无线网络的物理层安全问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
网络安全是无线网络的核心问题之一,它是任何一个无线网络成功推广和应用的基本条件。而且,随着无线网络用户数量的急剧增加和无线网络环境的恶化,网络安全问题也将面临更严峻的挑战。如何保证和提高信息的安全性,一直是无线通信技术研究的一个重点领域。与有线网络类似,传统的无线网络安全都是通过密钥加密的方式,在网络协议栈的上层利用各种加密算法对信息进行加密,从而确保信息的安全性。然而,一种新型加密算法的提出,往往伴随而来的是一种破解算法的出现。虽然密钥加密的方法可以较好地保证无线网络的信息安全性,但往往需要以较高的计算复杂度为代价。
     与密钥加密从网络协议出发不同,物理层安全从另外一个角度来考虑无线网络的信息安全问题。开放的物理信道,多径和衰落的传输特性,使得无线网络将面临比有线网络更为严重的网络安全问题。然而,原本不利的一些信道特性,却可以从另外一个角度来加以利用。无线网络物理层安全从信息论的角度出发,充分利用无线信道的各种传播特性,在物理层来解决通信过程中的信息安全问题。
     本文研究了几种不同无线网络的物理层安全问题,提出了相应的提高其物理层安全性能的算法。在进行深入分析和研究的过程中,取得了以下研究成果:
     1)研究了噪声辅助方式下的MISO认知无线电网络的物理层安全性能,从用户服务质量(QoS)的角度分析了发射端的优化设计。联合优化发射波束成形向量和人为噪声的协方差矩阵,利用半定松弛技术,把复杂的优化问题转化为一个半定规划问题,从而有效地得到了系统的最优发射方案。另外,当次用户的发射端获得的信道状态信息存在误差时,使用最差性能最优的方法,对发射机进行了鲁棒性设计。从而确保在非完美信道状态信息的情况下,系统依然可以获得较好的物理层安全性能。
     2)研究了干扰协作方式下的MISO认知无线电网络的物理层安全问题。在一个MISO认知无线电网络网络中,利用一个多天线协作节点的帮助,来提高系统的安全速率。以次用户的安全速率作为优化目标,系统的优化问题难以直接求解。因此,提出了两种次优的算法:COP算法和POP算法,通过把原始优化问题分解成两个子问题进行求解。研究分析发现,相对于无协作节点帮助的情况,两种算法都可以在一定程度上提高次用户的安全速率。其中COP算法拥有相对较低的计算复杂度,但必须满足协作用户天线数N h≥3的条件;而POP算法性能优于COP算法,且适用于N h=2的情况,但算法复杂度高于COP算法。
     3)研究了AF协作中继网络的物理层安全问题。针对信息传输第一个阶段中的信息泄露,本文提出一种基于模拟网络编码的信号阻塞方式。在源节点对中继节点广播信息的同时,目的节点利用一定比例的发射功率发射一个人为噪声,用来对非法用户的信息窃听进行干扰。根据模拟网络编码的原理,目的节点可以消除人为噪声信号对其自身的干扰。通过把优化问题分解为求解中继节点发送波束成形和节点间功率分配的两个子问题,可以有效地求得问题的一个次优解。仿真结果表明,基于网络编码的算法可以有效地拟制无线中继网络第一个信息传输阶段的信息泄露,从而在一定程度上提高系统的安全通信速率。
Security is a key issue of wireless networks, and it is the basic condition on which awireless network can be popularized and applied successfully. Moreover, as the quantity ofusers grows and network environment gets worse, the security problem becomes more andmore serious. How the security performance can be assured and enhanced, has always beenstudied by researchers. Similar with wired networks, traditional wireless network securityadopts the key-based cryptography to enhance the security performance, and all kinds ofencryption algorithms have been proposed. However, when a new encryption algorithm isproposed, a corresponding attacking algorithm will always appear. Therefore, even though thekey-based cryptography can get a good security performance, it will pay a high price forcomputational complexity.
