ArticlePDF Available

Destination Aided Cooperative Jamming for Dual-Hop Amplify-and-Forward MIMO Untrusted Relay Systems

Authors:

Abstract and Figures

In this paper, we consider a dual-hop amplify-andforward (AF) multiple-input-multiple-output (MIMO) relay network, where the source, relay, and destination are each equipped with multiple antennas. The relay is untrusted if it is willing to forward the signal to the destination and, at the same time, acts as a potential eavesdropper to interpret the message from the source. Since there exists no direct link between the source and the destination, a positive secrecy rate cannot be obtained. Addressing this issue, we propose a joint destination-aided cooperative jamming and precoding at both the source and the relay scheme: joint source, relay, and destination precoding (JP). We target at maximizing the secrecy rate by jointly designing the source, relay, and destination precoding matrices and propose an alternating iterative optimization algorithm to tackle the nonconvex problem. Then, a comprehensive study on the asymptotic performance is conducted in a high signal-to-noise ratio (SNR) regime. In particular, we present simple closed-form expressions for the two key performance parameters in the asymptotic secrecy rate, i.e., the high-SNR slope and the high-SNR power offset. Finally, numerical results are conducted to demonstrate the validity of the proposed secure scheme and its performance analysis.
Content may be subject to copyright.
7274 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 65, NO. 9, SEPTEMBER 2016
Destination-Aided Cooperative Jamming for
Dual-Hop Amplify-and-Forward MIMO
Untrusted Relay Systems
Jun Xiong, Longwang Cheng, Dongtang Ma, Senior Member, IEEE, and Jibo Wei, Member, IEEE
Abstract—In this paper, we consider a dual-hop amplify-and-
forward (AF) multiple-input–multiple-output (MIMO) relay net-
work, where the source, relay, and destination are each equipped
with multiple antennas. The relay is untrusted if it is willing to
forward the signal to the destination and, at the same time, acts
as a potential eavesdropper to interpret the message from the
source. Since there exists no direct link between the source and the
destination, a positive secrecy rate cannot be obtained. Address-
ing this issue, we propose a joint destination-aided cooperative
jamming and precoding at both the source and the relay scheme:
joint source, relay, and destination precoding (JP). We target at
maximizing the secrecy rate by jointly designing the source, relay,
and destination precoding matrices and propose an alternating
iterative optimization algorithm to tackle the nonconvex problem.
Then, a comprehensive study on the asymptotic performance is
conducted in a high signal-to-noise ratio (SNR) regime. In partic-
ular, we present simple closed-form expressions for the two key
performance parameters in the asymptotic secrecy rate, i.e., the
high-SNR slope and the high-SNR power offset. Finally, numerical
results are conducted to demonstrate the validity of the proposed
secure scheme and its performance analysis.
Index Terms—Amplify-and-forward (AF), physical-layer secu-
rity (PLS), secrecy rate, untrusted relay.
I. INTRODUCTION
BECAUSE of the broadcast nature of radio propagation
and the inherent randomness of wireless channel, radio
transmission is vulnerable to attacks from the eavesdroppers.
Recently, physical-layersecurity (PLS) has attracted upsurge of
interest that aims at developing secure communication systems
by exploiting randomness properties of wireless channels. It
was pioneered in the 1970s by Wyner [1], who introduced
the wiretap channel, and the result was later extended to the
broadcast channels [2] and scalar Gaussian wiretap channels
[3]. In [3], the secrecy capacity was defined as the maxi-
mum rate of communication such that the information can
Manuscript received December 21, 2014; revised June 6, 2015 and August 4,
2015; accepted October 5, 2015. Date of publication October 12, 2015; date of
current version September 15, 2016. This work was supported in part by the
China Natural Science Foundation under Grant 61101096 and Grant 61372099
and in part by the National University of Defense Technology under Project
JC13-05-03. The review of this paper was coordinated by Dr. M. Elkashlan.
The authors are with the School of Electronic Science and Engineer-
ing, National University of Defense Technology, Changsha 410073, China
(e-mail: xj8765@nudt.edu.cn; clw860385@163.com; dongtangma@nudt.edu.
cn; wjbhw@nudt.edu.cn).
Color versions of one or more of the figures in this paper are available online
at http://ieeexplore.ieee.org.
Digital Object Identifier 10.1109/TVT.2015.2490099
be decoded reliably at the legitimate receiver but cannot be
inferred at any positive rate at the eavesdropper. As a potential
remedy, recent works have examined PLS in wiretap chan-
nels with multiple antennas, because of the additional spatial
degrees of freedom (DoF) provided by multiantenna systems.
In particular, the secrecy capacity results in the Gaussian
multiple-input–single-output wiretap channel and the Gaussian
multiple-input–multiple-output (MIMO) wiretap channel have
been characterized in [4]–[6], respectively. Furthermore, by
exploiting transmit beamforming, information-bearing signals
are transmitted over the direction of the legitimate user, whereas
artificially generated noise signals are directed to interfere
the eavesdroppers intentionally [7]–[9]. In addition, to further
reduce the feedback overhead from the legitimate receiver
to the transmitter, codebook-based transmission beamforming
[10] and transmit antenna selection [11], [12] were proposed to
obtain secure communications, respectively.
However, due to cost and size limitations, multiple antennas
may not be available at some network nodes. In these scenarios,
cooperation is an effective way to enable single-antenna nodes
to enjoy the benefits of multiantenna systems. Some recent
works focus on the use of cooperative relay to obtain secure
communication from the physical layer [13]–[18]. In particular,
three relay protocols were proposed for secure transmission in
[14], i.e., amplify-and-forward (AF), decode-and-forward (DF),
and cooperative jamming (CJ). The corresponding optimization
problem is to design the relay weights and allocation of transmit
power that 1) maximize the secrecy rate under the total power
constraints or 2) minimize the total power under a fixed secrecy
rate constraint. Unfortunately, these optimization problems are
mathematically difficult to solve in general, and thus, the opti-
mal relay beamforming is hard to obtain [15]. More practically,
the relay beamforming design for improving PLS with an indi-
vidual relay power constraint was also investigated in [16]–[18].
In practice, the relay is not always helpful for secure com-
munication. A misbehaving relay tries to eavesdrop the confi-
dential information from the source, thus causing information
leakage. In this case, the relay node may be untrustworthy.
However, this does not mean the relay node is malicious [19],
[20]. In contrast, we assume that the relay is part of the network
and will faithfully carry out the designated relaying scheme.
The relay node may have a lower security clearance and hence
is not trustworthy with the confidential message from the
source. Different from the conventional passive eavesdropper
in the wiretap channel (which only receives the signal from the
source) and the malicious relay (which transmits the jamming
0018-9545 © 2015 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
XIONG et al.: DESTINATION-AIDED CJ FOR AF MIMO UNTRUSTED RELAY SYSTEMS 7275
signal), the untrusted relay is assumed to forward the signal to
the destination and, at the same time, acts as an eavesdropper
(which interprets the signal from the source). Equivalently, it
is assumed that there is an eavesdropper collocated at the relay
node when designing the untrusted relay system. The untrusted
relay model, or the eavesdropperbeing collocated with the relay
node, was first studied in [21]. Furthermore, more analytical
results for the untrusted relay channel have been identified
recently in [22]–[24]. Specially, [23] and [24] considered a
single-antenna untrusted relay scenario for AF and compress-
and-forward protocols, respectively, and proved that the secrecy
rate achieved with the aid of the untrusted relay may be higher
than that achieved by treating the untrusted relay simply as an
eavesdropper. Furthermore, [25] considered a MIMO untrusted
relay scenario for an AF protocol and proposed a joint secure
beamforming at both the source and the relay to maximize
the achievable secrecy rate. Unfortunately, when the direct
link between the source and the destination is nonexistent,
source–destination communication is completed only via the
untrusted relay. In practice, the direct link between the source
and the destination can often be ignored, particularly when
there is a large distance separating the source and the destina-
tion (i.e., leading to a large path loss, or when the channel is
obstructed by large obstacles such as buildings or mountains). It
is well known that for an AF protocol, the signal-to-noise ratio
(SNR) of the source–relay–destination link is always lower than
that of the source–relay link [26]. According to the definition
of secrecy rate [14], [25], a positive secrecy rate for a MIMO
untrusted relay system without a direct link is not achievable.
In other words, it is impossible for this network to convey a
confidential message from the source to the destination while
keeping it secret from the untrusted relay [23].
To address this issue, we propose one kind of destination-
aided CJ scheme in this paper. Furthermore, it is demonstrated
that by seeking the help of the destination to carry out CJ, a pos-
itive secrecy rate can be achieved, which would not have been
possible in [25]. The line of work that considers destination-
aided CJ techniques can be found for single-antenna untrusted
relay systems[22]–[24], where the ergodic secrecy performance
and secrecy outage probability of destination-aided CJ schemes
in fading channels are studied, respectively. However, these
previous studies differ from our scenario in that [22]–[24],
[27], [28] mainly considered single-input–single-output sys-
tems. In our scenario, the source, relay, and destination are each
equipped with multiple antennas. Specially, we develop a joint
destination-aided CJ and precoding at both the source and the
relay scheme to maximize the achievable secrecy rate. Thus,
the previous studies could be thought of as a special case of
our scenario. Comparing with the previous work [25], our main
contributions are summarized as follows.
