π opt based on Eqs. (5.94) and (5.89), respectively. The details of the IJS routing algorithm are summarized in Algorithm 5.4. We next analyze the favorable properties that the IJS routing algorithm possesses. According to the PLS-enhancing game, we know that every jammer that participates in the artificial jamming will have a non-negative utility and the source also pays an optimal value of the reward to maximize its utility. Thus, the IJS routing algorithm is individually rational. Since the link weight .Ξk is non-negative, the Bellman-Ford or Dijkstra’s algorithm ensures a definite shortest weighted path to be found. For this given path, the PLS-enhancing game ensures a unique Stackelberg equilibrium that determines the reward of the source and the jamming power of each jammer. Therefore, the IJS routing algorithm ensures that the routing converges to a unique solution and thus is stable. By exchanging information between neighboring devices, the Bellman-Ford or Dijkstra’s algorithm enables a source device to compute the routing to its destination individually without centralized control. Thus, the IJS routing algorithm is distributed. We use the asymptotic notation O to measure the computational complexity of the IJS routing algorithm, which mainly consists of three parts, i.e., computing the link weight, finding the shortest path, and computing the reward and jamming power. According to Eq. (5.106), the complexity for computing the link weight is .O(LM). Note that since .L ≤ N(N − 1)/2, the complexity for computing the link weight is .O(MN 2 ). The computational complexities of Bellman-Ford and Dijkstra’s algorithm are .O(N 3 ) and .O(N 2 ), respectively, much lower than that

5.3 Secure Routing Design with Selfish Cooperative Jammers

349

of the exhaustive search method whose complexity is .O((N − 2)!). According to Eqs. (5.94) and (5.89), the complexity for computing the reward and jamming power is .O(M 2 ). Since usually .M < N holds for a general network configuration, we can summarize that the computational complexity of the IJS routing algorithm is 3 .O(N ). Therefore, the IJS routing algorithm can be computed in polynomial time and thus is computationally efficient. The above statements prove the following theorem: Theorem 5.7 IJS routing algorithm is individually rational, stable, distributed, and computationally efficient.

5.3.5.2

IJS Routing Implementation

It is worth noting that performing the required tasks of the IJS routing is almost the same as that of a classical ad hoc routing, except that the source device needs to interact with jammers. According to the features and requirements of a WANET, the practical implementation of IJS routing can be either in a proactive way (table-driven) like OLSR [16] or a reactive way (on-demand) like AODV [9]. For example, for a static WANET that requires low latency, the IJS routing should be implemented in a proactive way, while for a highly-dynamic WANET that can tolerate large latency, a reactive manner is more efficient. Implementing the tasks of the IJS routing needs the knowledge of network topology, which can be available by exchanging location information between neighboring devices or adopting a global positioning system. With the help of the network topology information, the source device can individually compute the route for data delivery, the optimal total rewards, and the rewards granted to each jammer. Then, the source can inform every jammer of the total reward and pay them the corresponding reward through dedicated links, while each jammer individually decides its jamming power. Finally, data is delivered over the computed route, and meanwhile, jammers generate jamming signals to deteriorate the data reception at eavesdroppers.

5.3.6 Simulation Results 5.3.6.1

Validation of PLS Performance Evaluation

We consider a given path consisting of 3 hops in a straight line. The distance of each hop is 5, i.e., .dSk ,Dk = 5 for .k ∈ {1, 2, 3}. There exist two eavesdroppers. The line connecting them is normal and intersects the center of the path. The distance between each eavesdropper to the center of the path is 10, and the distance between each jammer to its corresponding eavesdropper is .{2, 3, 4}. We set .P = 10, .α = 4, .γE = 1, and .PJ 1 = PJ 2 . The number of trials in each task of Monte Carlo simulation is set to .107 , and the simulated SOP is computed as

350

5 Secure Routing 0.7

0.6

0.5

0.4

0.3

0.2

0.1

0 1

2

3

4

5

6

7

8

9

10

Fig. 5.14 Validation of theoretical PLS performance analysis

Simulated SOP = 100% ×

.