     Unlike the key-based cryptography, physical layer security deals with security problemsfrom a perspective of information theory. The openness of physical channel, multiple pathsand fading, all these characteristics make wireless networks’ security problem more seriousthan wired network. However, some disadvantageous characteristics could be utilized from adifferent angle. Physical layer security solves the security problem by utilizing thesecharacteristics.
     This dissertation studies physical layer security of some kinds of wireless networks, andproposes corresponding alrithoms to enhance their security performances. The contributionsof this dissertation include:
     1) Artificial noise based physical layer security of MISO cognitive radio networks isstudied from the QoS perspective, and the transmitter is designed by optimizing thebeamforming vector and noise convariance together. By utilizing semi-definite relaxingtechnique, the complicated optimization problem is converted into a semi-definiteprogramming, which can be easily solved. Furthermore, a robust transmitter is designed byusing worst-case optimization approach on the premise of knowing the region of uncertaintiesof CSI. Therefore, the security performance can still be assured even with CSI errors.
     2) The secure communication in MISO cognitive radio networks via cooperativejamming is studied. A cooperative node is utilized to transmit artificial noise, so as to interferewith illegal user’s wiretap. For dealing with the complex optimization problem, twosuboptimal schemes are proposed: complete orthogonal projection (COP) and partialorthogonal projection (POP). In these schemes, the original optimization problem isdecoupled into two sub-problems, which solve the beamforming vector and power allocation, respectively. Simulation results show that both COP and POP could enhance the secrecy rateefficiently. The COP algorithm is with low computational complexity, but it is practicableonly when N h≥3. The POP algorithm can get a better performance than the COP algorithmand without any condition on the transmitter’s antenna. However, it’s more complexed thanthe COP algorithm.
     3) Physical layer security of AF cooperative relay networks is studied. For dealing withthe information leakage in the first phase, a new cooperative jamming method is proposedbased on analog network coding (ANC) technique. A fraction of power is allocated to thedestination node for transmitting a jamming signal in the first phase. According to ANC, thejamming signal could be emitted by the destination node and will not interfere itself. Asuboptimal solution is obtained by solving beamforming and power allocation separately.Numerical results show that the proposed method can restrict the information leakageefficiently, and the security performance is enhanced apparently.
引文
[1] Astely D., Dahlman E., Furuskar A., et al. LTE: the evolution of mobile broadband[J].IEEE Communication Magzine,2009,47(4):44-51
    [2] Crow B.P., Widjaja I., Kim L.G., Sakai P. T. IEEE802.11Wireless Local AreaNetworks[J]. IEEE Communications Magazine,1997,35(9):116-126
    [3]管权升.移动自组织网络的拓扑控制及网络性能研究[D].广州:华南理工大学博士研究生学位论文,2011
    [4]余斌霄.无线网络的安全性研究[D].西安:西安电子科技大学博士研究生学位论文,2005
    [5]李涛.网络安全概论[M].北京:电子工业出版社,2004
    [6] Wu B., Chen J., Wu J., Cardei M. A Survey of Attacks and Countermeasures in MobileAd Hoc networks[M]. Wireless/Mobile Network Security, Springer, vol.17,2006
