Skip to main content

Part of the book series: Wireless Networks ((WN))

Abstract

Wireless communication is one of important means for connecting everyone from anywhere in the world at any time. Though the prevalence of wireless technologies brings many advantages, the nonnegligible fact is that the users are more exposed to the attacks of adversaries due to the broadcast nature of wireless signals. In view of that, the communication security has been drawn more and more attention.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 16.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    For the case in which capacity increases logarithmically in the SNR, pre-log means the asymptotic ratio between channel capacity and the logarithm of SNR.

References

  1. C. E. Shannon, “Communication theory of secrecy systems”, Bell System Technical Journal, vol. 28, pp. 656–715, Oct. 1949.

    Article  MathSciNet  MATH  Google Scholar 

  2. A. Mukherjee, S. A. A. Fakoorian, J. Huang, and A. L. Swindlehurst, “Principles of physical layer security in multiuser wireless networks: A survey,” IEEE Communications Surveys and Tutorials, vol. 16, no. 3, pp. 1550–1573, Third Quarter 2014.

    Google Scholar 

  3. P. R. Geffe, “Secrecy systems approximating perfect and ideal secrecy,” Proceedings of the IEEE, vol. 53, no. 9, pp. 1229–1230, Sept. 1965.

    Article  Google Scholar 

  4. G. S. Vernam, “Cipher printing telegraph systems for secret wire and radio telegraphic communications,” Transactions of American Institute Electrical Engineers, vol. 55, no. 4, pp. 295–301, Jan. 1926.

    Article  Google Scholar 

  5. A. D. Wyner, “The wire-tap channel” Bell System Technical Journal, vol. 54, no. 8, pp. 1355–1387, Oct. 1975.

    Article  MathSciNet  MATH  Google Scholar 

  6. R. Liu, T. Liu, H. V. Poor, and S. Shamai, “New results on multiple-input multiple-output broadcast channels with confidential messages,” IEEE Transactions on Information Theory, vol. 59, no. 3, pp. 1346–1359, Mar. 2013.

    Article  MathSciNet  MATH  Google Scholar 

  7. I. Csiszàr and J. Körner, “Broadcast channels with confidential messages,” IEEE Transactions on Information Theory, vol. 24, no. 3, pp. 339–348, May. 1978.

    Google Scholar 

  8. R. Liu, and W. Trappe, Securing wireless communications at the physical layer, Springer, 2010.

    Google Scholar 

  9. S. L. Y. Cheong and M. Hellman, “The Gaussian wire-tap channel,” IEEE Transactions on Information Theory, vol. 24, no. 4, pp. 451–456, Jul. 1978.

    Article  MathSciNet  MATH  Google Scholar 

  10. J. Barros and M. R. D. Rodrigues, “Secrecy capacity of wireless channels,” in Proc. 2006 IEEE International Symposium on Information Theory, Seattle, WA, USA, Jul. 2006, pp. 356–360.

    Google Scholar 

  11. M. Bloch, J. Barros, M. R. D. Rodrigues, and S. W. McLaughlin, “Wireless information-theoretic security,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2515–2534, Jun. 2008.

    Article  MathSciNet  MATH  Google Scholar 

  12. A. Hero, “Secure space-time communication,” IEEE Transactions on Information Theory, vol. 49, no. 12, pp. 3235–3249, Dec. 2003.

    Article  MathSciNet  MATH  Google Scholar 

  13. A. Khisti and G. Wornell, “Secure transmission with multiple antennas-II: The MIMOME wiretap channel,” IEEE Transactions on Information Theory, vol. 56, no. 11, pp. 5515–5532, Nov. 2010.

    Article  MathSciNet  MATH  Google Scholar 

  14. Y. W. P. Hong, P. C. Lan, and C. C. J. Kuo, “Enhancing physical-layer secrecy in multiantenna wireless systems: An overview of signal processing approaches,” IEEE Signal Processing Magazine, vol. 30, no. 5, pp. 29–40, Sept. 2013.

    Article  Google Scholar 

  15. S. Shafiee, N. Liu, and S. Ulukus, “Towards the secrecy capacity of the Gaussian MIMO wire-tap channel: The 2-2-1 channel,” IEEE Transactions on Information Theory, vol. 55, no. 9, pp. 4033–4039, Sept. 2009.