Nso , 107

(5.107)

where .Nso denotes the number of times that the event of secrecy outage occurs in each simulation. We summarize in Fig. 5.14 the theoretical and simulation results of SOP performance. The theoretical curves are plotted according to Eq. (5.70), while the simulated results are obtained based on Eq. (5.107). We can see from Fig. 5.14 that the simulation results match well with the theoretical ones for all the cases, which verifies the correctness of our PLS performance evaluation for multi-hop decentralized WANET. Figure 5.14 shows that as the jamming power increases, the SOP monotonically decreases, indicating that artificial jamming can be employed to improve the PLS performance. Another observation from Fig. 5.14 is that a shorter distance between the jammer and eavesdropper can lead to a better PLS performance.

5.3.6.2

Routing Performance

Figure 5.15 shows how the optimal jamming power varies with the number of jammers in the JPD game, where we set .R = 1, .c = 1, and .α = 4. We focus on player (jammer) .J1 with .dJ1 ,E1 = 3 and set that .dJi ,Ei (.i = 1) follows an identical and independent uniform distribution. For each setting of .dJi ,Ei , we . We can conduct .106 trials and summarize the average optimal jamming power .PJne 1 see from Fig. 5.15 that when .dJi ,Ei ∼ U (2, 4), i.e., .E{dJi ,Ei } = 3 = dJ1 ,E1 , .PJne 1 decreases gradually with M. It is because each player owns a similar competency

5.3 Secure Routing Design with Selfish Cooperative Jammers

351

0.25

0.2

0.15

0.1

0.05

0 2

3

4

5

6

7

8

Fig. 5.15 Optimal jamming power versus number of jammers

(i.e., contribution factor), as the number of players increases the portion of rewards that .J1 can compete for decreases, and thus it reduces the power (i.e., the cost) to achieve its maximal utility. When .dJi ,Ei ∼ U (1, 3), i.e., .E{dJi ,Ei } = 2 < dJ1 ,E1 , ne .P J1 decreases more fleetly with M. It is because not only the number of competitors increases but also their competency is superior to that of .J1 . When .dJi ,Ei ∼ U (3, 5), i.e., .E{dJi ,Ei } = 4 > dJ1 ,E1 , the contribution factor of .J1 is higher than that of other players; even as the number of players increases, .J1 will slightly increase the jamming power to compete for more rewards so as to achieve the maximal utility. With the same setting as Fig. 5.15, we focus on jammer .J1 and plot Fig. 5.16 to show how its optimal utility varies with the number of jammers in the JPD game. Figure 5.16 shows that as the number of jammers M increases, the optimal utility ne .U J1 monotonically decreases for all the cases. It is because the source reward R (i.e., total rewards) is fixed and an increase in the competitors will lead to a reduction in the rewards granted to each competitor. We can also see from Fig. 5.16 that the larger .dJi ,Ei (.i = 1) is, the more utility .J1 can achieve. It is because in the JPD game the reward granted to a jammer is positively correlated with its contribution factor, while the contribution factor is negatively correlated with the distance between the jammer and the eavesdropper. Another interesting observation is that .UJne1 gradually approaches 0 as M increases. It indicates that when the number of eavesdroppers varies, the source device needs to adjust its reward to ensure a considerable jammer utility, such that the artificial jamming can be stimulated for PLS performance enhancement. We then plot Fig. 5.17 to show how the source utility varies with the source rewards in the PLS-enhancing game, where we set .P = 10, .γE = 1, .α = 4, .λ = 20, .c = 1, and .dSk ,Ei = 10. We can see that for all cases considered here, as the source reward R increases, the source utility first increases and then decreases.

352

5 Secure Routing 0.6

0.5

0.4

0.3

0.2

0.1

0 2

3

4

5

6

7

8

Fig. 5.16 Optimal jammer utility versus number of jammers 15

10

5

0 0

5

10

15

Fig. 5.17 Source utility versus source reward

There always exists a unique optimal value of the rewards that maximizes the source utility, which demonstrates that our design of source utility can guarantee the uniqueness of the solution to the PLS-enhancing game. Figure 5.17 also shows that a shorter distance between the jammer and the eavesdropper and/or a smaller number of eavesdroppers can lead to a higher source utility. This is due to the reason that the PLS performance is negatively correlated to these two factors.