    [7] Jiang T., Li T., Ren J. Toward secure cognitive communications in wireless networks [J].IEEE Wireless Communcation,2012,19(4):82-88
    [8] Shin M., Ma J., Mishra A., Arbaugh W. Wireless network security and interworking[J].Proceedings of the IEEE,2006,94(2):455-466
    [9]王潮,刘礼黎,牛志华.适合CBTC系统无线信道加密算法[J].通信学报,2011,32(2):48-52
    [10]罗文宇,金梁,黄开枝.γ约束均方误差下的无线信道加密方法[J].电子学报,2012,40(7):1289-1297
    [11] IEEE802.20PD-03. Mobile Broadband Wireless Access Systems[S].2002
    [12] IEEE802.20PD-04. Introduction to IEEE802.20Technical and ProceduralOrientation[S].2003
    [13] IEEE802.16. IEEE Standard for Local and Metropolitan Area Networks Part16: AirInterface for Fixed Broadband Wireless Access Systems[S].2004
    [14] Bolton W., Xiao Y., Guizani M. IEEE802.20: Mobile broadband wireless access[J].IEEE Wireless Communications,2007,14(1):84-95
    [15] IEEE Std.802.11. IEEE Standard for Wireless LAN Medium Access Control (MAC) andPhysical Layer (PHY) Specifications[S].1997
    [16] IEEE Std.802.11e/D3.0, IEEE Standard for Wireless LAN Medium Access Control(MAC) and Physical Layer (PHY) Specifications, Medium Access Control (MAC)Enhancements for Quality of Service[S].2002
    [17] IEEE802.15. UWB Channel Modeling Contribution from Intel IEEE P802.15: WirelessPersonal Area Networks[S].2005
    [18] Blazevic L., Buttyan L., Capkun S., et al. Self-Organization in Mobile Ad Hoc Networks:The Approach of Terminodes[J]. IEEE Communications Magazine,2001,39(6):166-174
    [19] Mitola J., Maguire G. Q. Cognitive radio: making software radios more personal [J].IEEE Personal Communications,1999,6(4):13-18
    [20] Mitola J. Cognitive radio: an integrated agent architecture for software defined radio [D].Ph.D. dissertation, Sweden: Royal Institute of Technology, May2000
    [21]朱建明.无线网络安全方法与技术研究[D].西安:西安电子科技大学博士研究生学位论文,2004
    [22] Wyner A. D. The wire-tap channel[J]. Bell System Technical Journal,1975,54(8):1355-1387
    [23] Shannon C. E. Communication theory of secrecy systems[J]. Bell System TechnicalJournal,1949,28(4):656-715
    [24] Hellman M. E., Raviv J. Probability of error, equivocation and the chernoff bound[J].IEEE Transactions on Information Theory,1970,16(4):368-372
    [25] Maurer, Ueli M. Secret key agreement by public discussion from common information[J].IEEE Transactions on Information Theory,1993,39(3):733-742
    [26]王勇.一次一密的安全性与新保密体制[J].信息网络安全,2004,43(7):41-43
    [27] Diffie W., Hellman M. New directions in cryptography [J]. IEEE Transactions onInformation Theory,1976,22(6):644-654
    [28] Ahlswede R., Rudolph F. Common randomness in information theory and cryptography.I. Secret sharing[J]. IEEE Transactions on Information Theory,1993,39(4):1121-1132
    [29]韦鹏程,张伟,廖晓峰.基于双混沌系统的带秘密密钥散列函数构造[J].通信学报,2006,27(9):27-33
    [30]刘凡保,谢涛,冯登国.带认证邮局协议的密钥恢复攻击[J].计算机学报,2012,19:1927-1937
    [31] Akkar M., Giraud C. An implementation of DES and AES, secure against someattacks[C]. Workshop on Cryptographic Hardware and Embedded Systems, Paris, France:Spring,2001:315-325
    [32] S. Boyd and L. Vandenberghe. Convex optimization. Cambridge [M], U.K.: CambridgeUniversity Press,2004
    [33] Carleial A. B., Hellman M. A note on Wyner’s wiretap channel[J]. IEEE Transactions onInformation Theory,1977,23(5):625-627
    [34] Csisz`ar I., K¨orner J. Broadcast channels with confidential messages[J]. IEEETransactions on Information Theory,1978,24(3):339-348
    [35] Barros J., Rodrigues M. R. D. Secrecy capacity of wireless channels[J]. IEEETransactions on Information Theory,2006,24(3):339-348