The differentiating feature of the system model studied
in this paper from the previous work in [25] is that the
destination has transmission capability. It can be found
that the transmission capability of the destination ensures
the secrecy of the information it wants to obtain.
Under the constraints of the total source and destination
power Pand the relay power PR, the direct optimization
of the achievable secrecy rate for the MIMO untrusted
relay network is a nonconvex problem, which is very
difficult to handle. We have proposed an alternating iter-
ative optimization algorithm to jointly design the source,
relay, and destination precoding (JP) for maximizing the
achievable secrecy rate. Each iteration involves three
subproblems. The optimal source and destination pre-
coding matrices can be obtained by solving a semidefi-
nite programming (SDP) problem, respectively, whereas
the optimal relay precoding matrix can be given in closed
form.
Furthermore, an asymptotic secrecy performance analysis
has been conducted in the high-SNR regime for the two
scenarios, namely, one where the relay power PRgrows
large but the total source and destination power Pis
kept fixed, and one where the total source and destination
power Pand the relay power PRare large enough. In the
first scenario, we have transformed the original secrecy
rate maximization problem into a simple power allocation
between the source and the destination. Subsequently, we
have proposed a simple Golden-based search algorithm to
obtain the optimal power-allocation parameter.
In the second scenario, we present simple closed-form
expressions for the two key performance parameters—the
high-SNR slope Sand the high-SNR power offset L.
We show that the high-SNR slope for the dual-hop AF
MIMO untrusted relay system is the same as that in the
conventional AF MIMO relay system with a single data
stream, i.e., S=1/2 bits/s/Hz/(3dB). The result is
entirely new and first presented in this paper.
The remainder of this paper is organized as follows.
Section II describes the system model of a two-hop AF MIMO
untrusted relay network and formulates the optimization prob-
lem for the proposed JP scheme, respectively. In Section III, we
study the joint source, relay, and destination precoding design.
Simulation results are presented in Section IV and finally, we
conclude this paper in Section V.
Notations: Conjugate, transpose, inverse and conjugate
transpose are expressed as (·),(·)T,(·)1,and(·)H, respec-
tively. xreturns the Frobenious norm of vector x,andX
0(X0)means that Xis a Hermitian positive semidefinite
(definite) matrix. In addition, Tr(A)and rank(A)present the
trace and the rank of the matrix A, respectively. λmax(A,B)
and ψmax(A,B)denote the largest generalized eigenvalue and
corresponding generalized eigenvector of the matrices Aand
B, respectively. We use INto denote an N×Nidentity matrix
and CNto denote the set of all N-dimensional complex vectors.
Finally, x∼CN(0
2IN)means that xis a random vector
following a complex circular Gaussian distribution with zero
mean and covariance σ2IN.
II. SYSTEM MODEL AND PROBLEM FORMULATION
As shown in Fig. 1, we consider a MIMO relay system,
where a source, a relay, and a destination have Nt,Nr,andNd
antennas, respectively. Each node is subjected to the half-
duplex constraint. It is assumed that the direct link between
7276 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 65, NO. 9, SEPTEMBER 2016
Fig. 1. System model.
the source and the destination is unavailable, and thus, source–
destination communication is performed only via the relay.
Furthermore, the relay is considered to be untrustworthy,
which may try unauthorized decoding of the confidential mes-
sage from the source. Thus, we have to simultaneously re-
gard the relay as a potential eavesdropper [25]. The channels
of the source–relay link, the relay–destination link, and the
destination–relay link are assumed to be flat-fading channels
and denoted by HSCNr×Nt,HRCNd×Nr,andHD
CNr×Nd, respectively.
In the JP scheme, one round of the information transmission
requires two phases. In the first phase, the source transmits a
weighted signal qsto the relay, where E{|s|2}=1andq
CNtdenotes the beamforming vector at the source. Meanwhile,
the destination cooperates with the source to transmit the jam-
ming signal z. Thus, the received signal at the relay in the first
phase can be written as
yR=HSqs+HDFDz+nR(1)
where FDCNd×Nddenotes the precoding matrix at the
destination, and zis assumed to be independent and identically
distributed complex Gaussian random variable with zero mean
and variance INd, i.e., z∼CN(0,INd). In addition, nRis
additional white complex Gaussian noise with zero mean and
variance σ2, i.e., nR∼CN(0
2INr).
Furthermore, assuming that the total transmit power of the
source and the destination is constrained to P, we can obtain
Tr E{qssHqH}+EFDzzHFH
D
=TrqqH+FDFH
DP. (2)
In the second phase, the relay node amplifies yRby multi-
plying a precoding matrix FRCNr×Nrand retransmits the
signal FRyRto the destination, whereas the source remains
silent. The received signal at the destination can be expressed as
yD=HRFRyR+nD
=HRFR(HSqs+HDFDz+nR)+nD
=HRFRHSqs+HRFRHDFDz

selfinterference
+HRFRnR+nD
(3)
where the second term in the last equality is the back-
ward self-interference, and nDis additional white complex
Gaussian noise with zero mean and variance σ2, i.e., nD
CN(0
2INd).
Since the destination knows its transmit signal zand the
channel term HRFRHDFDis assumed to be perfectly esti-
mated, the self-interference can be subtracted from the received
signal yD[23]. Thus, the received signal can be further written as
˜
yD=HRFRHSqs+HRFRnR+nD.(4)
In addition, the transmit power at the relay is constrained to
PR,i.e.,
TrEFRyRyH
RFH
R
=TrFRHSqqHHH
SFH
R+FRHDFDFH
DHH
DFH
R
+σ2FRFH
RPR.(5)
From (4), the signal-to-interference plus noise ratio (SINR)
at the destination can be given by
SINRD=1
σ2
×qHHH
SFH
RHH
RHRFRFH
RHH
R+INd1HRFRHSq.
(6)
If the untrusted relay wants to eavesdrop the signal from the
source node, it may try to decode the signal yR. Therefore, from
(1), the SINR at the untrusted relay can be expressed as
SINRR=qHHH
SHDFDFH
DHH
D+σ2INr1HSq.(7)
The achievable secrecy rate is thus given by [25]
RJP
s=1
2[log2(1+SINRD)log2(1+SINRR)]+
=1
2log21+1
σ2qHHH
SFH
RHH
R
×HRFRFH
RHH
R+INd1HRFRHSq
log21+qHHH
SHDFDFH
DHH
D+σ2INr1
×HSq+
(8)
where 1/2 is due to the fact that two time units are required in
two phases and [x]+=max{0,x}.
We aim to maximize the achievable secrecy rate by jointly
optimizing the source, relay, and destination precoding matrices
q,FR,andFDunder the power constraints Pand PR.The
optimization problem can be formulated as
max
q,FR,FD
RJP
s
s.t. Tr{qqH}+TrFDFH
DP
Tr FRHSqqHHH
SFH
R+FRHDFDFH
DHH
DFH
R
+σ2FRFH
RPR.(9)
Obviously, this is a highly nonlinear optimization problem,
and we may not prove that it is convex. Therefore, direct
XIONG et al.: DESTINATION-AIDED CJ FOR AF MIMO UNTRUSTED RELAY SYSTEMS 7277
optimization of the achievable secrecy rate over the precoding
matrices q,FR,andFDis intractable.
III. JOINT SOURCE,RELAY,AND DESTINATION
PRECODING DESIGN
Here, we develop an alternating iterative optimization algo-
rithm to optimize q,FR,andFDfor the secrecy rate maximiza-
tion problem (9). Specially, given FRand FD, we can find the
optimal qby solving an SDP. Given qand FD, we can obtain
a closed-form solution of FR. Finally, given qand FR, we can
also find the optimal FDby solving an SDP.
A. Optimal Source Precoding Matrix qGiven FRand FD
Letting
WR=HH
SFH
RHH
R(HRFRFH
RHH
R+INd)1HRFRHS
σ2
WD=HH
SHDFDFH
DHH
D+σ2INr1HS
A=HH
SFH
RFRHS
˜
P=PTr FDFH
D
˜
PR=PRTr FRHDFDFH
DHH
DFH
R+σ2FRFH
R
(10)
and given FRand FD, the secrecy rate maximization problem
in (9) can be reformulated as
max
q
1+qHWRq
1+qHWDq
s.t. qHq˜
P,qHAq ˜
PR.(11)
Problem (11) is a fractional quadratically constrained
quadratic problem, which is not convex and hard to deal with
[33]. Through introducing a slack variable t0, we first
rewrite (11) in the homogenized form with respect to q, i.e.,
max
q,t
Tr WR0
01qqHqt
qHt|t|2
Tr WD0
01qqHqt
qHt|t|2 (12a)
s.t. Tr INt0
00qqHqt
qHt|t|2˜
P, (12b)
Tr A0
00qqHqt
qHt|t|2˜
PR,(12c)
Tr 00
01qqHqt
qHt|t|2=1.(12d)
Then, we can follow the same procedure in [25, Sec. IV-A]
to obtain the optimal solution q. Specially, problem (12) can
be first transformed into an SDP via Charnes–Cooper trans-
formation [34], which can be efficiently solved using standard
optimization software packages such as SeDuMi [35]. Further-
more, the rank-one solution can be obtained through the rank-
one matrix decomposition theorem [36, Th. 2.3]. Here, we omit
the details due to space limitations.
