Next Article in Journal
Delta-Sigma Modulator-Based Step-Up DC–DC Converter with Dynamic Output Voltage Scaling
Next Article in Special Issue
Smart Handoff Technique for Internet of Vehicles Communication using Dynamic Edge-Backup Node
Previous Article in Journal
A Data Secured Communication System Design Procedure with a Chaotic Carrier and Synergetic Observer
Previous Article in Special Issue
Cooperative Secure Transmission in MISO-NOMA Networks
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

A Cooperative Jamming Technique to Protect a Two-User Broadcast Channel with Confidential Messages and an External Eavesdropper

1
Department of Electronics Telecommunications and Informatics, Universidade de Aveiro, 3810-193 Aveiro, Portugal
2
Instituto de Telecomunicações, 3810-193 Aveiro, Portugal
*
Author to whom correspondence should be addressed.
Electronics 2020, 9(3), 496; https://doi.org/10.3390/electronics9030496
Submission received: 28 February 2020 / Revised: 15 March 2020 / Accepted: 16 March 2020 / Published: 18 March 2020
(This article belongs to the Special Issue Cooperative Communications for Future Wireless Systems)

Abstract

:
This work addresses the security of a two-user broadcast channel. The challenge of protecting a broadcast channel is associated with the necessity of securing the system, not only against eavesdropping attacks originating from external nodes, but also to ensure that the inside users do not eavesdrop on each other’s information. To address this issue, the present work proposes a cooperative jamming scheme that provides protection against eavesdropping attacks carried out simultaneously by inside users and external eavesdroppers. To achieve this goal, the developed scheme combines real interference alignment with a blind cooperative jamming technique defined in the literature. An information theoretical analysis shows that positive secure degrees of freedom are achievable using the proposed solution.

1. Introduction

In commercial wireless standards, protection against eavesdropping attacks has been provided by cryptographic protocols [1,2]. Despite the large-scale proliferation of these protocols, confidentiality is only achieved when the processing capabilities of the attacker are not sufficient to solve the mathematical problems underlying these protocols. However, with the recent progress in the field of quantum processing, some of these difficult mathematical problems will be solvable [3], making the current cryptographic techniques less secure. A research line that has been followed to address these new threats focuses on exploiting the random properties of the wireless channel with the aim of developing advanced security functionalities at the physical layer [4,5,6]. Contrary to what happens with commercial cryptosystems, in physical layer security, the secrecy performance is quantified from an information theoretical perspective, not relying on any type of technological limitation at the eavesdropper.

1.1. Motivation and Related Work

The exploitation of the wireless medium as a source of secrecy can be carried out in two different ways. In the first, the internal dynamics of the channel can be used as a source of entropy to extract secret keys [7,8]. A second approach involves the use of cooperative jamming to force the degradation of the eavesdropper channel. In relation to cooperative jamming, a typical approach considers artificial noise (AN) generation to impair the eavesdropper channel with continuous Gaussian signals. The work in [9] shows that a positive secrecy rate can be achieved by sending AN in the null space (NS) direction of the legitimate receiver. Although the solution in [9] does not require eavesdropper channel state information (CSI) at the legitimate nodes, an advantage on the number of antennas is required at the transmitting side to create a null space. The impairment of the channel training phase with the execution of pilot contamination attacks carried out by active eavesdroppers can be used to increase the capacity of the wiretap channel. To address the secrecy capacity reduction caused by contaminated channel estimations, the work in [10] explores the additional degrees of freedom of a massive multiple-input-multiple-output (MIMO) system to impair the eavesdropper with AN. The authors of [10] analyzed the tradeoff between performance and complexity of NS-based precoding and random shaping precoding, concluding that the latter offers a good solution for AN generation. Considering a scenario where the cooperative jammer is also the information source of a second receiver, the authors of [11] designed an AN jamming solution to protect the first receiver, ensuring at the same time a specific quality-of-service at the second. The integration of wireless powered communications with cooperative jamming was proposed in [12]. Using first the base station as a power source and then as a cooperative jammer, a secrecy rate maximization was performed in [12], computing optimal parameters for the jamming and energy harvesting phases.
The development of cooperative secure communications to protect two-hop relay networks has also been one of the most active research topics in the field of physical layer security. The authors of [13] evaluated several precoding schemes to secure a MIMO relay network considering two cooperative jamming configurations. In the full cooperative jamming configuration, both inactive and active nodes transmit jamming signals; in the partial jamming configuration, only the inactive nodes are used as jammers. An optimal relay selection algorithm was designed in [14] to secure a two-hop wireless network in a scenario where an adaptive eavesdropper can also act as a malicious jammer. Similarly to [14], protection against passive eavesdropping attacks is provided in [15] by selecting a pair of nodes to perform the jamming and relaying functions. While [13,14,15] focus on decode-and-forward (DF) relaying techniques, the authors of [16,17] considered the use of amplify-and-forward (AF) relays.
Following the theoretical insights of the real interference alignment framework defined in [18,19], another important line of research was established with the results obtained in [20,21]. In real interference alignment, the rational dimensions available in single antenna systems are used to set alignment directions for data and interference. These directions are defined using rationally independent scalars as precoding coefficients. By making a proper selection of these coefficients, different alignment conditions between the jamming and information signals can be exploited to secure the system. According to the findings of [20,21], positive secure degrees of freedom (DoF) are obtained if the jamming process is designed with some structure. Through the alignment of discrete jamming signals with the information signals at the eavesdropper, the work in [20] showed that positive secure DoF are achievable if the eavesdropper CSI is available at the legitimate terminals. The same authors of [20] considered a more realistic scenario in [21] where eavesdropper CSI is not available. In this second scenario, the authors proposed a blind cooperative jamming solution, demonstrating that positive secure DoF can still be achieved by spreading the jamming components across the signal space of the eavesdropper.