    [36] Bloch M., Barros J., Rodrigues M. R. D., et al. An opportunistic physical-layer approachto secure wireless communications[A]. The44th Allerton Conference Communication,Control and Comptng[C], Monticello,2006:1-6
    [37] Huang, J. Mukherjee, A. Swindlehurst, A. L. Secure Communication Via an UntrustedNon-Regenerative Relay in Fading Channels[J]. IEEE Transactions on Signal Processing,2013, to be appeared
    [38] Zhang, X. Zhou, X. McKay M.R. On the Design of Artificial-Noise-Aided SecureMulti-Antenna Transmission in Slow Fading Channels[J]. IEEE Transactions onVehicular Technology,2013, to be appeared
    [39] Li Z., Yates R., Trappe W. Secret communication with a fading eavesdropper channel[A].IEEE International Symposium on Information Theory[C], Nice, France: IEEE,2007:1296-1300
    [40] Gopala P., Lai L., Gamal H. On the secrecy capacity of fading channels[J]. IEEETransactions on Information Theory,2008,54(10):4687-4698
    [41] Liang Y., Kramer G., Poor H. V., et al. Compound wiretap channels[J]. EURASIP Journalon Wireless Communications and Networking,2009,5:1-12
    [42] Goldsmith, Jafar A., Jindal S. A., et al. Capacity limits of MIMO channels[J]. IEEEJournal on Selected Areas in Communications,2003,21(5):684-702
    [43] Hero A. Secure space-time communication[J]. IEEE Transactions on Information Theory,2003,49(12):3235-3249
    [44] Parada P. Blahut R. Secrecy capacity of SIMO and slow fading channels[A]. IEEEInternational Symposium on Information Theory[C], Adelaide: IEEE,2005:2152-2155
    [45] Shafiee S., Ulukus S. Achievable rates in Gaussian MISO channels with secrecyconstraints[A]. IEEE International Symposium on Information Theory[C], Nice, France:IEEE,2007:2466-2470
    [46] S. Shafiee, N. Liu, and S. Ulukus. Towards the secrecy capacity of the Gaussian MIMOwire-tap channel: The2-2-1channel[J]. IEEE Transactions on Information Theory,2009,55(9):4033-4039
    [47] Khisti A., Wornell G., Wiesel A., et al. On the Gaussian MIMO wiretap channel[A].IEEE International Symposium on Information Theory[C], Nice, France: IEEE,2007:2471-2475
    [48] Oggier F., Hassibi B. The secrecy capacity of the MIMO wiretap channel[A]. IEEEInternational Symposium on Information Theory[C], toronto: IEEE,2008:524-528
    [49] Negi R., Goel S. Secret communication using artificial noise[A]. IEEE VehicularTechnology Conference[C], Dallas: IEEE,2005:1906-1910
    [50] Goel S., Negi R. Guaranteeing secrecy using artificial noise[J]. IEEE Transactions onWireless Communications,2008,7(6):2180-2189
    [51] Liu T., Shamai S. A note on the secrecy capacity of the multiple antenna wiretapchannel[J]. IEEE Transactions on Information Theory,55(6):2547-2553
    [52] Li J., Petropulu A. Ergodic secrecy rate for Gaussian MIMO wiretap channels withRician fading[J]. IEEE Transactions on Information Forensics and Security,2011,6(3):861-867
    [53]李为,陈彬,魏急波.基于接收机人工噪声的物理层安全技术及保密区域分析[J].信号处理,2012,28(9):1318-1326
    [54] Huang J., Swindlehurst A. L. Robust secure transmission in MISO channels based onworst-case optimization[J]. IEEE Transactions on Signal Processing,2012,60(4):1696-1707
    [55] Li J., Petropulu A. On ergodic secrecy capacity for Gaussian MISO wiretap channels[J].IEEE Transactions on Wireless Communications,2011,10(4):1176-1187
    [56] Bustin R., Liu R., Poor H. V., et al. An MMSE approach to the secrecy capacity of theMIMO Gaussian wiretap channel[J]. EURASIP Journal on Wireless Communicationsand Networking,2009,2009(3):1-8