B. Optimal Relay Precoding Matrix FRGiven qand FD
Given qand FD, the secrecy rate maximization problem in
(9) can be reformulated as
max
FR
1
σ2qHHH
SFH
RHH
RHRFRFH
RHH
R+INd1HRFRHSq
s.t. Tr FRHSqqHHH
SFH
R+FRHDFDFH
DHH
DFH
R
+σ2FRFH
RPR.(13)
Applying the matrix inversion lemma (I+AB)1=I
B(I+BA)1A[37], the objective function of (13) can be
written as
1
σ2qHHH
SFH
RHH
RHRFRFH
RHH
R+INd1HRFRHSq
=1
σ2HSq21
σ2qHHH
SFH
RHH
RHRFR+INr
1HSq.
(14)
It can be found that the optimization problem (13)is the same
as that for the conventional MIMO relay model without the
direct link [38], [39]. Let us introduce the following singular
value decomposition:
HSq=USΣSVH
S,HR=URΣRVH
R(15)
where ΣSand ΣRare rS×rSand rR×rRsquare diagonal
matrices (i.e., zero singular values are excluded), respectively.
In addition, rS=rank(HSq)=1andrR=rank(HR).
Thus, the optimal structure of FRis given by [38], [39]
FR=ξvRuH
S(16)
where ξis the power constraint, vRis the right singular vector
of HRcorresponding to the largest singular value, and uS=
(HSq/HSq).
Substituting (16) back into (14), we can obtain the second
term of (14) as
1
σ2qHHH
SFH
RHH
RHRFR+INr
1HSq=1
σ2HSq2
1+ξ2uS2.
(17)
Thus, the original problem (13) is equivalent to maximization
of ξunder the relay power constraint, and the optimal ξis
expressed as
ξ=PR
HSq2+TruH
SHDFDFH
DHH
DuS+σ2.(18)
Furthermore, substituting (18) back into (16), the optimal
relay precoding matrix is given by
F
R=PR
HSq2+Tr{uH
SHDFDFH
DHH
DuS}+σ2
HSqvRqHHH
S.
(19)
7278 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 65, NO. 9, SEPTEMBER 2016
C. Optimal Destination Precoding Matrix FDGiven
qand FR
In (9), it can be found that only the SINR of the untrusted
relay depends on FD.Thus,givenqand FR, the secrecy
rate maximization problem for FDcan be reformulated as the
following minimization one:
min
FD
qHHH
SHDFDFH
DHH
D+σ2INr1HSq
s.t. Tr{qqH}+TrFDFH
DP
Tr FRHSqqHHH
SFH
R+FRHDFDFH
DHH
DFH
R
+σ2FRFH
RPR.(20)
Letting QD=FDFH
Dand through introducing a slack vari-
able ξ, problem (20) can be rewritten as
min
QD0ξ(21a)
s.t. qHHH
SHDQDHH
D+σ2INr1HSqξ(21b)
Tr{QD}≤ ¯
P(21c)
Tr FRHDQDHH
DFH
R¯
PR(21d)
where ¯
PR=PRTr{FRHSqqHHH
SFH
R+σ2FRFH
R},and
¯
P=PTr{qqH}.
It can be easily seen that problem (21) is hard to solve, due to
the nonconvexity of the constraint (21b). Furthermore, by using
the Schur complement [37], constraint (21b) can be turned into
a linear matrix inequality (LMI), i.e.,
qHHH
SHDQDHH
D+σ2INr1HSqξ
ξqHHH
S
HSqH
DQDHH
D+σ2INr0.(22)
Thus, problem (21) can be recast as
min
QD0ξ
s.t. ξqHHH
S
HSqH
DQDHH
D+σ2INr0
Tr{QD}≤ ¯
P
Tr FRHDQDHH
DFH
R¯
PR.(23)
Problem (23) is an SDP that consists of a linear objective
function, two linear inequality constraint, and an LMI. Thus,
it can be efficiently solved using interior-point methods such
as SeDuMi [35], and the optimal destination precoding matrix
F
Dcan be obtained via the eigenvalue decomposition of the
optimal Q
D. Furthermore, when the relay transmit power PR
approaches to infinity, we can obtain the following lemma.
Lemma 1: When PR→∞, the asymptotic optimal destina-
tion precoding matrix is rank one, which is given by
f
D=(1α)Pσ2
(1α)PINd+HH
DHD1
HH
DHSq
σ2
(1α)PINd+HH
DHD1
HH
DHSq
(24)
where α(0,1]denotes the power-allocation parameter be-
tween the source and the destination, i.e., the transmit power
at the source is αP , and the transmit power at the destination is
(1α)P.
Proof: The proofcan be found in Appendix.
From Lemma 1, one can see that when PR→∞, the optimal
precoding strategy at the destination is beamforming. Finally,
the alternating optimization-based iterative JP algorithm is
summarized as follows.
Algorithm 1 Joint Source, Relay, and Destination Precoding
(JP) Algorithm
1: Set the initial source and destination precoding matrices q0
and F0
D, and calculate F0
Rusing (19). Substituting q0,F0
D,
and F0
Rinto (8), the initial secrecy rate is calculated as R0
s.
2: At the kth iteration, if |Rk
sRk1
s|≤ε, stop the iteration
process and Rk
sis the achievable maximal secrecy rate.
3: Otherwise, operate the following process:
•GivenFk1
Rand Fk1
D, calculate optimal source precod-
ing matrix qkusing (12);
•Givenqk1and Fk1
D, calculate optimal relay precoding
matrix Fk
Rusing (19);
•Givenqk1and Fk1
R, calculate optimal destination
precoding matrix Fk
Dusing (23),
and calculate the secrecy rate Rk
susing (8).
4: Set k+1kandgotostep2.
D. Asymptotic Secrecy Rate Analysis
Similar to [25, Sec. V], we can derive some interesting
analytical results in the high-SNR regime about the proposed
JP scheme, which give us useful insight into the untrusted relay
system. For the high-SNR regime, we mainly consider two
important scenarios, namely, one where the relay power PR
grows large but the source and destination power Pis kept
fixed, and one where the source and destination power Pand
the relay power PRare large enough.
Large Relay Power, Fixed Source and Destination Power: In
this asymptotic scenario, the source and destination have the
fixed transmit power, and the untrusted relay offers to help the
transmission with a large transmit power. This may occur when
both the source and the destinationare the mobile nodes and the
relay is a fixed mobile station that has a large enough power.
When the relay transmit power PRgoes to , we will derive
the asymptotic maximum secrecy rate of the JP scheme in the
following theorem.
Theorem 1: When PR→∞, the asymptotic optimal
source beamforming is given in the closed form of q=
(αP ψmax(Ω1,Ω2)/ψmax(Ω1,Ω2)). Thus, the asymptotic
maximum secrecy rate RJP
s,is given by
RJP
s,= lim
PR→∞ RJP
s=1
2log2(λmax(Ω1,Ω2)) (25)
XIONG et al.: DESTINATION-AIDED CJ FOR AF MIMO UNTRUSTED RELAY SYSTEMS 7279
where Ω1=INt+(αP /σ2)HH
SHS,andΩ2=INt+(αP /
σ2)HH
S(INr+ (((1α)P)2)HDHH
D)1HS.
Proof: According to λmax(A,B)=λmax(AB,B)+
1 [37], we can obtain
RJP
s,=1
2log2(λmax(Ω1Ω2,Ω2)+1).(26)
Furthermore, due to the fact that the matrix HH
SHS
HH
S(INr+ (((1α)P/σ2)HDHH
D)1HSis positive definite,
the asymptotic maximum secrecy rate RJP
s,is always nonneg-
ative. The rest of the proof can be found in Appendix.
From Theorem 1, we can see the interesting result that,
even as the relay power becomes very large, the secrecy rate
of the dual-hop AF MIMO channel remains bounded. This
confirms the intuitive notion that the secrecy rate is restricted
by the weakest link in the relay network, which is, in this case,
the source–relay link. In addition, note that, interestingly, the
asymptotic maximum secrecy rate in (25) has a very similar
form to the maximum secrecy rate in [25, (15)]. Furthermore,
it can be found that when PR→∞, all the source, relay, and
destination precoding matrices are given in closed form, and
the asymptotic maximum secrecy rate RJP
s,is only a nonlinear
function of a single variable α. In other words, assuming
PR→∞, the original problem (9) can be transformed into a
simple power allocation between the source and the destination,
i.e., optimization of α. Unfortunately, since the function in
the right-hand-side of (25) is strictly nonlinear, a closed-form
solution to the optimal αis very difficult, if not impossible. The
authors in [29] considered the single-antenna untrusted relay
scenario and given the closed-form expression for the optimal
power-allocation parameter αfor the case of the large number
of antennas at both the source and the destination. Here, we
develop a simple Golden-based search algorithm to solve this
problem for a more general case, which is described as follows.
Algorithm 2 Golden-Based Search Algorithm
1: Given the range (0,1], set a=0, b=1, τ=((
51)/2),
t1=a,andt2=b,wheret1,t
2are the two inner points
and t1t2.
2: At the kth iteration, if |ab|≤ε, stop the iteration process
and a(b)is the optimal solution. Otherwise, operate the
following steps.