1.2. Contribution

The authors of [20,21] analyzed several network structures, including the wiretap channel, the interference channel and the multiple access channel. The broadcast channel was solely evaluated in [20] by considering a scenario where information leakage only occurs among legitimate users, i.e., not taking into account the presence of external eavesdroppers. In this type of channel, the interference generated by the information sent to the other users must always be decoded by the receiver in order to allow a correct acquisition of the intended data. Additionally, because this interference could represent valuable information, it should remain confidential even among the terminals registered as legitimate users inside the network. Please note that an eavesdropper could connect to the network as a fake legitimate user only for the purpose of tapping the information sent to the other users. Therefore, a robust secrecy solution should provide protection not only against attacks carried out by external eavesdroppers, but also against attacks executed by terminals registered in the network as legitimate users. To the best of the authors’ knowledge, securing a broadcast channel against eavesdropping attacks carried out simultaneously by internal users and external eavesdroppers is an open problem that remains untreated in the literature. To address this issue, the present work extends [20] by providing a cooperative jamming solution that also protects a two-user broadcast channel against passive eavesdropping attacks carried out by external terminals. To achieve this goal, the developed scheme combines real interference alignment with the concept of blind cooperative jamming defined in [21]. An information theoretical analysis shows that positive secure DoF are achievable with the proposed solution.

1.3. Organization

The remainder of this paper is organized as follows: Section 2 presents the system model, while Section 3 defines some preliminaries on real interference alignment. The cooperative jamming solution proposed in this manuscript is formulated in Section 4 and evaluated in Section 5. Some practical challenges are discussed in Section 6. The main conclusions are outlined in Section 7.
Notation: The discrete entropy of the random variable X is denoted by H ( X ) , and the continuous differential entropy by h ( X ) . The notation I [ X ; Y ] refers to the mutual information between X and Y , while the expected value of X is represented by E [ X ] . A vector comprising n realizations of X is denoted by Xn, and o [ f ( x ) ] defines the little-o notation.