5.3 Secure Routing Design with Selfish Cooperative Jammers

353

5 4.5 4 3.5 3 2.5 2 1.5 1 2

3

4

5

6

7

8

9

10

9

10

Fig. 5.18 Optimal source rewards versus number of eavesdroppers 4.5

4

3.5

3

2.5

2

1.5 2

3

4

5

6

7

8

Fig. 5.19 Optimal source utility versus number of eavesdroppers

We further summarize in Figs. 5.18 and 5.19 the behaviors of the optimal source rewards and optimal source utility with the variation of the number of eavesdroppers, respectively. We set .dJi ,Ei = 2 and other parameters the same as those in Fig. 5.17. We can observe from Fig. 5.18 that for most of the cases considered here, the optimal source rewards .R ∗ increase with the number of eavesdroppers, except that for .dSk ,Ei = 10 and .K = 4, .R ∗ first increases and then decreases. It implies that the source needs to pay more rewards for artificial

354

5 Secure Routing 20 18 16 14 12 10 8 6 4 2 0 0

5

10

15

20

(a) 50 45 40 35 30 25 20 15 10 5 0 0

10

20

30

40

50

(b) Fig. 5.20 Snapshots of the optimal path computed by the IJS routing algorithm. (a) Case 1. (b) Case 2

jamming to confront a more serious eavesdropping situation, unless the situation is too serious so that paying more rewards is not worthy. Figure 5.19 shows that the optimal source utility monotonically decreases with the increase of the number of eavesdroppers for all the cases. We can also see that a longer .dSk ,Ei and/or a smaller K can result in a higher .US∗ . All the behaviors are in accordance with the intuition that it is impossible for the source to gain more utility when the eavesdropping situation deteriorates.

5.3 Secure Routing Design with Selfish Cooperative Jammers

355

Table 5.3 Comparison of different paths (a) Case 1 Path Optimal path Path 1 Path 2 (b) Case 2 Optimal path Path 1 Path 2

.



lk ∈Π

Ξk

.R





ne

.US

.PJ

.pso

.0.0165

.1.6525

.16.5299

.(0.2606, 0.3687, 0.4114)

9.51%

.0.0232

.1.9227

.15.9224

.(0.3032, 0.4290, 0.4787)

.0.0548

.2.7627

.13.9267

.(0.4356, 0.6163, 0.6878)

11.38% 17.99%

.0.0298

.2.1446

15.4123

.(0.3885, 0.3981, 0.2142, 0.4627, 0.1733)

12.99%

.0.2406

4.5308 2.8889

8.5326 13.6089

.(0.8208, 0.8410, 0.4525, 0.9775, 0.3660)

42.07% 19.13%

.0.0613

.(0.5233, 0.5362, 0.2885, 0.6233, 0.2334)

We finally plot Fig. 5.20 to illustrate the optimal path computed by the IJS routing algorithm. We consider two network cases. In case 1, we focus on a .20 × 20 square network area. We randomly and uniformly place 30 legitimate devices and 3 eavesdroppers in the area and also place a jammer close to each eavesdropper. The maximum transmission range of a single hop is set as 7. In case 2, we focus on a .50 × 50 square network area. We randomly and uniformly place 50 legitimate devices and 5 eavesdroppers in the area and also place a jammer close to each eavesdropper. The maximum transmission range of a single hop is set as 10. In addition, we set .P = 10, .γE = 1, .α = 4, .λ = 20, and .c = 1. Figure 5.20a and b presents a snapshot of the network topology for the two cases, respectively, where we plot the optimal path computed by the IJS routing algorithm, as well as two other candidate paths (path 1 and path 2) for comparison. Table 5.3 summarizes the critical metrics of different paths. We can see clearly that compared with path 1 and path 2, the optimal path has the minimum sum link weight and enables the source device to achieve the maximal utility and the lowest SOP. Comparing the optimal path with path 1 in case 2, an interesting observation is that the optimal path has more hops but it receives a much higher source utility and a much lower SOP. It is because the IJS routing algorithm employs expression (5.106) as the link weight and thus it can take a detour to avoid the positions of eavesdroppers for guaranteeing the PLS performance.