    Google Scholar 

  16. V. Aggarwal, L. Sankar, A. R. Calderbank, and H. V. Poor, “Secrecy capacity of a class of orthogonal relay eavesdropper channels,” in Proc. 2009 Information Theory and Applications Workshop, San Diego, CA, USA, Feb. 2009, pp. 295–300.

    Google Scholar 

  17. R. Liu, I. Maric, P. Spasojevic, and R. D. Yates, “Discrete memoryless interference and broadcast channels with confidential messages: Secrecy rate regions,” IEEE Transactions on Information Theory, vol. 54, no. 6, pp. 2493–2507, Jun. 2008.

    Article  MathSciNet  MATH  Google Scholar 

  18. X. He, A. Khisti, and A. Yener, “MIMO multiple access channel with an arbitrarily varying eavesdropper: Secrecy degrees of freedom,” IEEE Transactions on Information Theory, vol. 59, no. 8, pp. 4733–4745, Aug. 2013.

    Article  MathSciNet  MATH  Google Scholar 

  19. H. Jeon, N. Kim, J. Choi, H. Lee, and J. Ha, “On multiuser secrecy rate in flat fading channel,” in Proc. 2009 IEEE Military Communications Conference (MILCOM), Boston, MA, USA, Oct. 2009, pp. 1–7.

    Google Scholar 

  20. R. Bassily, E. Ekrem, X. He, and E. Tekin, “Cooperative security at the physical layer: A summary of recent advances,” IEEE Signal Processing Magazine, vol. 30, no. 5, pp. 16–28, Sept. 2013.

    Article  Google Scholar 

  21. P. Mahajan and A. Sachdeva,“A study of encryption algorithms AES, DES and RSA for security,” Global Journal of Computer Science and Technology, vol. 13. no. 15, pp. 15–22, Oct. 2013.

    Google Scholar 

  22. M. Bloch and J. Barros, Physical-layer security: From information theory to security engineering, Cambridge University Press, 2011.

    Google Scholar 

  23. M. Xiao, X. Wang, and G. Yang, “Cross-layer design for the security of wireless sensor networks,” in Proc. 2006 6th World Congress on Intelligent Control and Automation (WCICA), vol. 1, Dalian, China, Jun. 2006, pp. 104–108.

    Google Scholar 

  24. H. Wen and G. Gong, “A cross-layer approach to enhance the security of wireless networks based on MIMO,” in Proc. 2009 43rd Annual Conference on Information Sciences and Systems, Baltimore, MD, USA, Mar. 2009, pp. 935–939.

    Google Scholar 

  25. M. Kaliszan, J. Mohammadi, and S. Stańczak, “Cross-layer security in two-hop wireless Gaussian relay network with untrusted relays,” in Proc. 2013 IEEE International Conference on Communications (ICC), Budapest, Hungary, Jun. 2013, pp. 2199–2204.

    Google Scholar 

  26. D. Sun, X. Wang, Y. Zhao, and Y. Wu, “SecDCF: An optimized cross-layer scheduling scheme based on physical layer security,” in Proc. 2011 IEEE International Conference on Communications (ICC), Kyoto, Japan, Jun. 2011, pp. 1–5.

    Google Scholar 

  27. D. Kapetanovic, G. Zheng, and F. Rusek, “Physical layer security for massive MIMO: An overview on passive eavesdropping and active attacks,” IEEE Communications Magazine, vol. 53, no. 6, pp. 21–27, Jun. 2015.

    Article  Google Scholar 

  28. Y. S. Shiu, S. Y. Chang, H. C. Wu, S. C. H. Huang, and H. H. Chen, “Physical layer security in wireless networks: A tutorial,” IEEE Wireless Communications, vol. 18, no. 2, pp. 66–74, Apr. 2011.

    Article  Google Scholar 

  29. P. C. Pinto, J. Barros, and M. Z. Win, “Wireless physical-layer security: The case of colluding eavesdroppers,” in Proc. 2009 IEEE International Symposium on Information Theory, Seoul, korea, Jun.-Jul. 2009, pp. 2442–2446.

    Google Scholar 

  30. H. M. Wang and T. X. Zheng, Physical layer security in random cellular networks, Springer, 2016.

    Google Scholar 

  31. P. K. Gopala, L. Lai, and H. El Gamal, “On the secrecy capacity of fading channels,” IEEE Transactions on Information Theory, vol. 54, no. 10, pp. 4687–4698, Oct. 2008.