2. System Model

The communication model considered in this work is illustrated in Figure 1. Node “A” pretends to transmit two confidential messages to users “B0” and “B1”. Additionally, a passive eavesdropper denoted by “E” tries to obtain the information sent to both users. This work also assumes that “B0” and “B1” are eavesdroppers of each other. To enhance the security level of the system, two jammers represented by “J0” and “J1” cooperate with “A”, generating two independent jamming signals. All the terminals have a single antenna. The channel gains are real and remain static during the entire communication phase. Furthermore, this work also assumes that the channels of the different users are independently sampled from a continuous known distribution. Finally, this model assumes that the channel of the eavesdropper “E” is the only one that is not known by the remaining terminals.
Defining X T as the channel input of transmitter T { A , J 0 , J 1 } , and assuming an average power constraint E [ X T 2 ] < P , the signals observed at the receiving nodes R { B 0 , B 1 , E } are formulated as
Y B 0 = h B 0 A X A + h B 0 J 0 X J 0 + h B 0 J 1 X J 1 + N B 0
Y B 1 = h B 1 A X A + h B 1 J 0 X J 0 + h B 1 J 1 X J 1 + N B 1
Y E = h E A X A + h E J 0 X J 0 + h E J 1 X J 1 + N E
The channel gain between terminal R and T is denoted by the coefficient h R T , while noise at the receiving node R is defined by random variable N R , which follows a zero-mean Gaussian distribution with variance σ N R 2 . In this work, node “A” wants to transmit, in secrecy, message W B 0 to node “B0”, and message W B 1 to node “B1”. In the case of W B 0 , secrecy implies that the message is either protected against eavesdropping attacks carried out by “E” or “B1”. Similarly, the message W B 1 is secured if neither node “E” nor node “B0” is capable of decoding the respective information. The messages are independent and chosen uniformly from the sets W B 0 and W B 1 .
Before the transmission, each message is mapped into a codeword of length n using the encoding functions f B 0 : W B 0 V B 0 n and f B 1 : W B 1 V B 1 n . In each channel use, X A is computed combining the codeword elements V B 0 and V B 1 with a jamming component U A , resulting in the following transmitted signal
X A = w 0 V B 0 + w 1 V B 1 + w 2 U A
At nodes “J0” and “J1”, two jamming components U J 0 and U J 1 are also generated and transmitted using the signals
X J 0 = w 3 U J 0
X J 1 = w 4 U J 1
The coefficient w i , i { 0 , 1 , 2 , 3 , 4 } denotes a channel dependent precoder that is specified in Section 4. After the encoding phase, each message is transmitted across n channel uses at the following rates
R B 0 = 1 n log 2 | W B 0 |
R B 1 = 1 n log 2 | W B 1 |
where | W B 0 | and | W B 1 | define the cardinality of the sets W B 0 and W B 1 , respectively. After sampling the channel output n times, “B0” decodes Y B 0 n and obtains an estimation of W B 0 , which is denoted by W ^ B 0 . In a similar way, “B1” computes W ^ B 1 after decoding Y B 1 n . The rate pair ( R B 0 , R B 1 ) is achievable if for any ϵ > 0 there exists an n -length code such that the probability of decoding error is given by
P e [ W B 0 W ^ B 0 ] ϵ
P e [ W B 1 W ^ B 1 ] ϵ
Furthermore, at the same time, W B 0 and W B 1 are transmitted in perfect secrecy if
1 n min { H ( W B 0 | Y B 1 ) , H ( W B 0 | Y E ) } 1 n H ( W B 0 ) ϵ
1 n min { H ( W B 1 | Y B 0 ) , H ( W B 1 | Y E ) } 1 n H ( W B 1 ) ϵ
The conditions in (9)–(12) can be mutually achieved if the rate pair ( R B 0 , R B 1 ) belongs to the capacity region of the system. The proof of achievability can be performed using random code constructions featuring codeword lengths with n . In the remainder of this work, it is assumed that the codebooks and encoding functions f B 0 and f B 1 at all terminals are known.

3. Preliminaries

This section presents a lemma that has been applied in the DoF analysis of different network structures. This lemma is a fundamental tool in the field of real interference alignment [18,19], being used to demonstrate that the fractional dimensions offered by single antenna systems can be exploited to manage interference. In this work, this lemma is applied in the DoF analysis of the proposed cooperative jamming solution. The considered lemma was used in [20] to derive an upper bound on the probability of error of the following multi-layer constellation
X = i = 1 L 0 g i c i
where { g i } i = 1 L 0 denotes a set composed by L 0 rationally independent real numbers, and { c i } i = 1 L 0 defines L 0 information streams independently sampled from
C ( a , Q ) = a { Q , Q + 1 , , Q 1 , Q }
The ensemble C ( a , Q ) represents a set of 2 Q + 1 real numbers, where parameter a defines the distance between consecutive points. The probability of decoding error is derived for an additive noise channel
Y = X + N
where N denotes Gaussian noise with variance σ N 2 , and X defines a set of ( 2 Q + 1 ) L 0 real points featuring an average power constraint E [ X 2 ] < P . The considered lemma states the following:
Lemma 1.
For any small enough δ > 0 , there exists a positive constant γ , which is independent of P , such that if we select the parameters
Q = P 1 δ 2 ( L 1 + δ ) and a = γ P Q
then the average power constraint E [ X 2 ] P is satisfied, and for almost all { g i } i = 1 L 0 , except for a set of Lebesgue measure zero (probability of the event arbitrarily close to zero), the probability of error is upper bounded by
P e exp ( η γ P ξ )
where η γ is a positive constant independent of P , and the condition ξ > 0 is always verified for L 1 L 0 .
Lemma 1 is supported by the Khintchine–Groshev theorem [18,19], which defines a lower bound on the minimal distance between consecutive points of (13). The theorem states that when the information streams { c i } i = 1 L 0 are drawn from the set C ( a , Q ) , there exists a constant k δ such that for any δ > 0 , the minimal distance between the ( 2 Q + 1 ) L 0 points of X can be lower bounded by
d min k δ a Q L 0 1 + δ
The Khintchine–Groshev theorem can be extended to the case where the terms of { c i } i = 1 L 0 are drawn from different sets C i ( a , Q i ) . In this case, the minimal distance between the i = 1 L 0 ( 2 Q i + 1 ) points of X is lower bounded in the following way:
d min k δ a ( max i Q i ) L 0 1 + δ
The result formulated in Lemma 1 is applied in the DoF analysis of the cooperative jamming solution proposed in this work. In the real domain, a DoF pair is formulated as
{ D B 0 = lim P R B 0 2 log 2 ( P ) D B 1 = lim P R B 1 2 log 2 ( P )
where P denotes a channel input power constraint, and the pair ( R B 0 , R B 1 ) comprises achievable secrecy rates for nodes “B0” and “B1”.