3: Calculate RJP
s,(t1)and RJP
s,(t2),then
•ifRJP
s,(t1)>R
JP
s,(t2),b=t2;
•elseifRJP
s,(t2)>R
JP
s,(t1),a=t1;
•elseRJP
s,(t1)=RJP
s,(t2),a=t1,b=t2.
4: Letting t1=bτ(ba)and t2=a+τ(ba),setk+1
kandgotostep2.
Large Relay Power, Large Source and Destination Power: In
this asymptotic scenario, both the source and the destination
have a large enough transmit power, and the untrusted relay
offers to help the transmission with a large transmit power.
This may occur when the source, relay, and destination are
fixed stations whose all transmit power levels are large enough.
Specially, when P→∞, the asymptotic maximum secrecy rate
is given according to the affine expansion [30]–[32]
RJP
s,|P→∞ =SP|dB
3dB −L
+o(1)(27)
where 3 dB =10 log10 (2).1Here, the two key parameters are
S, which denotes the high-SNR slope in bits/s/Hz/(3 dB)
given by
S= lim
P→∞
RJP
s,
log2(P)(28)
and L, which represents the zero-order term or the high-SNR
power offset in 3-dB units given by
L= lim
P→∞ log2(P)RJP
s,
S.(29)
Thus, we can evaluate Sand Lin closed form as follows.
Lemma 2: When P→∞, the high-SNR slope and high-
SNR power offset of the proposed JP scheme are given by
S=1
2bits/s/Hz/(3dB)(30)
L=
log2λmax αHH
SHS,INt+
α
(1α)HH
SHDHH
D1HS,N
d>N
r
log2λmaxαHH
SHDHH
DHD1HH
DHS,INt+
αP
σ2HH
SINr+(1α)P
σ2HDHH
D1
HS
,N
dNr.
(31)
Proof: The proof can be found in Appendix C.
Remark 1: It is important to note that Lemma 2 presents
an exact characterization of the two key high-SNR secrecy
rate parameters, namely, Sand L, for arbitrary numbers of
antennas at the source, relay, and destination. Furthermore, we
can see that the dual-hop AF MIMO untrusted relay channel
obtains the same high-SNR slope as the conventional dual-
hop AF MIMO relay channel without secrecy consideration
[31], i.e., S=1/2 bits/s/Hz/(3dB). In addition, we know
that due to the fact that two time units are required in two
phases, S=1/2 bits/s/Hz/(3dB)is the maximum high-SNR
slope for the dual-hop AF MIMO system with a single data
stream. In other words, by seeking the help of the destination to
carry out CJ, the dual-hop AF MIMO untrusted relay channel
can obtain the maximum high-SNR slope; however, the main
difference between them focuses on sizeable disparities in the
high-SNR power offset, which is a much more intricate function
of the channels HSand HD. The aforementioned result is fully
different from that for the AF MIMO untrusted relay system
with the direct link in [25].
1x|dB =10 log10 x.
7280 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 65, NO. 9, SEPTEMBER 2016
Fig. 2. Comparison of two different initialization methods with P=PR=
10 dB, Nt=4, Nd=2, and Nr=3.
Remark 2: It is an interesting issue to give the asymptotic
secrecy rate for other scenarios, e.g., fixed relay power, large
source and destination power. There is, however, no analytical
secrecy rate expression for the maximum secrecy rate in the
asymptotic scenario.
IV. SIMULATION RESULTS
Here, the secrecy performance of the proposed JP scheme is
numerically compared. It is assumed that the elements of the
channels HS,HR,andHDare Gaussian random matrices with
zero mean and unit variances. For each figure, 500 independent
realizations of fading channels are used. We represent the
numbers of antennas at the source, relay, and destination by the
3-tuple (Nt,N
r,N
d).
Note that the iterative Algorithm 1 is not guaranteed to
find the optimal solution and the convergent point may be
far from the optimal solution, which highly depends on the
initialization setting. Two initialization methods are compared
in Algorithm 1: multiple random initializations and asymptotic
solution method. In the multiple random initializations, the
source and destination precoding matrices are initialized as
q0=αP (v/v)and F0
D=(1α)P(D/D), respec-
tively, where the elements of vand Dare randomly generated
from a complex Gaussian distribution with zero mean and unit
variance. In the asymptotic solution method, the asymptotic
optimal solutions in Theorem 1 and Lemma 1 are used as q0
and F0
D, respectively. In addition, for the two initialization
methods, the power-allocation parameter between the source
and the destination is α=0.5. In Algorithms 1 and 2, both error
tolerances are ε=103.
In Fig. 2, the average secrecy performance of two initializa-
tion methods is compared, where P=PR=10 dB, Nt=4,
Nd=2, and Nr=3. It can be seen that the secrecy rate of
the random initialization method increases as the number of
random initial points increases. Furthermore, when the number
of random initial points is larger than 50, the performance
Fig. 3. Average secrecy performance versus PRwith P=20 dB, Nt=4,
Nd={2,4,6,8},andNr=3.
improvement is marginal. On the other hand, the performance
of the asymptotic solution method is close to that of the
random initialization method with 100 points, which has lower
computational complexity. Therefore, in this paper, we use
the asymptotic optimal solution method as the initialization of
Algorithm 1.
Fig. 3 shows the average secrecy performance of the pro-
posed JP scheme versus PR,whereP=20 dB, Nt=4, Nd=
{2,4,6,8},andNr=3. The asymptotic result (25) is also
depicted. As we can see, the asymptotic curve is very tight
with the simulation results of the proposed JP scheme at high
relay transmit power. When PR→∞, the average secrecy rate
would be restricted to the total transmit power of the source
and destination P, which confirms Theorem 1. In addition,
it can be also seen that as the number of receive antennas
Ndincreases, the average secrecy rate of the proposed JP
scheme increases. Furthermore, there is an interesting result
that when Ndis small, then a small increase in Ndyields a
significant improvement in secrecy rate. However, the relative
gain becomes less significant as the number of antennas at
the destination continues to increase. A similar result can be
also found in the conventional AF MIMO relay system without
secrecy consideration [31].
Fig. 4 shows the average secrecy performance of the pro-
posed JP scheme versus P,wherePR=45 dB, Nt=4, Nd=
{2,4,6},andNr=4. As expected, when the total transmit
power of the source and the destination Pis very low, the
average secrecy rate would approach to zero. Furthermore, as
the total transmit power of the source and the destination P
increases, the average secrecy rate of the proposed JP scheme
increases. In addition, the asymptotic results (27) with
Algorithm 2 are also depicted in this figure. As we can see,
the asymptotic curve is very tight with the simulation results
of the proposed JP scheme. From this figure, it can be found
that for different antenna configurations, the asymptotic secrecy
rates have the same slopes at the high-SNR regime but are
very different because of sizeable disparities in the power
XIONG et al.: DESTINATION-AIDED CJ FOR AF MIMO UNTRUSTED RELAY SYSTEMS 7281
Fig. 4. Average secrecy performance versus Pwith PR=45 dB, Nt=4,
Nd={2,4,6},andNr=4.
Fig. 5. Average secrecy performance versus βwith P=PR=15 dB, Nt=
Nd={2,4,6},andNr=β(Nt+Nd)+1.
offset, which confirms Lemma 1. In addition, we see that an
increase in Ndyields a performance improvement in terms of
the high-SNR power offset, thereby confirming the intuitive
notion that adding more antennas to the destination has the
effect of improving the secrecy rate.
In Fig. 5, we show the impact of the number of antennas
equipped at the source, the relay, and the destination to the
average secrecy rate, where P=PR=15 dB, Nt=Nd=
{2,4,6},andNr=β(Nt+Nd)+1. It can be found that
the increase in the number of antennas of the source and the
destination will improve the secrecy performance significantly.
However, it is an interesting result that as the number of
antennas of the relay Nrincreases, the average secrecy rate
would increase up to some pointsand then start decreasing. This
is because, as the DoFs of the relay increase, the untrusted relay
can cancel the jamming noise from the destination and further
intercept the message transmission successfully. Specially, we
can see that the best βis about 0.5. We have also performed
Fig. 6. Average secrecy performance for different secrecy schemes versus P
with PR={10,20}dB, Nt=4, Nd=3, and Nr=3.
addition simulation for different antenna configurations, and a
similar phenomenon can be observed. Thus, to maximize the
achievable secrecy rate, the number of antennas at the untrusted
relay should be set as about half of the total number of antennas
at both the source and the destination.
Finally, we compare the proposed JP scheme with the naive
beamforming scheme and the joint secure beamforming scheme
at both the source and the relay proposed in [25]. In the
naive beamforming scheme, both the source and the desti-
nation allocate the same power to each antenna. Thus, the
source beamforming vector is designed as q=(P/2)1,andthe
jamming precoding matrix is determined as FD=(P/2)INd,
where 1=[1,...,1]T. Furthermore, given qand FD, relay
precoding matrix FRcan be obtained by (19). Fig. 6 shows the
average secrecy performance for different secrecy schemes ver-
sus P,wherePR={10,20}dB, Nt=4, Nd=3, and Nr=3.