5.3.7 Conclusion In this section, we have designed an incentive jamming-based secure routing scheme for secure data delivery in multi-hop decentralized WANET. First, we evaluated the PLS performance for a general path. With the help of performance evaluation, we next employed a two-stage Stackelberg game to design the incentive mechanism which stimulates artificial jamming for PLS performance enhancement. Based on

356

5 Secure Routing

the incentive mechanism, we further designed the routing algorithm that can find the optimal path by utilizing the Bellman-Ford or Dijkstra’s algorithm. We have demonstrated that the proposed routing algorithm is individually rational, stable, distributed, and computationally efficient and also conducted simulations to evaluate the routing performance.

References 1. Amarasuriya G, Tellambura C, Ardakani M (2011) Asymptotically-exact performance bounds of af multi-hop relaying over nakagami fading. IEEE Trans Commun 59(4):962–967 2. Gradshteyn I, Ryzhik I (2000) Table of integrals, series, and products, 7th edn. Academic Press 3. Abolhasan M, Wysocki T, Dutkiewicz E (2004) A review of routing protocols for mobile ad hoc networks. Ad Hoc Netw 2(1):1–22 4. Zhou X, Ganti RK, Andrews JG, Hjorungnes A (2011) On the throughput cost of physical layer security in decentralized wireless networks. IEEE Trans Wireless Commun 10(8):2764–2775 5. Weber S, Andrews JG, Jindal N (2010) An overview of the transmission capacity of wireless networks. IEEE Trans Commun 58(12):3593–3604 6. Lange K (2013) Optimization. Springer, New York 7. Medhi D (2010) Network routing: algorithms, protocols, and architectures. Morgan Kaufmann 8. Caleffi M, Paura L (2011) M-dart: multi-path dynamic address routing. Wireless Commun Mobile Comput 11(3):392–409 9. Perkins C, Belding-Royer E, Das S (2003) Ad hoc on-demand distance vector (AODV) routing. IETF Netw. Working Group, RFC 3561 10. Von Stackelberg H (1952) The theory of the market economy. Oxford University Press, London, UK 11. Han Z, Niyato D, Saad W, Ba¸sar T, Hjørungnes A (2012) Game theory in wireless and communication networks: theory, models, and applications. Cambridge University Press, Cambridge, UK 12. Myerson RB (2013) Game theory. Harvard University Press, MA, USA 13. Rosen JB (1965) Existence and uniqueness of equilibrium points for concave n-person games. Econometrica 33(3):520–534 14. Yates RD (1995) A framework for uplink power control in cellular radio systems. IEEE J Sel Areas Commun 13(7):1341–1347 15. Medhi D, Ramasamy K (2017) Network routing: algorithms, protocols, and architectures. Morgan Kaufmann, San Mateo, CA, USA 16. Clausen T, Jacquet P (2003) Optimized link state routing protocol (OLSR). IETF Netw. Working Group, RFC 3626

Chapter 6

Summary

This chapter provides a summary of the whole book and presents some challenges that may hinder the real-world application of PLS techniques. Furthermore, we introduce some future directions that may be inspiring for subsequent research in this area.

6.1 Concluding Remarks Chapter 1 lays the foundation for the subsequent chapters by introducing some preliminary knowledge that readers need to understand the content of the whole book. In Chap. 1, we first introduced the structures, basic characteristics, and typical applications of some representative wireless communication systems and networks, ranging from small-scale two-hop/multi-hop relay systems to large-scale cellular networks and ad hoc networks. We then presented the fundamentals of the PLS technology when applied to secure communications (secrecy), covert communications (covertness), and authentication in wireless systems and networks. Widely used PLS techniques for each of the above applications were also introduced together with their ideas and the physical layer characteristics that they use. Chapter 2 introduced how PLS techniques of beamforming/precoding, link/relay selection, and cooperative jamming can be implemented in wireless relay systems and ad hoc networks for enhanced secrecy. We first introduced the design of optimal beamforming schemes in a full-duplex MIMO two-way untrusted relay system to maximize the system secrecy performance. Results showed that beamforming is effective to counteract the information stealing of untrusted relays, thus improving system secrecy. The idea of the beamforming schemes was then generalized to design precoding schemes in a half-duplex MIMO two-way untrusted relay system, where the source and relay precoders are jointly optimized to maximize the secrecy energy efficiency. We then explored the application of link selection and relay © The Author(s), under exclusive license to Springer Nature Switzerland AG 2023 Y. Shen et al., Secrecy, Covertness and Authentication in Wireless Communications, Wireless Networks, https://doi.org/10.1007/978-3-031-38465-3_6