4. Security Scheme

The cooperative jamming solution proposed in this work is developed in the context of the theoretical framework described in Section 3. Accordingly, in the following, we assume that the signals { V B 0 , V B 1 , U A , U J 0 , U J 1 } are mutually independent and are sampled from C ( a , Q ) in (14), applying the parameters
Q = P 1 δ 2 ( 3 + δ ) and a = γ P Q
After the encoding phase, the jamming and the information signals are linearly precoded and transmitted using the following signals:
X A = 1 h B 1 A V B 0 + h B 0 J 0 h B 1 J 0 h B 0 A V B 1 + h B 0 J 1 h B 1 J 1 h B 0 A U A
X J 0 = 1 h B 1 J 0 U J 0
X J 1 = 1 h B 1 J 1 U J 1
Please note that in (22)–(24), the precoding coefficients w i , i { 0 , 1 , 2 , 3 , 4 } are designed without using the channel gains of the external eavesdropper “E”, which complies with the passive condition defined for this terminal. For the channel model formulated in (1)–(3), the signals observed at the channel output are defined as
Y B 0 = h B 0 A h B 1 A V B 0 + h B 0 J 0 h B 1 J 0 [ V B 1 + U J 0 ] + h B 0 J 1 h B 1 J 1 [ U A + U J 1 ] + N B 0
Y B 1 = [ V B 0 + U J 0 + U J 1 ] + h B 1 A h B 0 J 0 h B 0 A h B 1 J 0 V B 1 + h B 1 A h B 0 J 1 h B 0 A h B 1 J 1 U A + N B 1
Y E = h E A h B 1 A V B 0 + h E A h B 0 J 0 h B 0 A h B 1 J 0 V B 1 + h E A h B 0 J 1 h B 0 A h B 1 J 1 U A + h E J 0 h B 1 J 0 U J 0 + h E J 1 h B 1 J 1 U J 1 + N E
The developed solution protects “B0” from the eavesdropping attacks of “B1”, forcing the alignment of V B 0 with U J 0 + U J 1 at the channel output of “B1”. At node “B0”, the information intended for “B1” is also secured with the alignment of V B 1 with U J 0 . In the case of node “E”, it is not possible to explicitly align V B 0 and V B 1 with any jamming signal. However, as demonstrated in [21], secrecy against node “E” is still achievable by filling the signal space of node “E” with enough jamming signals. As it is demonstrated in Section 5, positive secure DoF are achievable using the secrecy solution proposed in this work.

5. Secrecy Analysis

The secrecy analysis of the proposed scheme is presented in the following using the limits formulated in (20) as the evaluation metric. For the reliability and secrecy constraints defined in equations (9)–(12), the following secrecy rates
R B 0 I [ V B 0 ; Y B 0 ] max { I [ V B 0 ; Y B 1 | V B 1 ] ; I [ V B 0 ; Y E | V B 1 ] }
R B 1 I [ V B 1 ; Y B 1 ] max { I [ V B 1 ; Y B 0 | V B 0 ] ; I [ V B 1 ; Y E | V B 0 ] }
are achievable using the random encoding schemes defined in [22]. In order to derive an achievable DoF pair, all the mutual information terms in (28) and (29) are computed in this section. The main result of the theoretical analysis performed in this work is formalized in the following theorem:
Theorem 1.
The secure DoF pair ( D B 0 , D B 1 ) = ( 1 / 3 , 1 / 3 ) is achievable using the cooperative jamming scheme formulated in Section 4.
Proof. 
As stated above, in the asymptotical power regime of (20), fractional secure DoF can be reached by applying the cooperative jamming scheme developed in this work. The demonstration of Theorem 1 is provided in Section 5.1 and Section 5.2.

5.1. DoF Characterization at “B0

The derivation of the achievable DoF at node “B0” is presented in this subsection. To accomplish this, theoretical bounds on the mutual information terms of (28) are defined in Lemmas 2–4.
Introducing Lemma 2 first, a lower bound on the amount of legitimate information obtained by node “B0” is formalized as follows:
Lemma 2.
For any δ > 0 , the amount of information V B 0 that node “B0” obtains from the observation of Y B 0 is lower bounded by
I [ V B 0 ; Y B 0 ] ( 1 δ 3 + δ ) 1 2 log 2 ( P ) o [ log 2 ( P ) ]
Proof. 
The proof is provided in Appendix A. □
Lemma 2 was computed applying the theoretical tools provided by the real interference alignment framework described in Section 3, namely, Lemma 1. The amount of information intended for node “B0” that is eavesdropped by “B1” is quantified in Lemma 3.
Lemma 3.
The amount of information V B 0 that node “B1” obtains from the observation of Y B 1 is given by
I [ V B 0 ; Y B 1 | V B 1 ] = o [ log 2 ( P ) ]
Proof. 
Because V B 0 is aligned with U J 0 + U J 1 in (26), “B0” can only obtain information about V B 0 from the observation of V B 0 + U J 0 + U J 1 . Therefore, the following upper bound
I [ V B 0 ; Y B 1 | V B 1 ] I [ V B 0 ; V B 0 + U J 0 + U J 1 ] I [ V B 0 ; V B 0 + U J 0 ] = o [ log 2 ( P ) ]
can be computed assuming a noiseless and non-interference regime in (26). As demonstrated in [23], I [ V B 0 ; V B 0 + U J 0 ] < 1 bits, leading to the result in (31). □
To complete the secure DoF characterization at “B0”, an upper bound on the amount of information V B 0 obtained by node “E” is formulated in Lemma 4. As in Lemma 2, the computation of Lemma 4 was performed using the theoretical framework defined in Section 3.
Lemma 4.
For any δ > 0 , the amount of information V B 0 that node “E” obtains from the observation of Y E is defined by
I [ V B 0 ; Y E | V B 1 ] [ 4 δ 3 + δ ] 1 2 log 2 P + o [ log 2 ( P ) ]
Proof. 
The proof is provided in Appendix B. □
According to Lemma 1, the value of δ in (30) and (33) can be made arbitrarily close to zero. Therefore, applying Lemmas 2–4 to (28) and (20), it is possible to conclude that D B 0 = 1 / 3 is achievable at node “B0”.

5.2. DoF Characterization at “B1

The DoF characterization at node “B1” is presented in the following. As demonstrated in Section 5.1, all the mutual information terms of (29) are analyzed in this subsection. Again using the framework described in Section 3, a lower bound on the amount of information V B 1 obtained by node “B1” is defined in Lemma 5.
Lemma 5.
For any δ > 0 , the amount of information V B 1 that node “B1” obtains from the observation of Y B 1 is lower bounded by
I [ V B 1 ; Y B 1 ] ( 1 δ 3 + δ ) 1 2 log 2 ( P ) o [ log 2 ( P ) ]
Proof. 
Similar to the proof of Lemma 2 in Section 5.1, only the equivalent channel gains are different. □
Lemma 6 quantifies an upper bound on the total information V B 1 acquired by “B0” when the channel output in (25) is observed.
Lemma 6.
The amount of information V B 1 that node “B0” obtains from the observation of Y B 0 is given by
I [ V B 1 ; Y B 0 | V B 0 ] = o [ log 2 ( P ) ]
Proof. 
Because V B 1 is aligned with U J 0 in (25), “B0” only obtains information about V B 1 from the observation of V B 1 + U J 0 . Therefore, the following upper bound
I [ V B 1 ; Y B 0 | V B 0 ] I [ V B 1 ; V B 1 + U J 0 ] = o [ log 2 ( P ) ]
can be computed assuming a noiseless and non-interference regime in (25). As demonstrated in [23], I [ V B 0 ; V B 0 + U J 0 ] < 1 bits, leading to the result in (35). □
The leakage of information V B 1 at node “E” is upper bounded in Lemma 7. As shown in Lemma 4, the theoretical framework defined in Section 3 was again applied to build Lemma 7.
Lemma 7.
For any δ > 0 , the amount of information V B 1 that node “E” obtains from the observation of Y E is upper bounded by
I [ V B 1 ; Y E | V B 0 ] [ 4 δ 3 + δ ] 1 2 log 2 P + o [ log 2 ( P ) ]
Proof. 
Similar to the proof of Lemma 4 in Section 5.1. □
The achievability of D B 1 = 1 / 3 follows from Lemmas 5–7, (29) and (20). After this final step, the proof of Theorem 1 is completed.

6. Discussion

Although this work considers a static channel environment, in a real scenario, the channel is always dynamic and therefore must be measured periodically. In a dynamic channel context, a practical execution of the proposed scheme would require the implementation of a channel training phase for each new realization of the channel. This channel training phase would comprise an initial stage for pilot transmission, which would be carried out by all the terminals with the exception of node “E”. Then, a channel feedback stage would be performed in order to provide each node with the necessary information to set the alignment conditions and to allow the decoding process at “B0” and “B1”. Due to the large number of channel gains that must be known at each terminal, one of the main challenges associated with the practical implementation of the proposed scheme is related to the complexity and overhead associated with the channel training phase. These requirements stem from the alignment conditions that need to be met to ensure the security requirements. We should point out that this issue is not specific to the proposed scheme, being widely recognized as a general problem in the field of real interference alignment, particularly when these types of techniques are applied to large multiuser networks. To address the practical constraints mentioned above, efficient channel training methods must be designed to enable the practical implementation of such technology.

7. Conclusions

A physical layer security solution employing two cooperative jammers was developed in this work by combining the concepts of real interference alignment and blind cooperative jamming. The proposed scheme complements the related literature by protecting a two-user broadcast channel against simultaneous internal and external eavesdropping attacks. An information theoretical analysis of the developed solution showed that in a high signal to noise ratio (SNR) regime, a secure DoF of 1 / 3 is achieved at each user.

Author Contributions

Investigation, G.A.; Supervision, D.C. and A.S.; Validation, D.C., A.S. and A.G.; Writing—original draft, G.A.; Writing—review and editing, D.C. and A.S. All authors have read and agreed to the published version of the manuscript.

Funding

This work is supported by the project MASSIVE5G (PTDC/EEI-TEL/30588/2017); the project UIDB/50008/2020-UIDP/50008/2020; the European Regional Development Fund (FEDER), through the Competitiveness and Internationalization Operational Program (COMPETE 2020), Regional Operational Program of Lisbon, Fundação para a Ciência e Tecnologia; PES3N: Soluções Energeticamente Eficientes para Redes de Sensores Seguras—POCI-01-0145-FEDER-030629; and an FCT grant for the first author (SFRH/BD/136787/2018).

Conflicts of Interest

The authors declare no conflict of interest.

Appendix A

The proof of Lemma 2 is derived in the following. For convenience, Lemma 2 is repeated here.
Lemma 2.
For any δ > 0 , the amount of information V B 0 that node “B0” obtains from the observation of Y B 0 is defined by
I [ V B 0 ; Y B 0 ] ( 1 δ 3 + δ ) 1 2 log 2 ( P ) o [ log 2 ( P ) ]
Proof. 
Applying the theoretical framework described in Section 3, a lower bound on the amount of information V B 0 obtained by “B0” can be derived as follows
I [ V B 0 ; Y B 0 ] = H ( V B 0 ) H ( V B 0 | Y B 0 ) ( a ) log 2 ( 2 Q + 1 ) [ 1 + P e log 2 ( 2 Q + 1 ) ] ( b ) log 2 ( P 1 δ 2 ( 3 + δ ) ) exp ( η γ P ξ ) log 2 ( P 1 δ 2 ( 3 + δ ) ) 1 = ( c ) ( 1 δ 3 + δ ) 1 2 log 2 ( P ) o [ log 2 ( P ) ]
The Fano inequality in [24] is applied to step ( a ) , while Lemma 1 is used in ( b ) . Note that the equivalent channel coefficients in (25) are rationally independent. Therefore, according to Lemma 1, for L 1 = 3 the upper bound on the probability of error defined in (17) can be applied to the channel output of “B0”, which validates ( b ) . Additionally, since the last two terms of ( b ) do not scale with log 2 P , the final result in ( c ) holds. □