“Secure Beamforming w/o DT” presents the results of joint
secure beamforming scheme for the scenario without the direct
link, whereas “Secure Beamforming with DT” corresponds to
that with the direct link. One can see that due to the fact that the
direct link between the source and the destination is unavail-
able, the joint secure beamforming scheme at both the source
and the relay suffers from a significant performance loss and
cannot even obtain any positive secrecy rate. Furthermore, we
can see that proposed JP scheme significantly outperforms the
naive scheme, which verifies the effectiveness of the proposed
secure scheme.
V. C ONCLUSION
In this paper, we have investigated a dual-hop AF MIMO
relay system where the source transmits the confidential mes-
sage to the destination via an untrusted relay. To achieve the
positive secrecy rate, we proposed a joint destination-aided CJ
and precoding at the source and the relay scheme, i.e., JP. Our
goal was to maximize the achievable secrecy rate, and an alter-
nating iterative optimization algorithm was proposed to jointly
7282 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 65, NO. 9, SEPTEMBER 2016
design the source, relay, and destination precoding matrices.
Furthermore, we analyzed the asymptotic secrecy performance
of the proposed JP scheme in the high-SNR regime. We showed
that when the relay power approaches to infinity, the achievable
secrecy rate maximization problem can be transformed into a
simple power allocation between the source and the destination.
In addition, we have presented simple closed-form expressions
for the two key performance parameters—the high-SNR slope
and the high-SNR power offset. It was demonstrated that the
high-SNR slope for the dual-hop AF MIMO untrusted relay
system is the same as that in the conventional AF MIMO relay
system.
APPENDIX A
PROOF OF LEMMA 1
When PR→∞, the original problem (21a)–(21d) can be
rewritten as
min
QD0qHHH
SHDQDHH
D+σ2INr1HSq
s.t. Tr{QD}≤(1α)P. (32)
The corresponding Lagrangian function can be expressed as
L(Φ)=qHHH
SHDQDHH
D+σ2INr1HSq
+λ{Tr{QD}−(1α)P}−Tr{ΦQD}(33)
where Φ0and λ0 are the dual variables.
Further, the Karush–Kuhn–Tucker optimality conditions that
are relevant to the proof are given by
HH
DHDQDHH
D+σ2INr1HSqqHHH
S
HDQDHH
D+σ2INr1HD+λINdΦ=0
ΦQD=0
Φ00.
(34)
Postmultiplying the first equality in (34) by QDand using
the second equality, we obtain
λQD=HH
DHDQDHH
D+σ2INr1HSqqHHH
S
HDQDHH
D+σ2INr1HDQD.(35)
It is easily proved that λin problem (32) should be positive,
i.e., λ>0 always holds. Otherwise, the following equality will
hold:
HH
DHDQDHH
D+σ2INr1HSqqHHH
S
HDQDHH
D+σ2INr1HD=Φ(36)
which is a contradiction with Φ0.
Finally, according to (35), since the matrix
HH
DHDQDHH
D+σ2INr1HSq
×qHHH
SHDQDHH
D+σ2INr1HD
is rank one, we can obtain rank(QD)=1.
Letting QD=fDfH
Dand substituting it into the objective
function of (32), we can obtain
qHHH
SHDfDfH
DHH
D+σ2INr1HSq
(a)
=1
σ2HSq21
σ2
qHHH
SHDfDfH
DHH
DHSq
σ2+fH
DHDHH
DfD
=1
σ2HSq21
σ2
fH
DHH
DHSqqHHH
SHDfD
σ2+fH
DHDHH
DfD
(37)
where (a)follows from (I+AB)1=IA(I+BA)1B[37].
Thus, the optimization problem (32) can be transformed into
min
fD
fH
DHH
DHSqqHHH
SHDfD
σ2+fH
DHDHH
DfD
s.t. Tr fDfH
D(1α)P. (38)
Accordingly, the optimal destination jamming vector can be
given by
f
D=(1α)Pσ2
(1α)PINd+HH
DHD1
HH
DHSq
σ2
(1α)PINd+HH
DHD1
HH
DHSq
.
(39)
APPENDIX B
PROOF OF THEOREM 1
Substituting the optimal f
Din (39) into the objective function
of (32) and using λmax(aaH,B)=aHB1a[37], we can
obtain
qHHH
SHDfDfH
DHH
D+σ2INr1HSq
=1
σ2qHHH
SINrHD
HH
DHD+σ2
(1α)PINd
1
HH
D
HSq
=1
σ2qHHH
SINr+(1α)P
σ2HDHH
D1
HSq.(40)
Furthermore, substituting the optimal relay precoding matrix
F
Rinto the objective function in (13), we can obtain
1
σ2qHHH
SFH
RHH
RHRFRFH
RHH
R+INd1HRFRHSq
=ξ2HSq2
σ2(HRvR)HINd+ξ2HRvRvH
RHH
R1HRvR
=ξ2HSq2HRvR2
σ2(1+ξ2HRvR2).(41)
Since ξ2→∞ as PR→∞, (41) would approach to
HSq2. Thus, the achievable secrecy rate can be rewritten as
RJP
s=1
2log2
1+1
σ2qHHH
SHSq
1+1
σ2qHHH
SINr+(1α)P
σ2HDHH
D1
HSq
.
(42)
XIONG et al.: DESTINATION-AIDED CJ FOR AF MIMO UNTRUSTED RELAY SYSTEMS 7283
From (42), the asymptotic maximum secrecy rate is
RJP
s,=1
2log2(λmax(Ω1,Ω2)) (43)
where Ω1=INt+(αP /σ2)HH
SHS,andΩ2=INt+
(αP /σ2)HH
S(INr+((1α)P/σ2)HDHH
D)1HS.
The optimal solution to (42) is the generalized eigenvector
corresponding to the largest generalized eigenvalue in (43), i.e.,
q=αP ψmax(Ω1,Ω2)
ψmax(Ω1,Ω2).(44)
APPENDIX C
PROOF OF LEMMA 2
We know that when Nd>N
r, the matrix HDis full row rank
with probability one, and thus, the matrix HDHH
Dis always
reversible. However, when NdNr, the matrix HDis full
column rank with probability one, and the matrix HDHH
Dis
not reversible. From (25), we will consider the following cases
separately, namely, Nd>N
rand NdNr:
Nd>N
r
lim
P→∞ RJP
s,
(a)
= lim
P→∞
1
2log2λmax INt+αP
σ2HH
SHS,INt
+αHH
Sσ2
PINr+(1α)HDHH
D1
HS
(b)
= lim
P→∞
1
2log2P
σ2λmax
σ2
PINt+αHH
SHS,INt
+αHH
Sσ2
PINr+(1α)HDHH
D1
HS
(c)
=1
2log2
P
σ2+1
2log2λmaxαHH
SHS,INt
+α
(1α)HH
SHDHH
D1HS(45)
where (c)is due to the fact that (εINr+HDHH
D)1=
(HDHH
D)1+o(εINr)as ε0 [37].
NdNr
In this case, the matrix HDHH
Dis not reversible. How-
ever, we can prove that when P→∞and α=1, the
following equalities would hold:
lim
P→∞ INr+(1α)P
σ2HDHH
D1
(a)
=INrlim
P→∞
(1α)P
σ2HD
INd+(1α)P
σ2HH
DHD
1
HH
D
(b)
=INrlim
P→∞ HDσ2
(1α)PINd+HH
DHD1
HH
D
(c)
=INrHDHH
DHD1HH
D(46)
where (a)follows from (I+AB)1=IA(I+
BA)1B,and(c)is due to the fact that (εINd+
HH
DHD)1=(HH
DHD)1+o(εINd)as ε0 [37].
Therefore, we can obtain
lim
P→∞ RJP
s,
(a)
= lim
P→∞
1
2log2λmax INt+αP
σ2HH
SHS,INt
+αP
σ2HH
S(INr˜
HD)HS
(b)
= lim
P→∞
1
2log2λmax αP
σ2HH
S˜
HDHS,INt
+αP
σ2HH
S(INr˜
HD)HS+1
(c)
=1
2log2
P
σ2+ lim
P→∞
1
2log2λmax αHH
S˜
HDHS,INt
+αP
σ2HH
S(INr˜
HD)HS+σ2
P
(d)
=1
2log2
P
σ2+1
2log2λmaxαHH
S˜
HDHS,INt
+αP
σ2HH
SINr+(1α)P
σ2HDHH
D1
HS
(47)
where ˜
HD=HD(HH
DHD)1HH
D.(b)follows from
λmax(A,B)=λmax(AB,B)+1 [37], and (a)and
(d)are based on (46).
Finally, according to (46) and (47), we can obtain the high-
SNR slope Sand high-SNR power offset L, respectively.
REFERENCES
[1] A. D. Wyner, “The wire-tap channel,” Bell Syst. Tech. J., vol. 54, no. 8,
pp. 1355–1367, Oct. 1975.
[2] I. Csiszár and J. Körner, “Broadcast channels with confidential messages,”
IEEE Trans. Inf. Theory, vol. IT-24, no. 3, pp. 339–348, May 1978.
[3] S. K. Leung-Yan-Cheong and M. E. Hellman, “The Gaussian wire-
tap channel,” IEEE Trans. Inf. Theory, vol. IT-24, no. 4, pp. 451–456,
Jul. 1978.
[4] A. Khisti and G. W. Wornell, “Secure transmission with multiple
antennas—Part I: The MISOME wiretap channel,” IEEE Trans. Inf.
Theory, vol. 56, no. 7, pp. 3088–3104, Jul. 2010.
[5] A. Khisti and G. W. Wornell, “Secure transmission with multiple
antennas—Part II: The MIMOME wiretap channel,” IEEE Trans. Inf.
Theory, vol. 56, no. 11, pp. 5515–5532, Nov. 2010.
[6] F. Oggier and B. Hassibi, “The secrecy capacity of the MIMO wire-
tap channel,” IEEE Trans. Inf. Theory, vol. 57, no. 8, pp. 4961–4972,
Aug. 2011.
[7] S. Goel and R. Negi, “Guaranteeing secrecy using artificial noise,” IEEE
Trans. Wireless Commun., vol. 7, no. 6, pp. 2180–2189, Jun. 2008.
[8] X. Zhou and M. R. McKay, “Secure transmission with artificial noise over
fading channels: Achievable rate and optimal power allocation,” IEEE
Trans. Veh. Technol., vol. 59, no. 8, pp. 3831–3842, Oct. 2010.
[9] W.-C. Liao, T.-H. Chang, W.-K. Ma, and C.-Y. Chi, “QoS-based transmit
beamforming in the presence of eavesdroppers: An optimized artificial-
noise-aided approach,” IEEE Trans. Signal Process., vol. 59, no. 3,
pp. 1202–1216, Mar. 2011.
[10] S. Bashar, Z. Ding, and Y. G. Li, “On secrecy of codebook-based transm is-
sion beamforming under receiver limited feedback,” IEEE Trans. Wireless
Commun., vol. 10, no. 4, pp. 1212–1223, Apr. 2011.
7284 IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL. 65, NO. 9, SEPTEMBER 2016
[11] N. Yang, P. L. Yeoh, M. Elkashlan, R. Schober, and I. B. Collings,
“Transmit antenna selection for security enhancement in MIMO wire-
tap channels,” IEEE Trans. Commun., vol. 61, no. 1, pp. 144–154,
Jan. 2013.
[12] N. Yang, P. L. Yeoh, M. Elkashlan, R. Schober, and J. Yuan, “MIMO
wiretap channels: Secure transmission using transmit antenna selection
and receive generalized selection combining,” IEEE Commun. Lett.,
vol. 17, no. 9, pp. 1754–1757, Sep. 2013.
[13] Z. Ding, K. Leung, D. L. Goeckel, and D. Towsley, “On the application of
cooperative transmission to secrecy communication,” IEEE J. Sel. Areas
Commun., vol. 30, no. 2, pp. 359–368, Feb. 2012.
[14] L. Dong, Z. Han, A. P. Petropulu, and H. V. Poor, “Improving wire-
less physical layer security via cooperating relays,” IEEE Trans. Signal
Process., vol. 58, no. 3, pp. 1875–1888, Mar. 2010.
[15] J. Y. Li, A. P. Petropulu, and S. Weber, “On cooperative relaying schemes
for wireless physical layer security,” IEEE Trans. Signal Process., vol. 59,
no. 10, pp. 4985–4997, Oct. 2011.
[16] G. Zheng, L. C. Choo, and K. K. Wong, “Optimal cooperative jamming
to enhance physical layer security using relays,” IEEE Trans. Signal
Process., vol. 59, no. 13, pp. 1317–1322, Mar. 2011.
[17] J. Zhang and M. C. Gursoy, “Collaborative relay beamforming for
secrecy,” in Proc. IEEE ICC, May 2010, pp. 1–5.
[18] Y. Yang, Q. Li, W.-K. Ma, J. Ge, and P. C. Ching, “Cooperative secure
beamforming for AF relay networks with multiple eavesdroppers,” IEEE
Signal Process. Lett., vol. 20, no. 1, pp. 35–38, Jan. 2013.
[19] Y. Mao and M. Wu, “Tracing malicious relays in cooperative wireless
communications,” IEEE Trans. Inf. Forensics Security, vol. 2, no. 2,
pp. 198–212, Jun. 2007.
[20] M.-H. Chen, S.-C. Lin, Y.-W. P. Hong, and X. Zhou, “On co-
operative and malicious behaviors in multirelay fading channels,”
IEEE Trans. Inf. Forensics Security, vol. 8, no. 7, pp. 1126–1139,
Jul. 2013.
[21] Y. Oohama, “Relay channels with confidential messages,” IEEE Trans.
Inf. Theory, to be published. [Online]. Available: http://arxiv.org/abs/cs/
0611125
[22] X. He and A. Yener, “Cooperation with an untrusted relay: A secrecy
perspective,” IEEE Trans. Inf. Theory, vol. 56, no. 8, pp. 3807–3827,
Aug. 2010.
[23] X. He and A. Yener, “Two-hop secure communication using an untrusted
relay: A case for cooperative jamming,” in Proc. IEEE Global Telecom-
mun. Conf., Nov. 2008, pp. 1–5.
[24] X. He and A. Yener, “Two-hop secure communication using an untrusted
relay,” EURASIP J. Wireless Commun. Netw., vol. 2009, May 2009,
Art. ID. 305146.
[25] C. Jeong, I.-M. Kim, and D. I. Kim, “Joint secure beamforming design
at the source and the relay for an amplify-and-forward MIMO untrusted
relay system,” IEEE Trans. Signal Process., vol. 60, no. 1, pp. 310–325,
Jan. 2012.
[26] J. N. Laneman, D. N. C. Tse, and G. W. Wornell, “Cooperative diversity in
wireless networks: Efficient protocols and outage behavior,” IEEE Trans.
Inf. Theory, vol. 50, no. 12, pp. 3062–3080, Dec. 2004.
[27] L. Sun, T. Zhang, Y. Li, and H. Niu, “Performance study of
two-hop amplify-and-forward systems with untrustworthy relay
nodes,” IEEE Trans. Veh. Technol., vol. 61, no. 8, pp. 3081–3087,
Aug. 2012.
[28] J. Huang, A. Mukherjee, and A. L. Swindlehurst, “Secure communication
via an untrusted non-regenerative relay in fading channels,” IEEE Trans.
Signal Process., vol. 61, no. 10, pp. 2536–2550, Oct. 2013.
[29] L. Wang, M. Elkashlan, J. Huang, N. H. Tran, and T. Q. Duong,
“Secure transmission with optimal power allocation in untrusted relay
networks,” IEEE Wireless Commun. Lett., vol. 3, no. 3, pp. 289–292,
Jun. 2014.
[30] A. Lozano, A. M. Tulino, and S. Verdú, “High-SNR power offset in
multiantenna communication,” IEEE Trans. Inf. Theory, vol. 51, no. 12,
pp. 4134–4151, Dec. 2005.
[31] S. Jin, M. R. McKay, C. Zhong, and K.-K. Wong, “Ergodic capacity
analysis of amplify-and-forward MIMO dual-hop systems,IEEE Trans.
Inf. Theory, vol. 56, no. 5, pp. 2204–2224, May 2010.
[32] L. Wang, N. Yang, M. Elkashlan, P. L. Yeoh, and J. Yuan, “Physical
layer security of maximal ratio combining in two-wave with diffuse power
fading channels,” IEEE Trans. Inf. Forensics Security, vol. 9, no. 2,
pp. 247–258, Feb. 2014.
[33] S. Boyd and L. Vandenberghe, Convex Optimization. Cambridge, U.K.:
Cambridge Univ. Press, 2004.
[34] A. Charnes and A. A. Cooper, “Programming with linear fractional
functionals,” Naval Res. Logist. Quart., vol. 9, no. 3/4, pp. 81–186,
Dec. 1962.
[35] J. F. Sturm, “Using SeDuMi 1.02, a MATLAB toolbox for optimiza-
tion over symmetric cones,” Optim. Methods Softw., vol. 11, no. 4,
pp. 625–653, 1999.
[36] W. Ai, Y. Huang, and S. Zhang, “New results on Hermitian matrix
rank-one decomposition,” Math. Program., vol. 128, no. 1, pp. 253–283,
Aug. 2009.
[37] G. H. Golub and C. F. V. Loan, Matrix Computations. Baltimore, MD,
USA: The Johns Hopkins Univ. Press, 1996.
[38] X. Tang and Y. Hua, “Optimal design of non-regenerative MIMO wireless
relays,” IEEE Trans. Wireless Commun., vol. 6, no. 4, pp. 1398–1407,
Apr. 2007.
[39] O. Muñoz-Medina, J. Vidal, and A. Agustín, “Linear transceiver design
in nonregenerative relays with channel state information,” IEEE Trans.
Signal Process., vol. 55, pp. 2593–2604, Jun. 2007.
Jun Xiong received the B.S. and Ph.D. degrees
from the National University of Defense Technol-
ogy (NUDT), Changsha, China, in 2009 and 2014,
respectively.
He is currently a Lecturer with the School
of Electronic Science and Engineering, NUDT.
His research interests include cooperative com-
munications, physical-layer security, and resource
allocation.
Longwang Cheng received the B.S. and M.S. de-
grees in 2006 and 2010, respectively, from the Na-
tional University of Defense Technology, Changsha,
China, where he is currently working toward the
Ph.D. degree with the School of Electronic Science
and Engineering.
His research interests include wireless multiple-
input–multiple-output communications technology
and secure communications in the physical layer.