    Article  MathSciNet  MATH  Google Scholar 

  32. H. M. Wang and T. X. Zheng, Wireless physical layer security, Springer, 2016.

    Google Scholar 

  33. V. U. Prabhu and M. R. D.Rodrigues, “On wireless channels with antenna eavesdroppers: Characterization of the outage probability and ɛ-outage secrecy capacity,” IEEE Transactions on Information Forensics Security, vol. 6, no. 3, pp. 853–860, Sept. 2011.

    Article  Google Scholar 

  34. N. Marina and A. Hjorungnes, “Characterization of the secrecy region of a single relay cooperative system,” in Proc. 2010 IEEE Wireless Communication and Networking Conference, Sydney, NSW, Australia, Apr. 2010, pp. 1–6.

    Google Scholar 

  35. N. Chang, C. Chae, J. Ha, and J. Kang, “Secrecy rate for MISO Rayleigh fading channels with relative distance of eavesdropper,” IEEE Communications Letters, vol. 16, no. 9, pp. 1408–1411, Sept. 2012.

    Article  Google Scholar 

  36. W. Li, M. Ghogho, B. Chen, and C. Xiong, “Secure communication via sending artificial noise by the receiver: Outage secrecy capacity/region analysis,” IEEE Communications Letters, vol. 16, no. 10, pp. 1628–1631, Oct. 2012.

    Article  Google Scholar 

  37. X. He and A. Yener, “Gaussian two-way wiretap channel with an arbitrarily varying eavesdropper,” in Proc. 2011 IEEE Global Communications Conference Workshops (GLOBECOM Workshops), Houston, TX, USA, Dec. 2011, pp.845–858.

    Google Scholar 

  38. O. Koyluoglu, H. El Gamal, L. Lai, and H. V. Poor, “On the secure degrees of freedom in the K-user Gaussian interference channel,” in Proc. 2008 IEEE International Symposium on Information Theory, Toronto, ON, Canada, Jul. 2008, pp. 384–388.

    Google Scholar 

  39. B. He, X. Zhou, and T. D. Abhayapala, “Wireless physical layer security with imperfect channel state information: A survey.” [Online]. Available: http://arxiv.org/abs/1307.4146

  40. I. M. Kim, B. H. Kim, and J. K. Ahn, “BER-Based physical layer security with finite codelength: Combining strong converse and error amplification,” IEEE Transactions on Communications, vol. 64, no. 9, pp. 3844–3857, Sept. 2016.

    Article  Google Scholar 

  41. D. W. K. Ng, E. S. Lo, and R. Schober, “Energy-efficient resource allocation for secure OFDMA systems,” IEEE Transactions on Vehicular Technology, vol. 61, no. 6, pp. 2572–2585, Jul. 2012.

    Article  Google Scholar 

  42. X. Chen and L. Lei, “Energy-efficient optimization for physical layer security in multi-antenna downlink networks with QoS guarantee,” IEEE Communications Letters, vol. 17, no. 4, pp. 637–640, Apr. 2013.

    Article  Google Scholar 

  43. F. H. P. Fitzek and M. D. Katz, Cooperation in wireless networks: Principles and applications, Springer, 2006.

    Google Scholar 

  44. A. Akella, R. Karp, C. Papadimitrou, S. Seshan, and S. Shenker, “Selfish behavior and stability of the internet: A game-theoretic analysis of TCP,” in Proc. 2002 Association for Computing Machinery Special Interest Group on Data Communication Conference on Applications, Technologies, Architectures, and Protocols for Computer Communication, Pittsburgh, PA, USA, Aug. 2002, pp.117–130.

    Google Scholar 

  45. T. M. Cover and A. A. E. Gamal, “Capacity theorems for the relay channel,” IEEE Transactions on Information Theory, vol. 25, no. 5, pp. 572–584, Sept. 1979.

    Article  MathSciNet  MATH  Google Scholar 

  46. A. Sendonaris, E. Erkip, and B. Aazhang, “User cooperation diversity part I and part II,” IEEE Transactions on Communications, vol. 51, no. 11, pp. 1927–1948, Nov. 2003.

    Article  Google Scholar 

  47. J. N. Laneman, Cooperative diversity in wireless networks: Algorithms and architectures, PhD thesis, Massachusetts Institute of Technology, Cambridge, MA, 2002.

    Google Scholar 

  48. J. N. Laneman, D. N. C. Tse, and G. W. Wornell, “Cooperative diversity in wireless networks: Efficient protocols and outage behavior,” IEEE Transactions on Information Theory, vol. 50, no. 12, pp. 3062–3080, Dec. 2004.

    Article  MathSciNet  MATH  Google Scholar 

  49. T. E. Hunter and A. Nosratinia, “Cooperative diversity through coding,” in Proc. 2002 IEEE International Symposium on Information Theory (ISIT), Laussane, Switzerland, Jul. 2002, p. 220.

    Google Scholar 

  50. T. E. Hunter and A. Nosratinia, “Diversity through coded cooperation,” IEEE Transactions on Wireless Communications, vol. 5, no. 2, pp. 283–289, Feb. 2006.

    Article  Google Scholar 

  51. A. Nosratinia, T. E. Hunter, and A. Hedayat, “Cooperative communication in wireless networks,” IEEE Communications Magazine, vol. 42, no. 10, pp. 74–80, Oct. 2004.

    Article  Google Scholar 

  52. A. Stefanov and E. Erkip, “Cooperative coding for wireless networks,” IEEE Transactions on Communications, vol. 52, no. 9, pp. 1470–1476, Sept. 2004.

    Article  Google Scholar 

  53. A. Chakrabarti, A. de Baynast, A. Sabharwal, and B. Aazhang, “LDPC code-design for the relay channel,” IEEE Journal on Selected Areas in Communications, vol. 25, no. 2, pp. 281–291, Mar. 2006.

    Google Scholar 

  54. M. Yu, J. Li, and R. S. Blum, “User cooperation through network coding,” in Proc. 2007 IEEE International Conference on Communications, Glasgow, UK, Jun. 2007, pp. 4064–4069.

    Google Scholar 

  55. K. Doppler, M. Rinne, C. Wijting, B. Ribeiro, and K. Hugl, “Device-to-device communication as an underlay to LTE-advanced networks,” IEEE Communications Magazine, vol. 47, no. 12, pp. 42–49, Dec. 2009.

    Article  Google Scholar 

  56. C. K. Toh, Ad Hoc Mobile Wireless Networks, Prentice Hall Publishers, 2002.

    Google Scholar 

  57. N. Devroye, M. Vu, and V. Tarokh, “Cognitive radio networks,” IEEE Signal Processing Magazine, vol. 25, no. 6, pp. 12–23, Nov. 2008.

    Article  Google Scholar 

  58. X. Chen, H. H. Chen, and W. Meng, “Cooperative communications for cognitive radio networks — from theory to applications,” IEEE Communications Surveys and Tutorials, vol. 16, no. 3, pp. 1180–1192, Third Quarter 2014.

    Google Scholar 

  59. Y. C. Liang, K. C. Chen, G. Y. Li, and P. Mahonen, “Cognitive radio networking and communications: An overview,” IEEE Transactions on Vehicular Technology, vol. 60, no. 7, pp. 3386–3407, Sept. 2011.

    Article  Google Scholar 

  60. I. F. Akyildiz and I.H. Kasimoglu, “Wireless sensor and actor networks: Research challenges,” Ad Hoc Networks, vol. 2, no. 4, pp. 351–367, Oct. 2004.

    Article  Google Scholar 

  61. L. Atzori, A. Iera, and G. Morabito, “The Internet of Things: A survey,” Computer Networks, vol. 54, no. 15, pp. 2787–2805, Jun. 2010.

    Article  MATH  Google Scholar 

  62. A. Zanella, N. Bui, A. Castellani, L. Vangelista, and M. Zorzi, “Internet of Things for smart cities,” IEEE Internet of Things Journal, vol. 1, no. 1, pp. 22–32, Feb. 2014.

    Article  Google Scholar 

  63. J. Gubbi, R. Buyya, S. Marusic, and M. Palaniswami, “Internet of things (IoT): A vision, architectural elements, and future directions,” Future Generation Computer Systems, vol. 29, no. 7, pp. 1645–1660, Sept. 2013.

    Article  Google Scholar 

  64. R. Cross, A. Parker, L. Prusak and S. P. Borgatti, “Knowing what we know: Supporting knowledge creation and sharing in social networks,” Organizational Dynamics, vol. 30, no. 2, pp. 100–120, Nov. 2001.

    Article  Google Scholar 

  65. M. Motani, V. Srinivasan, and P. Nuggehalli, “PeopleNet: Engineering a wireless virtual social network,” in Proc. 2005 11th Annual International Conference on Mobile Computing and Networking, Cologne, Germany, Aug.- Sept. 2005, pp.243–257.

    Google Scholar 

  66. L. Atzori, A. Iera, and G. Morabito, “SIoT: Giving a social structure to the Internet of Things,” IEEE Communications Letters, vol. 15, no. 11, pp. 1193–1195, Nov. 2011.

    Article  Google Scholar 

  67. X. H. You, D. M. Wang, B. Sheng, X. Q. Gao, X. S. Zhao, and M. Chen, “Cooperative distributed antenna systems for mobile communications,” IEEE Wireless Communications, vol. 17, no. 3, pp. 35–43, Jun. 2010.

    Article  Google Scholar 

  68. R. Heath, S. Peters, Y. Wang, and J. Zhang, “A current perspective on distributed antenna systems for the downlink of cellular systems,” IEEE Communications Magazine, vol. 51, no. 4, pp. 161–167, Apr. 2013.

    Article  Google Scholar 

  69. S. Shaifee and S. Ulukus, “Achievable rates in Gaussian MISO channels with secrecy constraints,” in Proc. 2007 IEEE International Symposium on Information Theory, Nice, France, Jun. 2007, pp. 2466–2470.

    Google Scholar 

  70. A. Khisti and G. W. Wornell, “Secure transmission with multiple antennas: The MISOME wiretap channel,” IEEE Transactions on Information Theory, vol. 56, no. 7, pp. 3088–3104, Aug. 2007.

    Article  MathSciNet  MATH  Google Scholar 

  71. G. Golub and C. F. V. Loan, Matrix Computations, The Johns Hopkins University Press, 1996.

    Google Scholar 

  72. F. Oggier and B. Hassibi, “The secrecy capacity of the MIMO wiretap channel,” IEEE Transactions on Information Theory, vol. 57, no. 8, pp. 4961–4972, Aug. 2011.

    Article  MathSciNet  MATH  Google Scholar 

  73. R. Bustin, R. Liu, H. V. Poor, and S. Shamai (Shitz), “An MMSE approach to the secrecy capacity of the MIMO Gaussian wiretap channel,” EURASIP Journal on Wireless Communications Network, vol. 5, no. 3, pp. 2602–2606, Jul. 2009.

    Google Scholar 

  74. E. G. Larsson and E. A. Jorswieck, “Competition versus cooperation on the MISO interference channel,” IEEE Journal on Selected Areas in Communications, vol. 26, no. 7, pp. 1059–1069, Sept. 2008.

    Article  Google Scholar 

  75. S. Gerbracht, A. Wolf, and E. A. Jorswieck, “Beamforming for fading wiretap channels with partial channel information,” in Proc. 2010 International ITG Workshop on Smart Antennas (WSA), Bremen, Germany, Feb. 2010, pp. 394–401.

    Google Scholar 

  76. E. A. Jorswieck, E. G. Larsson, and D. Danev, “Complete characterization of the Pareto boundary for the MISO interference channel,” IEEE Transactions on Signal Processing, vol. 56, no. 10, pp. 5292–5296, Oct. 2008.

    Article  MathSciNet  Google Scholar 

  77. R. Negi and S. Goel, “Secret communication using artificial noise,” in Proc. 2005 IEEE 62nd Vehicular Technology Conference, vol. 3, Dallas, USA, Sept. 2005, pp. 1906–1910.

    Google Scholar 

  78. S. Goel and R. Negi, “Guaranteeing secrecy using artificial noise,” IEEE Transactions on Wireless Communications, vol. 7, no. 6, pp. 2180–2189, Jun. 2008.

    Article  Google Scholar 

  79. L. Peng, J. Liu, B. Gu, and H. Xu, “Combined beam space time block coding transmit scheme with receive antenna selection,” in Proc. 2006 6th International Conference on ITS Telecommunications, Chengdu, China, Jun. 2006, pp. 349–352.

    Google Scholar 

  80. S. Sanayei and A. Nosratinia, “Antenna selection in MIMO systems,” IEEE Communications Magazine, vol. 42, no. 10, pp. 68–73, Oct. 2004.

    Article  MATH  Google Scholar 

  81. Y. Zou, J. Zhu, X. Wang, and V. C. M. Leung, “Improving physical-layer security in wireless communications using diversity techniques,” IEEE Network, vol. 29, no. 1, pp. 42–48, Jan.-Feb. 2015.

    Google Scholar 

  82. H. Alves, R. D. Souza, M. Debbah, and M. Bennis, “Performance of transmit antenna selection physical layer security schemes,” IEEE Signal Processing Letters, vol. 19, no. 6, pp. 372–375, Jun. 2012.

    Article  Google Scholar 

  83. H. Alves, R. D. Souza, and M. Debbah, “Enhanced physical layer security through transmit antenna selection,” in Proc.2011 IEEE Global Communications Conference Workshops (GLOBECOM Workshops), Houston, TX, USA, Dec. 2011, pp. 879–883.

    Google Scholar 

  84. N. Yang, P. L. Yeoh, M. Elkashlan, R. Schober, and I. B. Collings, “Transmit antenna selection for security enhancement in MIMO wiretap channels,” IEEE Transactions on Communications, vol. 61, no. 1, pp. 144–154, Jan. 2013.

    Article  Google Scholar 

  85. N. Yang, P. L. Yeoh, M. Elkashlan, R. Schober, and J. Yuan, “MIMO wiretap channels: Secure transmission using transmit antenna selection and receive generalized selection combining,” IEEE Communications Letters, vol. 17, no. 9, pp. 1754–1757, Sept. 2013.

    Article  Google Scholar 

  86. L. Lai and H. El Gamal, “The relay-eavesdropper channel: Cooperation for secrecy,” IEEE Transactions on Information Theory, vol. 54, no. 9, pp. 4005–4019, Sept. 2008.

    Article  MathSciNet  MATH  Google Scholar 

  87. P. Zhang, J. Yuan, J. Chen, J. Wang, and J. Yang, “Analyzing amplify-and-forward and decode-and-forward cooperative strategies in Wyner’s channel model,” in Proc. 2009 IEEE Wireless Communications and Networking Conference (WCNC), Budapest, Hungary, Apr. 2009, pp. 1–5.

    Google Scholar 

  88. L. Jiménez Rodríguez, N. H. Tran, and T. Le-Ngoc, “Optimal power allocation schemes for the single AF relay and jammer wiretap channels,” IEEE Transactions on Vehicular Technology, vol. 65, no. 5, pp. 3042–3056, May. 2016.

    Google Scholar 

  89. G. Chen, Y. Gong, P. Xiao, and J. A. Chambers, “Physical layer network security in the full-duplex relay system,” IEEE Transactions on Information Forensics and Security, vol. 10, no. 3, pp. 574–583, Mar. 2015.

    Article  Google Scholar 

  90. J. Li, A. P. Petropulu, and S. Weber, “Optimal cooperative relaying schemes for improving wireless physical layer security,” IEEE Transactions on Signal Processing, vol. 59, no. 10, pp. 4985–4997, Oct. 2011.

    Article  MathSciNet  Google Scholar 

  91. L. Dong, Z. Han, A. P. Petropulu, and H. V. Poor, “Improving wireless physical layer security via cooperating relays,” IEEE Transactions on Signal Processing, vol. 58, no. 3, pp. 1875–1888, Mar. 2010.

    Article  MathSciNet  Google Scholar 

  92. R. Bassily and S. Ulukus, “Secure communication in multiple relay networks through decode-and-forward strategies,” Journal of Communications and Networks, vol. 14, no. 4, pp. 352–363, Aug. 2012.

    Article  Google Scholar 

  93. I. Krikidis, “Opportunistic relay selection for cooperative networks with secrecy constraints,” IET Communications, vol. 4, no. 15, pp. 1787–1791, Oct. 2010.

    Article  Google Scholar 

  94. Y. Zou, X. Wang, and W. Shen, “Optimal relay selection for physical-layer security in cooperative wireless networks,” IEEE Journal on Selected Areas in Communications, vol. 31, no. 10, pp. 2099–2111, Oct. 2013.

    Article  Google Scholar 

  95. E. Tekin and A. Yener, “Achievable rates for the general Gaussian multiple access wire-tap channel with collective secrecy,” in Proc. 2006 44th Annual Allerton Conference on Communication, Control, and Computing, Monticello, Illinois, USA, Sept. 2006, pp. 2466–2470.

    Google Scholar 

  96. H.-M. Wang and X.-G. Xia, “Enhancing wireless secrecy via cooperation: signal design and optimization,” IEEE Communications Magazine, vol. 53, no. 12, pp. 47–53, Dec. 2015.

    Article  Google Scholar 

  97. H. Long, W. Xiang, J. Wang, Y. Zhang, and W. Wang, “Cooperative jamming and power allocation with untrusty two-way relay nodes,” IET Communications, vol. 8, no. 13, pp. 2290–2297, Sept. 2014.

    Article  Google Scholar 

  98. M. Atallah, G. Kaddoum, and L. Kong, “A survey on cooperative jamming applied to physical layer security,” in Proc. 2015 IEEE International Conference on Ubiquitous Wireless Broadband (ICUWB), Montreal, Canada, Oct. 2015, pp. 1–5.

    Google Scholar 

  99. R. Bassily and S. Ulukus, “Deaf cooperation and relay selection strategies for secure communication in multiple relay networks,” IEEE Transactions on Signal Processing, vol. 61, no. 6, pp. 1544–1554, Mar. 2013.

    Article  MathSciNet  Google Scholar 

  100. I. Krikidis, J. S. Thompson, and S. Mclaughlin, “Relay selection for secure cooperative networks with jamming,” IEEE Transactions on Wireless Communications, vol. 8, no. 10, pp. 5003–5011, Oct. 2009.

    Article  Google Scholar 

  101. R. Zhang, L. Song, Z. Han, B. Jiao, and M. Debbah, “Physical layer security for two way relay communications with friendly jammers,” in Proc. 2010 Global Telecommunications Conference (GLOBECOM), Miami, FL, USA, Dec. 2010, pp. 1–6.

    Google Scholar 

  102. X. Tang, R. Liu, P. Spasojevic, and H. V. Poor, “Interference assisted secret communication,” IEEE Transactions on Information Theory, vol. 57, no. 5, pp. 3153–3167, May. 2011.

    Google Scholar 

  103. P. Popovski and O. Simeone, “Wireless secrecy in cellular systems with infrastructure-aided cooperation,” IEEE Transactions on Information Forensics and Security, vol. 4, no. 2, pp. 242–256, Jun. 2009.

    Article  Google Scholar 

  104. A. Sheikholeslami, D. Goeckel, H. Pishro-Nik, and D. Towsley, “Physical layer security from inter-session interference in large wireless networks,” in Proc. 2012 Proceedings IEEE International Conference on Computer Communications, Orlando, FL, USA, Mar. 2012, pp. 1179–1187.

    Google Scholar 

  105. L. J. Rodriguez, N. H. Tran, T. Q. Duong, T. Le-Ngoc, M. Elkashlan, and S. Shetty, “Physical layer security in wireless cooperative relay networks: State of the art and beyond,” IEEE Communications Magazine, vol. 53, no. 12, pp. 32–39, Dec. 2015.

    Article  Google Scholar 

  106. H. M. Wang, M. Luo, Q. Yin, and X. G. Xia, “Hybrid cooperative beamforming and jamming for physical-layer security of two-way relay networks,” IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, pp. 2007–2020, Dec. 2013

    Article  Google Scholar 

  107. L. Wang, C. Cao, M. Song, and Y. Cheng, “Joint cooperative relaying and jamming for maximum secrecy capacity in wireless networks,” in Proc. 2014 IEEE International Conference on Communications (ICC), Sydney, NSW, Australia, Sept. 2014, pp. 4448–4453.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG

About this chapter

Cite this chapter

Wang, L. (2018). Introduction. In: Physical Layer Security in Wireless Cooperative Networks. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-319-61863-0_1

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-61863-0_1

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-61862-3

  • Online ISBN: 978-3-319-61863-0

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics