On ergodic secrecy capacity of random wireless networks with protected zones

Liu, Weigang and Ding, Zhiguo and Ratnarajah, T. and Xue, Jiang (2016) On ergodic secrecy capacity of random wireless networks with protected zones. IEEE Transactions on Vehicular Technology, 65 (8). pp. 6146-6158. ISSN 0018-9545

Full text not available from this repository.

Abstract

In this paper, we investigate physical-layer security in a random wireless network where both legitimate and eavesdropping nodes are randomly deployed. In the first scenario, we study the basic random network without a protected zone around the source node. The probability density functions (pdfs) for the composite channel gain with both fading and path loss is derived and used to calculate the probability of secure connection and ergodic secrecy capacity. In the second scenario, we consider the use of secrecy protected zone around the source node to enhance the security in a noise-limited network. Here, we study the following two cases: 1) The eavesdroppers are aware of the secrecy protected zone, and 2) the eavesdroppers are unaware of the secrecy protected zone. Moreover, the distribution of the distances between the origin and random nodes outside the secrecy protected zone is derived. In the final scenario, the interferer protected zones around the legitimate receivers are used to improve the physical-layer security by restructuring the interference. The derived analytical results are verified by the Monte Carlo simulations. It is shown that the application of secrecy and interferer protected zones lead to significant improvement in security, depending on different system parameters.

Item Type:
Journal Article
Journal or Publication Title:
IEEE Transactions on Vehicular Technology
Uncontrolled Keywords:
/dk/atira/pure/subjectarea/asjc/2200/2202
Subjects:
?? AUTOMOTIVE ENGINEERINGAPPLIED MATHEMATICSCOMPUTER NETWORKS AND COMMUNICATIONSELECTRICAL AND ELECTRONIC ENGINEERINGAEROSPACE ENGINEERING ??
ID Code:
82135
Deposited By:
Deposited On:
11 Oct 2016 14:22
Refereed?:
Yes
Published?:
Published
Last Modified:
20 Sep 2023 00:56