Dongtang Ma (SM’14) received the B.S. degree
in applied physics and the M.S. and Ph.D. de-
grees in information and communication engineering
from the National University of Defense Technology
(NUDT), Changsha, China, in 1990, 1997, and 2004,
respectively.
From 2004 to 2009, he was an Associate Pro-
fessor with the School of Electronic Science and
Engineering, NUDT. Since 2009, he has been a
Professor with the Department of Communication
Engineering, School of Electronic Science and En-
gineering, NUDT. From August 2012 to February 2013, he was a Visiting
Professor with the Centre for Communication Systems Research, University of
Surrey, Guildford, U.K. His research interests include physical-layer security,
cooperative communications and networks, multiple-input multiple-output, and
space communications.
Prof. Ma is a member of the Executive Directors of the Hunan Electronic
Institute.
Jibo Wei (M’03) received the B.S. and M.S. degrees
in electronic engineering from the National Uni-
versity of Defense Technology (NUDT), Changsha,
China, in 1989 and 1992, respectively, and the Ph.D.
degree in electronic engineering from Southeast Uni-
versity, Nanjing, China, in 1998.
He is currently the Director and a Professor
of the Department of Communication Engineer-
ing, NUDT. His research interests include wireless
network protocols and signal processing in commu-
nications, more particularly in the areas of multiple-
input multiple-output, multicarrier transmission, cooperative communications,
and cognitive networks.
Prof. Wei is a member of the IEEE Communications and Vehicular Technol-
ogy Societies and a Senior Member of the China Institute of Communications
and Electronics. He is also on the Editorial Boards of the Journal on Commu-
nications and China Communications.
... Thus, developing a scheme that protects the vulnerable data aggregation from eavesdroppers is reasonable. While quite a few advanced physical layer security strategies (including power allocation [24]- [33], AN [24], [29], [32], cooperative jamming [24], [25], [27], zero-forcing beamforming [24], relay selection [24], [33], etc.) have been proposed to protect the transmission security from potential eavesdroppers in traditional wireless communication systems, they cannot be applied to the AirComp network directly. Because, in many AirComp applications, the AP only requires a function of data available at the distributed sensors rather than the complete information about the data themselves, which makes sensors' secrecy rate commonly used in traditional communications become an unsuitable mensuration in AirComp scenarios. ...
... is a KKT point of problem (27). ...
... First, we show that ({W k } K k=1 , V) obtained in the (t + 1)-th iteration is feasible to the problem (27). Assume ...
Article
Full-text available
In this paper, we investigate the physical layer security of an untrusted relay assisted over-the-air computation (AirComp) network, where each node is equipped with multiple antennas and the relay is operated in an amplify-and-forward mode. The relay receives the data from each sensor and sends them to the access point (AP) in the first and second time slot, respectively. The AP applies artificial noise (AN) to protect the aggregation of sensors’ data from being wiretapped by the untrusted relay in the first time slot. In particular, we are interested in minimizing the computation distortion measured by the mean-squared error (MSE) via jointly optimizing beamforming matrices at all nodes, subject to the MSE constraint at the relay and individual power constraints at the AP, the relay and each sensor. In the case of the perfect channel state information (CSI), we convert the nonconvex MSE minimization problem into a difference-of-convex (DC) form and propose a constrained concave-convex procedure that can obtain a local minimum to solve the DC problem. We also generalize the framework to an imperfect CSI case where the additional interference term due to incomplete interference cancellation is considered, and the nonconvex robust MSE minimization problem is solved by a proposed inexact block coordinate descent algorithm. Numerical results are presented to show the effectiveness of our proposed schemes.
... Especially in heterogeneous networks, where network nodes have different security clearance, a misbehaving node may also be a potential eavesdropper making the relay untrustworthy [5]. The untrusted relays are not malicious, maybe just because of their low level of trust or insufficient security permissions [6]. ...
... An intuitive approach is to convey the message under an achievable secrecy rate [25] from the source to the destination. However, if there is no direct link exists between the source and the destination, in general, a positive secrecy rate can not be achieved [6]. However, since lossy DF is considered at the relays, error is allowed during the decoding process at the untrusted relay. ...
Article
Full-text available
This paper investigates short-packet communications over a diamond relay network with two untrusted relays (potential eavesdroppers) with the purpose of guaranteeing reliability and security simultaneously. As the performance metric, reliable-and-secure probability (RSP), considering both reliability and secrecy, is defined from the perspective of physical layer security. An analytical approach is proposed to investigate reliability and security by taking into account the characteristics of the short-packet transmission. RSPs are numerically obtained via the analytical framework by utilizing the source-channel separation theorem for the source-to-relay transmission and chief executive officer (CEO) problem analyses for the relay-to-destination transmission. It is found that the optimal RSP is achieved when the contributions from the source-relay transmission and the relay-destination transmission are balanced, even without support from a friendly jamming signal or artificial noise.
... Wireless communication networks with relay nodes have a risk for information leakage to untrusted relays. To resolve this problem, several studies [1][2][3][4][5][6] considered the relay terminals untrustworthy based on the result of secure computation-and-forward (CAF) tests [7][8][9][10][11], which is the main topic of the secure extension of physical layer network coding (PLNC), in short, secure PLNC. However, this type of security can be realized by the secure extension of network coding (NC), in short, secure NC, which is an upper-layered protocol to securely transmit a message via a noiseless network when a part of the edges and/or a part of the intermediate (untrusted) nodes are eavesdropped [12][13][14][15][16][17]. ...
Article
Full-text available
When a network has relay nodes, there is a risk that a part of the information is leaked to an untrusted relay. Secure network coding (secure NC) is known as a method to resolve this problem, which enables the secrecy of the message when the message is transmitted over a noiseless network and a part of the edges or a part of the intermediate (untrusted) nodes are eavesdropped. If the channels on the network are noisy, the error correction is applied to noisy channels before the application of secure NC on an upper layer. In contrast, secure physical layer network coding (secure PLNC) is a method to securely transmit a message by a combination of coding operation on nodes when the network is composed of set of noisy channels. Since secure NC is a protocol on an upper layer, secure PLNC can be considered as a cross-layer protocol. In this paper, we compare secure PLNC with a simple combination of secure NC and error correction over several typical network models studied in secure NC.
... In [4], the authors proposed a joint CB, jamming and power allocation to secure amplify-and-forward (AF) relay system, and was extend in [5] with considering hybrid opportunistic relaying and jamming, while in [6], the authors proposed a jamming scheme in secure AF relay system considering two-slot eavesdropping. Recently in [7], the authors proposed a destination-aided CJ scheme for the AF relay system when the relay is untrusted. e above works assumed that the perfect channel state information (CSI) can be obtained. ...
Article
Full-text available
This paper investigates a joint robust scheme in a secrecy relay network where distributed relays perform cooperative beamforming and a friendly jammer transmits jamming signal to enhance the information security. Specifically, we consider the outage constraint secrecy rate maximization design with imperfect channel state information. Through semidefinite relaxation and one-dimensional search, we propose a two-layer optimization method to solve the nonconvex problem. In addition, the Bernstein-type inequality and large deviation inequality are utilized to convert the probabilistic constraint. Simulation results demonstrate the performance of the proposed design.
... The untrusted multipleinput multiple-output (MIMO) relay was first studied in [6], in which a joint beamforming design was proposed. Furthermore, the untrusted two-way MIMO relay systems are studied in [7,8], while, in [9], the authors investigated a novel joint destination-aided cooperative jamming (CJ) and precoding scheme at both the source and the untrusted relay node, which was further extended to untrusted energy harvested relay network in [10]. ...
Article
Full-text available
We consider a secrecy dual-hop amplify-and-forward (AF) untrusted relay network, where the relay is willing to forward the signal to the destination while acting as a potential eavesdropper. Assuming that all these nodes are equipped with multiple antennas, we propose a joint destination aided cooperative jamming and precoding at both the source and the relay scheme, with the objective to maximize the worst case secrecy rate. The formulated problem is highly non-convex due to the maximization of the difference of several logarithmic determinant (log-det) functions in the CSI uncertainty region. To handle this challenge, we propose to linearize these log-det terms. After linearization, we tackle the CSI uncertainty based on epigraph reformulation and the sign-definiteness lemma. Finally, an alternating optimization (AO) algorithm is proposed to solve the reformulated problem. Numerical results are provided to demonstrate the performance of the proposed scheme.
... Introduction: Massive multi-input multi-output (MIMO) technique [1,2] can realize orders of magnitude increase in spectral efficiency. Since the implementation of fully digital beamforming scheme needs that each antenna is connected to a radio frequency (RF) chain, it is not practical to adopt the fully digital beamforming scheme for massive MIMO netowrk with large-scale antenna arrays. ...
Article
Full-text available
Abstract This letter investigates the hybrid beamforming architecture design for MIMO network, where the connection between each antenna and each radio frequency chain is controlled by a switch. The optimization of the switch‐controlled connection state vector is studied for maximizing the energy efficiency of the system. The problem of connection‐state vector design is transformed into a single‐variable optimization problem, and the optimal hybrid beamforming architecture is derived. Numerical examples validate the effectiveness of the proposed scheme.
Chapter
The PLS technology is highly promising for implementing secure communication in wireless systems due to its advantages of easy deployment, low complexity, and everlasting secrecy. In this chapter, we provide secure communication schemes based on typical PLS techniques like beamforming, precoding, link selection, as well as cooperative jamming. In Sect. 2.1, we show how to design a secure beamforming scheme to maximize the secrecy rate of two-way relay systems. In Sect. 2.2, we also focus on the two-way relay systems and present a secure precoding scheme to maximize the secrecy energy efficiency (SEE). In Sect. 2.3, we investigate effective link selection policies for two-hop cooperative wireless networks. The security-delay tradeoff issue in a two-hop wireless system based on the relay selection technique is studied in Sect. 2.4, followed by a sight-based cooperative jamming (SCJ) scheme for millimeter-wave (mmWave) systems in Sect. 2.5.
Article
Many effective strategies for enhancing network performance have been put forth for wireless communications' physical-layer security. Up until now, wireless communications security and privacy have been optimized based on a set assumption on the reliability or network tiers of certain wireless nodes. Eavesdroppers, unreliable relays, and trustworthy cooperative nodes are just a few examples of the various sorts of nodes that are frequently categorized. When working or sharing information for one another, wireless nodes in various networks may not always have perfect trust in one another. Modern wireless networks' security and privacy may be enhanced in large part by optimizing the network based on trust levels. To determine the path with the shortest total transmission time between the source and the destination while still ensuring that the private messages are not routed through the untrusted network tier, we put forth a novel approach. To examine the effects of the transmit SNR, node density, and the percentage of the illegitimate nodes on various network performance components, simulation results are provided.
Article
Full-text available
This paper advocates physical layer security of maximal ratio combining (MRC) in wiretap two-wave with diffuse power fading channels. In such a wiretap channel, we consider that confidential messages transmitted from a single antenna transmitter to an $M$-antenna receiver are overheard by an $N$-antenna eavesdropper. The receiver adopts MRC to maximize the probability of secure transmission, whereas the eavesdropper adopts MRC to maximize the probability of successful eavesdropping. We derive the secrecy performance for two practical scenarios: 1) the eavesdropper's channel state information (CSI) is available at the transmitter and 2) the eavesdropper's CSI is not available at the transmitter. For the first scenario, we develop a new analytical framework to characterize the average secrecy capacity as the principal security performance metric. Specifically, we derive new closed-form expressions for the exact and asymptotic average secrecy capacity. Based on these, we determine the high signal-to-noise ratio power offset to explicitly quantify the impacts of the main channel and the eavesdropper's channel on the average secrecy capacity. For the second scenario, the secrecy outage probability is the primary security performance metric. Here, we derive new closed-form expressions for the exact and asymptotic secrecy outage probability. We also derive the probability of nonzero secrecy capacity. The asymptotic secrecy outage probability explicitly indicates that the positive impact of $M$ is reflected in the secrecy diversity order and the negative impact of $N$ is reflected in the secrecy array gain. Motivated by this, we examine the performance gap between $N$ and $N+1$ antennas based on their respective secrecy array gains.
Article
We consider the problem of secure transmission in two-hop amplify-and-forward untrusted relay networks. We analyze the ergodic secrecy capacity (ESC) and present compact expressions for the ESC in the high signal-to-noise ratio regime. We also examine the impact of large scale antenna arrays at either the source or the destination. For large antenna arrays at the source, we confirm that the ESC is solely determined by the channel between the relay and the destination. For very large antenna arrays at the destination, we confirm that the ESC is solely determined by the channel between the source and the relay.
Article
We propose and analyze transmit antenna selection with receive generalized selection combining (TAS/GSC) for physical layer security enhancement in multiple-input multiple-output wiretap channels. In this protocol, a single antenna out of NA antennas is selected at the transmitter and LB antennas out of NB antennas are combined at the legitimate receiver. We characterize the physical layer secrecy of TAS/GSC via our new closed-form expressions for the exact and the asymptotic secrecy outage probability. We demonstrate that the maximum secrecy outage diversity gain of NA NB is achieved.
Article
We propose and analyze transmit antenna selection (TAS) to enhance physical layer security in a wiretap channel with NA antennas at the transmitter, NB antennas at the receiver, and NE antennas at the eavesdropper. We focus on the practical scenario where the transmitter does not have any channel state information (CSI) of the eavesdropper's channel. The transmitter selects a single antenna that maximizes the instantaneous signal-to-noise ratio (SNR) at the receiver. The receiver and the eavesdropper employ either maximal-ratio combining (MRC) or selection combining (SC) to combine the received signals. For the proposed protocols, we derive new closed-form expressions for the probability of non-zero secrecy capacity. We consider Nakagami-m fading with non-identical fading parameters of the main channel, mB, and of the eavesdropper's channel, mE. Next, we derive new closed-form expressions for the exact secrecy outage probability, based on which the ε-outage secrecy capacity is characterized. Based on the exact expressions, we derive the asymptotic secrecy outage probability which accurately reveals the secrecy diversity order and the secrecy array gain. We confirm that the proposed protocols achieve identical secrecy diversity orders of NANBmB. An interesting conclusion is reached that this diversity order is independent of NE and mE. Furthermore, we prove that under the proposed protocols, the secrecy outage probability and the ε-outage secrecy capacity improve with increasing NA.
Article
This letter studies cooperative secure beamforming for amplify-and-forward (AF) relay networks in the presence of multiple eavesdroppers. Under both total and individual relay power constraints, we propose two schemes, namely secrecy rate maximization (SRM) beamforming and null-space beamforming. In the first scheme, our design problem is based on SRM. Using a suboptimal, but convex, technique-semidefinite relaxation (SDR), we show that this problem can be handled by performing a one-dimensional search which involves solving a sequence of semidefinite programs (SDPs). To reduce the complexity, in the second scheme, we instead maximize the information rate at the destination while completely eliminating the information leakage to all eavesdroppers. We prove that this problem can be exactly solved by SDR with one SDP only. Simulation results demonstrate the performance gains of the two proposed designs.
Article
This paper investigates the problem of secure communication for amplify-and-forward (AF) systems with untrustworthy relay nodes. To achieve positive secrecy rate, the destination-based jamming (DBJ) technique is applied. We first focus on the single-relay scenario, for which the closed-form expression for the lower bound of the ergodic secrecy capacity (ESC) is derived. Afterward, we extend the DBJ method to the multi-relay scenario and propose a secure relay selection scheme that can maximize the achievable secrecy rate. Based on the extreme-value theory, the approximate ESC is characterized. Our work reveals an interesting result that, when the relay nodes are untrustworthy, the system performance worsens as the number of relays increases.
Article
Multirelay networks exploit spatial diversity by transmitting user's messages through multiple relay paths. Most works in the literature on cooperative or relay networks assume that all terminals are fully cooperative and neglect the effect of possibly existing malicious relay behaviors. In this work, we consider a multirelay network that consists of both cooperative and malicious relays, and aims to obtain an improved understanding on the optimal behaviors of these two groups of relays via information-theoretic mutual information games. By modeling the set of cooperative relays and the set of malicious relays as two players in a zero-sum game with the maximum achievable rate as the utility, the optimal transmission strategies of both types of relays are derived by identifying the Nash equilibrium of the proposed game. Our main contributions are twofold. First, a generalization to previous works is obtained by allowing malicious relays to either listen or attack in Phase 1 (source-relay transmission phase). This is in contrast to previous works that only allow the malicious relays to listen in Phase 1 and to attack in Phase 2 (relay-destination transmission phase). The latter is shown to be suboptimal in our problem. Second, the impact of CSI knowledge at the destination on the optimal attack strategy that can be adopted by the malicious relays is identified. In particular, for the more practical scenario where the interrelay CSI is unknown at the destination, the constant attack is shown to be optimal as opposed to the commonly considered Gaussian attack.
Article
We consider the situation in which digital data is to be reliably transmitted over a discrete, memoryless channel (DMC) that is subjected to a wire-tap at the receiver. We assume that the wire-tapper views the channel output via a second DMC. Encoding by the transmitter and decoding by the receiver are permitted. However, the code books used in these operations are assumed to be known by the wire-tapper. The designer attempts to build the encoder-decoder in such a way as to maximize the transmission rate R, and the equivocation d of the data as seen by the wire-tapper. In this paper, we find the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission. In particular, if d is equal to H s, the entropy of the data source, then we consider that the transmission is accomplished in perfect secrecy. Our results imply that there exists a C8 > 0, such that reliable transmission at rates up to CS is possible in approximately perfect secrecy.
Article
We investigate a relay network where the source can potentially utilize an untrusted non-regenerative relay to augment its direct transmission of a confidential message to the destination. Since the relay is untrusted, it is desirable to protect the confidential data from it while simultaneously making use of it to increase the reliability of the transmission. We first examine the secrecy outage probability (SOP) of the network assuming a single antenna relay, and calculate the exact SOP for three different schemes: direct transmission without using the relay, conventional non-regenerative relaying, and cooperative jamming by the destination. Subsequently, we conduct an asymptotic analysis of the SOPs to determine the optimal policies in different operating regimes. We then generalize to the multi-antenna relay case and investigate the impact of the number of relay antennas on the secrecy performance. Finally, we study a scenario where the relay has only a single RF chain which necessitates an antenna selection scheme, and we show that unlike the case where all antennas are used, under certain conditions the cooperative jamming scheme with antenna selection provides a diversity advantage for the receiver. Numerical results are presented to verify the theoretical predictions of the preferred transmission policies.