357

358

6 Summary

selection for improved security in two-hop relay systems with a single relay and with multiple relays, respectively. Tradeoffs between security and QoS/delay were also examined to demonstrate the interplay between secure communication and reliable/low-latency communication. Finally, we investigated how to implement cooperative jamming in a large-scale millimeter-wave ad hoc network for enhanced security by exploiting the inherent signal propagation characteristics. Results indicated that the introduced cooperative jamming scheme can significantly improve the security of millimeter-wave communication, especially for networks with a low density of transmission pairs. Chapter 3 focused on physical layer covert communication in wireless communication systems/networks with an emphasis on the covertness performance evaluation of two-hop relay systems. We first considered a two-way two-hop wireless relay system and investigated the interplay between the legitimate nodes and malicious detectors. Results showed √ that the covert throughput of the concerned system follows the well-known .O( n) scaling law. We then considered an FD relay and introduced an opportunistic relaying scheme that allows the relay to switch between the FD and HD modes to maximize the system’s covert rate. Results revealed that the introduced relaying scheme can significantly improve the covert rate, compared with the conventional pure HD and FD modes. We finally investigated the impact of outdated CSI on the covertness performance of a two-hop relay system. Results showed that outdated CSI of covert channels significantly deteriorates the system covertness and thus should be carefully taken into consideration during the system design. Chapter 4 addressed the PLA issue in wireless communication systems, aiming at demonstrating the potential of the PLS technology in wireless device authentication/identification. We first introduced an RFF-based PLA scheme in a DSSS communication system, which combines a newly discovered visibility graph entropy feature with five traditional radiometric features. Experimental results showed the introduced multi-feature PLA scheme can greatly improve the authentication accuracy, compared with the schemes solely based on one of the features. Apart from RFF-based PLA, we also introduced a channel-based PLA scheme in massive MIMO systems with different levels of hardware impairments. Results showed that channel features can also be used to achieve highly accurate wireless device authentication, while hardware impairments have a nontrivial impact on the PLA accuracy. We further combined RFF and channel features to introduce a hybrid PLA scheme. Results showed that the combination of RFF and channel features can further improve the PLA accuracy. Chapter 5 explored how the PLA technology can be used to deal with the routing issue in large-scale wireless ad hoc networks. We first adopted security at the physical layer and QoS at the upper layers as two main metrics to evaluate the selected route from a target source to its corresponding destination and introduced a routing algorithm that enables the route selection to be flexibly conducted and adjusted according to different security and QoS requirements. The inherent tradeoff between security and QoS was also examined to obtain the optimal QoS (resp. security) with guaranteed security (resp. QoS). Bellman-Ford-based routing

6.2 Challenges and Future Directions

359

algorithms were also presented to find the optimal path that can achieve the optimal security-QoS tradeoffs for any source-destination pair. We finally introduced the cooperative jamming technique to enhance the security of the selected routes, where a two-stage Stackelberg game was used to motivate rational jammers to participate in the cooperative jamming process. Joint design of routing and incentive schemes was considered to propose an incentive jamming-based secure routing scheme for secure data delivery in multi-hop wireless ad hoc networks.