    [57] Weingarten H., Steinberg Y., Shamai S. The capacity region of the Gaussianmultiple-input multiple-output broadcast channel[J]. IEEE Transactions on InformationTheory,2006,52(9):3936-3964
    [58] Zhou X., McKay M. R. Physical layer security with artificial noise: Secrecy capacity andoptimal power allocation[A]. International Conference on Signal Processing andCommunication Systems[C], Omaha: IEEE,2009:1-5
    [59] Fakoorian S. A., Swindlehurst A. L. Optimal power allocation for GSVD-basedbeamforming in the MIMO Gaussian wiretap channel[A]. IEEE InternationalSymposium on Information Theory[C], Cambridge: IEEE,2012:2321-2325
    [60] Kobayashi M, Debbah M. On the secrecy capacity of frequency selective fading channels:A practical Vandermonde precoding[A]. The19th IEEE International Symposium onPersonal, Indoor and Mobile Radio Communications[C], Cannes, France:IEEE,2008:1-5
    [61] Rezki Z., Gagnon F., Bhargava V. The ergodic capacity of the MIMO wiretap channel[J].IEEE Transactions on Information Theory,2011,57(8):4961-4972
    [62]吉江,金梁,黄开枝.基于人工噪声的MISO保密容量分析[J].通信学报,2012,10:138:144
    [63]赵家杰,彭建华,黄开枝.基于人工噪声的多用户MIMO系统加密算法[J].电子与信息学报,2012,8:1939-1945
    [64] Mukherjee A., Swindlehurst A. L. Robust beamforming for security in MIMO wiretapchannels with imperfect CSI[J]. IEEE Transactions on Signal Processing,2010,59(1):351-361
    [65] Liang Y. L., Wang Y., Chang T., et al. On the impact of quantized channel feedback inguaranteeing secrecy with artificial noise[A]. IEEE International Symposium onInformation Theory[C], Seoul: IEEE,2009:2351-2355
    [66] Swindlehurst A. L. Fixed SINR solutions for the MIMO wiretap channel[A]. The34thInternational Conference on Acoustics, Speech, and Signal Processing[C], Taipei: IEEE,2009:2437-2440.
    [67] Mukherjee A., Swindlehurst A. L. Fixed-rate power allocation strategies for enhancedsecrecy in MIMO wiretap channels[A]. The10th IEEE International Workshop on SignalProcessing Advances for Wireless Communications[C], Perugia: IEEE,2009:344-348
    [68] Fakoorian S. A., Swindlehurst, A. L. Competing for Secrecy in the MISO InterferenceChannel[J]. IEEE Transactions on Signal Processing,2013,61(1):170-181
    [69] Mukherjee, A., Swindlehurst A. L. Jamming games in the MIMO wiretap channel withan active eavesdropper[J]. IEEE Transactions on Signal Processing,2013,61(1):82-91
    [70] Laneman J. N., Tse D. N. C., Womell G. W. Cooperative diversity in wireless networks:efficient Protocols and outage behavior[J]. IEEE Transactions on Information Theory,2004,50(12):3062-3080
    [71] Oohama Y. Capacity theorems for relay channels with confidential messages[A]. IEEEInternational Symposium on Information Theory[C], Nice, France: IEEE,2007:926-930
    [72] He X., Yener A. Cooperation with an untrusted relay: A secrecy perspective[J]. IEEETransactions on Information Theory,2010,56(8):3807-3827
    [73] E. Ekrem and S. Ulukus. Secrecy in cooperative relay broadcast channels[A]. IEEEInternational Symposium on Information Theory[C], Toronto, Canada: IEEE,2008:2217-2221
    [74] Lai L., Gamal H. El. The relay-eavesdropper channel: cooperation for secrecy[J]. IEEETransactions on Information Theory,2008,54(8):4005-4019
    [75] Dong L., Han Z., Petropulu A. P., et al. Improving wireless physical layer security viacooperating relays [J]. IEEE Transactions on Signal Processing,2010,58(3):1875-1888