Appendix B

The proof of Lemma 4 is derived in this section. For simplification purposes, in the following let us assume that
U = [ U A U J 0 U J 1 ]
denotes a vector containing all the jamming signals used by the proposed scheme. Additionally, variable Y E is also defined as
Y E = h E A h B 1 A V B 0 + h E A h B 0 J 1 h B 0 A h B 1 J 1 U A + h E J 0 h B 1 J 0 U J 0 + h E J 1 h B 1 J 1 U J 1 + N E
For convenience, Lemma 4 is repeated here.
Lemma 4.
For any δ > 0 , the amount of information V B 0 that node “E” obtains from the observation of Y E is defined by
I [ V B 0 ; Y E | V B 1 ] [ 4 δ 3 + δ ] 1 2 log 2 P + o [ log 2 ( P ) ]
Proof. 
Again using the framework defined in Section 3, an upper bound on the amount of information V B 0 obtained by “E” is derived as follows:
I [ V B 0 ; Y E | V B 1 ] = I [ V B 0 , U ; Y E | V B 1 ] I [ U ; Y E | V B 0 , V B 1 ] = ( d ) I [ V B 0 , U ; Y E | V B 1 ] [ H ( U | V B 0 , V B 1 ) H ( U | Y E , V B 0 , V B 1 ) ] ( e ) I [ V B 0 , U ; Y E | V B 1 ] H ( U | V B 0 , V B 1 ) + o ( log 2 P ) = h ( Y E | V B 1 ) h ( Y E | V B 0 , V B 1 , U ) H ( U ) + o ( log 2 P ) = h ( Y E ) h ( N E ) H ( U ) + o ( log 2 P ) ( f ) h ( Y E ) H ( U ) + o ( log 2 P ) = h ( Y E ) log 2 ( 2 Q + 1 ) 3 + o ( log 2 P ) h ( Y E ) log 2 Q 3 + o ( log 2 P ) ( g ) 1 2 log 2 ( 2 π e σ 2 ) log 2 Q 3 + o ( log 2 P ) ( h ) 1 2 log 2 P log 2 Q 3 + o ( log 2 P ) ( i ) 1 2 log 2 P log 2 P 3 2 [ 1 δ 3 + δ ] + o ( log 2 P ) = 1 2 log 2 P [ 3 ( 1 δ ) 3 + δ ] 1 2 log 2 P + o ( log 2 P ) = [ 4 δ 3 + δ ] 1 2 log 2 P + o ( log 2 P )
Step ( e ) results from the joint application of the Fano inequality [24] and Lemma 1 to the last term of step ( d ) . Because the variance of N E is finite and independent of P , the differential entropy of N E does not scale with log 2 P , which validates ( f ) . Moreover, defining σ 2 as the variance of Y E in (A4), an upper bound on h ( Y E ) is derived in ( g ) by applying the closed form solution for the differential entropy of a normal distribution with variance σ 2 . The upper bound in ( h ) is valid since σ 2 only scales with the average power at the channel input, which is constrained to P according to Lemma 1. Finally, step ( i ) is obtained by setting Q with the value defined in (21). □