6.2 Challenges and Future Directions Despite the great promise of the PLS technology, several challenges need to be tackled to pave the way for the real-world application of PLS techniques in wireless communication systems and networks. This first major challenge is the overly ideal assumptions about eavesdroppers, such as partial or perfect knowledge about their locations and channel conditions. Most existing PLS techniques like beamforming/precoding, link/relay selection, and cooperative jamming perform much better when the knowledge of eavesdroppers is given. In practice, eavesdroppers can be much smarter and able to hide their existence completely. Therefore, designing powerful PLS techniques that do not rely on the knowledge of eavesdroppers is one of the major obstacles that PLS researchers and engineers must overcome to realize the potential of the PLS technology. By now, extensive research efforts have been devoted to the PLS study in secure wireless communication, while the vast majority of these works rely on vigorous mathematical proof and computer-based simulation to reveal the potential of the PLS technology. The lack of real-world application or even real-world experiments of physical layer secure communication techniques in wireless systems has been criticized for quite a long time. The widespread application of software-defined radio (SDR) hardware such as universal software radio peripheral (USRP) and software such as GNU Radio has made extracting physical layer characteristics from received signals easier. Therefore, real-world experiments and applications based on SDR would be an interesting and important research direction in the future. One of the key assumptions for channel-based PLA is that channels are locationspecific, which means that what we actually authenticate are locations instead of devices. The fact that one device cannot arrive at the previous location of another device in an extremely short time interval ensures that channel-based PLA is still possible for device authentication. Exploiting location-independent channel features for channel-based PLA would deserve more research endeavors. The possibility of using radiometric features of devices for PLA has been proven based on simulations or experiments, while the fundamental theoretical principle behind such possibility remains unknown. Therefore, future research attention should also be paid to digging deeper into the factors that produce the radiometric feature, revealing the inherent relationship between the factors and features, and thus proving in theory that radiometric features can indeed differentiate one device from another.

360

6 Summary

Despite the great potential of the PLS technology, it is not intended to replace existing security solutions, especially those at the upper layers. Instead, PLS should be combined with other security solutions to provide a complete security solution toolkit for wireless communication. For example, physical layer secure communication techniques can be combined with cryptographic methods to develop cross-layer secure communication schemes that meet diverse security requirements and provide users with customized security solutions. The combination of PLS and cryptographic methods is diverse. One typical combination is generating secret keys at the physical layer and using these keys in the upper-layer encryption algorithms. Another combination is separately implementing various PLS and cryptographic schemes and then combining some or all of these schemes to provide double protection for wireless communication. A key issue is to unify the security metrics of PLS (e.g., secrecy rate) and cryptography (e.g., key length) so as to evaluate the combined schemes. The same idea can be applied to cross-layer authentication. In addition to the simple combination of independent authentication schemes at the physical layer and upper layers, cross-layer authentication can also be implemented by combining features at the physical layer and biometric behaviors at the upper layers (usually the application layer). Beamforming/precoding is one of the most widely used signal processing techniques in PLS, the idea of which is to control the radio signals of a transmitter in a way that propagates toward the direction of the intended receiver. In this way, the power is concentrated at the receiver such that eavesdroppers receive almost nothing. Recent research shows that such an idea can also be realized by an emerging wireless technology, called reconfigurable intelligent surfaces (RIS), also known as intelligent reflecting surfaces (IRS). A RIS is a man-made planar surface comprising a large number of reflecting elements, each with an independently controllable electromagnetic wave response. Thus, RIS can be placed in the propagation path between a transmitter and its intended receiver to enhance the received signal strength, thereby enlarging the differences between the legitimate channel and eavesdropping channel and thus enhancing the transmission security. Although some initial studies have been reported on introducing RIS for enhanced PLS, this research direction is still in its infancy and deserves much more attention in the future. Although we are currently in the opening stage of the 5G era, the sixth-generation (6G) standard for wireless communication is already under development. It is believed that space-air-ground integrated networks (SAGINs) will serve as one of the crucial components in the overall 6G network architecture. Satellite networks play a key role in the SAGIN and provide users with ubiquitous Internet connections all over the world, even in remote areas (e.g., deserts) that conventional terrestrial wireless networks cannot reach. Although such a seamless network coverage breaks regional network barriers, it brings critical security issues at the same time, such as satellite impersonation and spy communication. In addition, the periodic movement of satellites, public availability of satellite locations, and limited route options render routing attacks much easier in SAGINs. Therefore, exploiting PLS techniques in SAGINs for satellite authentication, spy communication detection, and secure routing would be a direction worthy of dedicated research in the future.