    [76]李翔宇,金梁,黄开枝.基于联合信道特征的中继物理层安全传输机制[J].计算机学报,2012,35(7):1399-1408
    [77] Huang J., Swindlehurst A. L. Secure communications via cooperative jamming intwo-hop relay systems[A]. IEEE Global Communications Conference[C], Miami,2010:1-5
    [78] Tekin E., Yener A. The general Gaussian multiple access and two way wiretap channels:Achievable rates and cooperative jamming[J]. IEEE Transactions on Information Theory,2008,54(6):2735-2751
    [79] Mukherjee A., Swindlehurst A. L. Securing multi-antenna two way relay channels withanalog network coding against eavesdroppers[A]. The11th IEEE International Workshopon Signal Processing Advances for Wireless Communications[C], Marrakech: IEEE,2010:1-5
    [80] Al-Sayed S., Sezgin A. Secrecy in Gaussian MIMO bidirectional broadcast wiretapchannels: transmit strategies[A]. The44th Asilomar Conference on Signals, Systems andComputers[C], Sezgin, Aydin: IEEE,2010:285-289
    [81] Jeong C., Kim I. M. Kim D. I. Joint Secure Beamforming Design at the Source and theRelay for an Amplify-and-Forward MIMO Untrusted Relay System[J]. IEEETransactions on Signal Processing,2012,60(1):310-325
    [82] Zhang R. Q., Song L. Y., Han Z., et al. Physical layer security for Two-Way untrustedrelaying with friendly jammers[J]. IEEE Transactions on Vehicular Technology,2012,61(8):3693-3704
    [83] Long W., Xiang W., Zhang Y. Y. Secrecy capacity enhancement with distributedprecoding in multirelay wiretap systems[J]. IEEE Transactions on Information Forensicsand Security,2013,8(1):229-238
    [84] Yang Y., Li Q., Ma W. K., et al.Cooperative secure beamforming for AF relay networkswith multiple eavesdroppers[J]. IEEE Signal Processing Letters,2013,20(1):35-38
    [85] Wang h. M., Luo M., Xia X. G. Joint Cooperative Beamforming and Jamming to SecureAF Relay Systems With Individual Power Constraint and No Eavesdropper's CSI[J].IEEE Signal Processing Letters,2013,20(1):39-42
    [86] Liang Y., Poor H. V., Shamai S. Secure communication over fading channels[J]. IEEETransactions on Information Theory,2008,54(6):32470-2492
    [87] Ly H. D., Liu T., Liang Y. Multiple-input multiple-output Gaussian broadcast channelswith common and confidential messages[J]. IEEE Transactions on Information Theory,2010,56(11):5477-5487
    [88] Weingarten H., Steinberg Y., Shamai S. The capacity region of the Gaussianmultiple-input multiple-output broadcast channel[J]. IEEE Transactions on InformationTheory,2006,52(9):3936-3964
    [89] Liu R., Maric I., Spasojevic P., et al. Discrete memoryless interference and broadcastchannels with confidential messages: Secrecy rate regions[J]. IEEE Transactions onInformation Theory,2008,54(6):2493-2512
    [90] Liu R., Poor H. V. Secrecy capacity region of a multiple-antenna Gaussian broadcastchannel with confidential messages[J]. IEEE Transactions on Information Theory,2009,55(3):1235-1249
    [91] Liu R., Liu T., Poor H. V., et al. Multiple-input multiple-output Gaussian broadcastchannels with confidential messages[J]. IEEE Transactions on Information Theory,2010,56(9):4215-4227
    [92] Liu R., Liu T., Poor H. V., et al. MIMO Gaussian broadcast channels with confidentialand common messages[A]. IEEE International Symposium on Information Theory[C],Texas, USA: IEEE,2010:2578-2582
    [93] Khisti A., Tchamkerten A., Wornell G. Secure broadcasting over fading channels[J].IEEE Transactions on Information Theory,2008,54(6):2453-2469
    [94] Khandani A. Bagherikaram G., Motahary A. The secrecy capacity region of the GaussianMIMO broadcast channel[J]. IEEE Transactions on Information Theory,2013, to beappeared
    [95] Ekrem E., S.Ulukus. The secrecy capacity region of the Gaussian MIMO multi-receiverwiretap channel[J]. IEEE Transactions on Information Theory,2011,57(4):2083-2114
    [96] Liu R., Liu T., Poor H. V., et al. A vector generalization of Costa's entropy-powerinequality with applications[J]. IEEE Transactions on Information Theory,2010,56(4):1865-1879
    [97] Liu R., Maric I., Yates R. D., et al. The discrete memoryless multiple access channel withconfidential messages[A]. IEEE International Symposium on Information Theory[C],Seattle, WA: IEEE,2006:9-14
    [98] Liang Y., Poor H. V. Multiple-access channels with confidential messages[J]. IEEETransactions on Information Theory,2008,54(3):976-1002
    [99] Tekin E., Yener A. The Gaussian multiple access wire-tap channel[J]. IEEE Transactionson Information Theory,2008,54(12):5747-5755
    [100] Tekin E., Yener A. The general Gaussian multiple access and two way wire-tap channels:Achievable rates and cooperative jamming[J]. IEEE Transactions on InformationTheory,2008,54(6):2735-2751
    [101] FCC. Spectrum policy task force report [R]. Washington: ET Docket no.02-135,2002
    [102] Zhao Q., Sadler, Brian M. Q. A survey of dynamic spectrum access: signal processing,networking, and regulatory policy [J]. IEEE Signal Processing Magzine,2007,24(3):79-89
    [103] Qiao D., Choi S., Shin K. G. Goodput analysis and link adaptation for IEEE802.11awireless LAN[J]. IEEE Transactions on Mobile Computing,2007,1(4):278-292
    [104] Zheng L., Tse D. Diversity and multiplexing: a fundamental tradeoff in ultiple-antennachannels[J]. IEEE Transactions on Information Theory,2003,49(5):1073-1096
    [105] Haykin S. Cognitive radio: brain-empowered wireless communications[J]. IEEEJournal on Selected Areas in Communications,2005,23(2):201-220
    [106] Akyildiz I. F., Lee W., Vuran M., et al. Next generation dynamic spectrum accesscognitive radio wireless networks: a survey[J]. Computer Networks,2006,50(13):2127-2159
    [107] Sahai A., Hoven N., Tandra N. Some fundamental limits on cognitive radio[A]. AllertonConference on Communication, Control, and Computing[C]. Monticello: CurranAssociates,2004:1-7
    [108] Digham F. F., Alouini M. S., Simon M. K. On the energy detection of unknown signalsover fading channels[A]. IEEE International Conference on Communications[C].Anchorage: IEEE,2003:3575-3579
    [109]虞贵财,罗涛,乐光新.认知无线电系统中协同能量检测算法的性能研究[J].电子与信息学报,2009,31(11):1146-1149
    [110] Kolodzy P. J. Interference temperature: a metric for dynamic spectrum utilization[J].International Journal of Network Management.2006,16(2):103-113
    [111]刘红杰,李书芳.认知无线电网络中频谱池接入策略性能分析[J].北京邮电大学学报,2009,32(1):1-4
    [112] Wang W., Liu X. List-coloring based channel allocation for open-spectrum wirelessnetworks [A]. IEEE Vehicular Technology Conference [C]. Dallas: IEEE,2005:690-694
    [113] Zhen H., Peng C. Collaboration and fairness in opportunistic spectrum access[A]. IEEEInternational Conference on Communications[C]. Seoul: IEEE,2005:3132-3136
    [114] Wild B., Ramchandran K. Detecting primary receivers for cognitive radioapplications[A]. IEEE International Symposium on New Frontiers in DynamicSpectrum Access Networks[C]. Baltimore: IEEE,2005:123-130
    [115] Zheng H., Cao L. Device-centric spectrum management[A]. IEEE InternationalSymposium on New Frontiers in Dynamic Spectrum Access Networks[C]. Baltimore:IEEE,2005:56-65
    [116] Khisti A., Wornell G. W. Secure transmission with multiple antennas I: The MISOMEwiretap channel[J]. IEEE Transactions on Information Theory,2009,56(7):3088-3104
    [117] Negi R., Goel S. Secret communication using artificial noise[A]. IEEE VehicularTechnology Conference[C], Texas, USA: IEEE,2005:1906-1910
    [118] Liao W.C., Chang T. H., Ma W. K., et al. QoS-based transmit beamforming in thepresence of eavesdroppers: An artificial noise aided approach[J]. IEEE Transactions onSignal Processing,2011,59(3):1202-1216
    [119] Pei Y., Liang Y. C., Teh K. C., et al. Secure communication over MISO cognitive radiochannels[J]. IEEE Transaction on Wireless Communications,2010,9(4):1494-1502
    [120] Pei Y., Liang Y. C., Teh K. C., et al. Secure communication in Multiantenna cognitiveradio networks with imperfect channel state information[J]. IEEE Transactions onSignal Processing,2011,59(4):1683-1693
    [121] Palomar D. P., Lagunas M. A., Cioffi J. M. Optimum linear joint transmit-receiveprocessing for MIMO channels with QoS constraints[J]. IEEE Transactions on SignalProcessing,2004,52(5):1179-1197
    [122] Luo Z. Q., Ma W. K., Zhang S, et al. Semidefinite relaxation of quadratic optimizationproblems[J]. IEEE Signal Processing Magazine,2010,27(3):20-34
    [123] Charnes A., Cooper W. W. Programming with linear fractional functionals[J]. NavalResearch Logistics Quarterly,1962,9(3):181-186
    [124] Grant M., Boyd S. CVX: Matlab software for disciplined convex programming.http://stanford.edu/~boyd/cvx, Jun.2009
    [125] Zheng G., Wong K. K., Ottersten B. Robust cognitive beamforming with boundedchannel uncertainties[J]. IEEE Transactions on Signal Processing,2009,57(12):4871-4881
    [126] Boyd S., L. Ghaoui E., E. Feron, et al. Linear Matrix Inequalities in System and ControlTheory [M]. Philadelphia, SIAM,1994
    [127] Wolf A., Jorswieck E. A. On the zero forcing optimality for friendly jamming in MISOwiretap channels[A]. IEEE International Workshop on Signal Processing Advances inWireless Communications[C], Germany: IEEE,2010:1-5
    [128] Zhang G., Choo L. C., Wong K. K. Optimal cooperative jamming to enhance physicallayer security using relays[J]. IEEE Transactions on Signal Processing,2011,59(3):1317-1322
    [129] Friedlander B., Porat B. Performance analysis of a null-steering algorithm based ondirection of arrival estimation[J]. IEEE Transactions on Signal Processing,1989,37(4):461-466
    [130] Chiang M., Tan C., Palomar D., et al. Power control by geometric programming[J].IEEE Transactions on Wireless Communication,2007,6(7):2640-2650
    [131] Ahlswede R., Cai N., Li S.-Y. R., et al. Network information flow. IEEE Transactionson Information Theory,2000,46(4):1204-1216
    [132] Bollobas B. Graph Theory: An Introductory Course[M]. New York: Springer,1979
    [133] Zhang S., Liew S., Lam P. Physical layer network coding[A], The12th annualinternational conference on Mobile computing and networking[C]. New York: ACM,2006:358-365
    [134] Katti S., Gollakota S., Katabi D. Embracing wireless interference: Analog networkcoding[A]. Conference on Applications, technologies, architectures, and protocols forcomputer communications[C], New York: ACM,2007:397-408
    [135] Wang T., Giannakis G. B. Complex field network coding for multiuser cooperativecommunications[J]. IEEE Journal on Selected Areas in Communications,2008,26(3):561-571

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700