References

  1. Schneier, B. Cryptographic design vulnerabilities. IEEE Comput. 1998, 31, 29–33. [Google Scholar] [CrossRef]
  2. Sandirigama, M.; Idamekorala, R. Security Weaknesses of WEP Protocol IEEE 802.11b and Enhancing the Security with Dynamic Keys. In Proceedings of the Science and Technology for Humanity (TIC-STH), 2009 IEEE Toronto International Conference, Toronto, ON, Canada, 26–27 September 2009; pp. 433–438. [Google Scholar]
  3. Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994. [Google Scholar]
  4. Mukherjee, A.; Fakoorian, S.; Ali, A.; Huang, J.; Swindlehurst, A. Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey. IEEE Commun. Surv. Tutor. 2014, 16, 1550–1573. [Google Scholar] [CrossRef] [Green Version]
  5. Yener, A.; Ulukus, S. Wireless physical-layer security: Lessons learned from information theory. Proc. IEEE 2015, 103, 1814–1825. [Google Scholar] [CrossRef] [Green Version]
  6. Makarfi, A.U.; Rabie, K.M.; Kaiwartya, O.; Li, X.; Kharel, R. Physical Layer Security in Vehicular Networks with Reconfigurable Intelligent Surfaces. Available online: https://arxiv.org/abs/1912.12183 (accessed on 7 February 2020).
  7. Ren, K.; Su, H.; Wang, Q. Secret key generation exploiting channel characteristics in wireless communications. IEEE Wirel. Commun. 2011, 18, 6–12. [Google Scholar] [CrossRef]
  8. Wang, Q.; Xu, K.; Ren, K. Cooperative Secret Key Generation from Phase Estimation in Narrowband Fading Channels. IEEE J. Sel. Areas Commun. 2012, 30, 1666–1674. [Google Scholar] [CrossRef] [Green Version]
  9. Goel, S.; Negi, R. Guaranteeing Secrecy using Artificial Noise. IEEE Trans. Wirel. Commun. 2018, 7, 2180–2189. [Google Scholar] [CrossRef]
  10. Zhu, J.; Schober, R.; Bhargava, V.K. Secure transmission in multicell massive MIMO systems. IEEE Trans. Wirel. Commun. 2014, 13, 4766–4781. [Google Scholar] [CrossRef] [Green Version]
  11. Hu, L.; Wen, H.; Wu, B.; Tang, J.; Pan, F. Adaptive Secure Transmission for Physical Layer Security in Cooperative Wireless Networks. IEEE Commun. Lett. 2017, 21, 524–527. [Google Scholar] [CrossRef]
  12. Tang, L.; Li, Q. Wireless Power Transfer and Cooperative Jamming for Secrecy Throughput Maximization. IEEE Wirel. Commun. Lett. 2016, 5, 556–559. [Google Scholar] [CrossRef]
  13. Huang, J.; Swindlehurst, A.L. Cooperative Jamming for Secure Communications in MIMO Relay Networks. IEEE Trans. Signal Process. 2011, 59, 4871–4884. [Google Scholar] [CrossRef] [Green Version]
  14. Yang, L.; Chen, J.; Jiang, H.; Vorobyov, S.A.; Zhang, H. Optimal Relay Selection for Secure Cooperative Communications with an Adaptive Eavesdropper. IEEE Trans. Wirel. Commun. 2017, 16, 26–42. [Google Scholar] [CrossRef]
  15. Hoang, T.M.; Duong, T.Q.; Vo, N.S.; Kundu, C. Physical Layer Security in Cooperative Energy Harvesting Networks with a Friendly Jammer. IEEE Wirel. Commun. Lett. 2017, 6, 174–177. [Google Scholar] [CrossRef] [Green Version]
  16. Alotaibi, E.R.; Hamdi, K.A. Optimal Cooperative Relaying and Jamming for Secure Communication. IEEE Wirel. Commun. Lett. 2015, 4, 689–692. [Google Scholar] [CrossRef]
  17. Salem, A.; Hamdi, K.; Rabie, K. Physical Layer Security with RF Energy Harvesting in AF Multi-Antenna Relaying Networks. IEEE Trans. Commun. 2016, 64, 3025–3038. [Google Scholar] [CrossRef] [Green Version]
  18. Motahari, A.S.; Oveis-Gharan, S.; Khandani, A.K. Real Interference Alignment with Real Numbers. Available online: https://arxiv.org/abs/0908.1208 (accessed on 14 October 2016).
  19. Motahari, A.S.; Oveis-Gharan, S.; Maddah-Ali, M.; Khandani, A.K. Real Interference Alignment: Exploiting the Potential of Single Antenna Systems. IEEE Trans. Inf. Theory 2014, 60, 4799–4810. [Google Scholar] [CrossRef] [Green Version]
  20. Xie, J.; Ulukus, S. Secure Degrees of Freedom of One-Hop Wireless Networks. IEEE Trans. Inf. Theory 2014, 60, 3359–3378. [Google Scholar] [CrossRef] [Green Version]
  21. Mukherjee, P.; Xie, J.; Ulukus, S. Secure Degrees of Freedom of One-Hop Wireless Networks with No Eavesdropper CSIT. IEEE Trans. Inf. Theory 2017, 63, 1898–1922. [Google Scholar] [CrossRef]
  22. Liu, R.; Maric, I.; Spasojevic, P.; Yates, R.D. Discrete memoryless interference and broadcast channels with confidential messages: Secrecy rate regions. IEEE Trans. Inf. Theory 2008, 54, 2493–2507. [Google Scholar] [CrossRef] [Green Version]
  23. Anjos, G.; Castanheira, D.; Silva, A.; Gameiro, A.; Gomes, M.; Vilela, J.P. Exploiting the Reciprocal Channel for Discrete Jamming to Secure Wireless Communications Against Multiple-Antenna Eavesdropper. IEEE Access 2018, 6, 33410–33420. [Google Scholar] [CrossRef]
  24. Cover, T.M.; Thomas, J.A. Elements of Information Theory, 2nd ed.; John Wiley & Sons: Hoboken, NJ, USA, 2006. [Google Scholar]
Figure 1. System model.
Figure 1. System model.
Electronics 09 00496 g001

Share and Cite

MDPI and ACS Style

Anjos, G.; Castanheira, D.; Silva, A.; Gameiro, A. A Cooperative Jamming Technique to Protect a Two-User Broadcast Channel with Confidential Messages and an External Eavesdropper. Electronics 2020, 9, 496. https://doi.org/10.3390/electronics9030496

AMA Style

Anjos G, Castanheira D, Silva A, Gameiro A. A Cooperative Jamming Technique to Protect a Two-User Broadcast Channel with Confidential Messages and an External Eavesdropper. Electronics. 2020; 9(3):496. https://doi.org/10.3390/electronics9030496

Chicago/Turabian Style

Anjos, Gustavo, Daniel Castanheira, Adão Silva, and Atílio Gameiro. 2020. "A Cooperative Jamming Technique to Protect a Two-User Broadcast Channel with Confidential Messages and an External Eavesdropper" Electronics 9, no. 3: 496. https://doi.org/10.3390/electronics9030496

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop