Next Article in Journal
A 3.4–3.6 GHz High-Selectivity Filter Chip Based on Film Bulk Acoustic Resonator Technology
Next Article in Special Issue
Design of Low Probability Detection Signal with Application to Physical Layer Security
Previous Article in Journal
Investigation of Recent Metaheuristics Based Selective Harmonic Elimination Problem for Different Levels of Multilevel Inverters
Previous Article in Special Issue
Generalized Code-Abiding Countermeasure
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Communication

Cooperative Jamming with AF Relay in Power Monitoring and Communication Systems for Mining

1
Tiandi (Changzhou) Automation Co., Ltd., CCTEG Changzhou Research Institute, Changzhou 213015, China
2
School of Electrical Engineering and Automation, Wuhan University, Wuhan 430072, China
3
College of Science and Engineering, James Cook University, Smithfield, QLD 4878, Australia
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(4), 1057; https://doi.org/10.3390/electronics12041057
Submission received: 21 January 2023 / Revised: 10 February 2023 / Accepted: 16 February 2023 / Published: 20 February 2023
(This article belongs to the Special Issue Security and Privacy for Modern Wireless Communication Systems)

Abstract

:
In underground mines, physical layer security (PLS) technology is a promising method for the effective and secure communication to monitor the mining process. Therefore, in this paper, we investigate the PLS of an amplify-and-forward relay-aided system in power monitoring and communication systems for mining, with the consideration of multiple eavesdroppers. Explicitly, we propose a PLS scheme of cooperative jamming and precoding for a full-duplex system considering imperfect channel state information. To maximize the secrecy rate of the communications, an effective block coordinate descent algorithm is used to design the precoding and jamming matrix at both the source and the relay. Furthermore, the effectiveness and convergence of the proposed scheme with high channel state information uncertainty have been proven.

1. Introduction

Underground mining promotes the economy’s growth, but the dust and poisonous gases formed during mining make it a dangerous and complex operation. Therefore, a reliable communication system is needed to monitor the mining process and communicate with external management offices to ensure the safety and maximum production of the underground mine. Wireless communication technology is applied to realize information exchange in underground mines due to its simple construction.
However, due to the complex structure of underground mines, there exists significant attenuation of radio wave transmission in wireless communications [1]. To solve these problems, relay-aided wireless communications have been studied to improve the reliability and have also been used to enhance the coverage of a broader range of networks. According to the forwarding protocol adopted by the relay, cooperation relay can be divided into amplify-and-forward (AF) and decode-and-forward (DF) relay [2]. AF is the simplest protocol, and it processes the received signals linearly and then forwards them to the destination [3]. Offering a reasonable trade-off between actual implementation costs and benefits, AF is considered the most promising solution [4].
To guarantee the communication rate in wireless communications, full-duplex (FD) relays are studied in Refs. [5,6]. FD technology allows radios to receive and transmit simultaneously on the same frequency band, which can improve spectrum efficiency [7]. Furthermore, in addition to doubling the spectral efficiency of the physical layer, FD can help to solve the throughput losses due to congestion and large point-to-point delays in existing wireless networks.
In addition, due to the openness and sharing of wireless media, any wireless device connected to the communication system can access messages exchanged through the connection, making wireless channels easy to be eavesdropped on and inject with malicious information [8]. Worse still, relay-aided wireless networks may suffer severe security risks from malicious users since they may eavesdrop on the messages from both the source and the relay. Physical layer security (PLS) can effectively protect the privacy among the transmitter and the legitimate receivers [9]. Shannon conducted pioneering research on secret communications and established the concept of perfect secrecy [10]. Unlike Shannon, Wyner proposed a degraded wiretap channel model in Ref. [11]. After the degraded wiretap channel, the fading wiretap channels and multiple-input-multiple-output wiretap channels have been investigated in Refs. [12,13] and Refs. [14,15], respectively.
The work in Ref. [5] investigated a FD communication system, and the transmission block is divided into an energy harvesting phase and an information transmission phase. Different from Ref. [5], in Ref. [6], an FD is designed to capture energy from the source while forwarding information to the legitimate receivers. With the presence of passive colluding wireless eavesdroppers, Ref. [16] studied the effective secrecy throughput to the physical layer security of in-home and broadband PLC systems. In Ref. [17], the authors investigated the optimal trunk position of FD relay systems with DF and the minimal outage probability criterion considered.
Above all, to the best of our knowledge, the existing contributions fail to ensure secure communications in the challenging FD relay-aided wireless communications scenario in the face of multiple eavesdroppers and imperfect channel state information (CSI). Therefore, in this paper, we propose a PLS scheme of cooperative jamming and precoding for FD-DF relay-assisted wireless communications system considering imperfect CSI, which combines cooperative precoding for legitimate users to improve the quality of legitimate channels and cooperative jamming for illegal users to reduce the quality of eavesdropping channels. Considering the imperfect CSI and multiple eavesdroppers, we use an effective BCD algorithm to design the precoding and jamming matrix at both the source and the relay, in which maximizing the secrecy rate of the FD-AF relay-assisted wireless communications system is emphasized.
This paper is organized as follows. Section 2 describes the system model. The secrecy rate optimization problem is proposed and transformed into a solvable form in Section 3, which also gives the algorithm. Section 4 characterizes the numerical results in different scenarios. Finally, the conclusion is presented in Section 5.
Notation: The W T , W H , vec ( W ) , W and tr ( W ) denote the transpose, conjugate transpose, vectorization, Frobenius norm, and trace of the matrix, respectively. ⊗ denote the Kronecker product, and W K represents the W W H along with log E + CD = log E + DC . E is the identity matrix.

2. System Model

Consider a MIMO wireless system, as shown in Figure 1, where a source, a relay, a user, and two eavesdroppers have N S , N R , N D , and N E channels, respectively. We assume that there is no direct link between the source and the user for the long-distance path loss. For simplicity, the eavesdroppers represent all the eavesdroppers eavesdropping the same legitimate in the same time phase. More specifically, in the first time phase, eavesdroppers eavesdrop E 1 message from the source, and in the second time phase, eavesdropper eavesdrop E 2 message from the relay.
In wireless communications system, messages are transmitted through MIMO wireless communications channels. We describe each path between two nodes by CSI H i j , k as the matrix of channel coefficients, where i S , R , j R , D , E 1 , E 2 , and k = 1 , 2 denote the transmitter, receiver, and transmission time phases, respectively. It is worth noting that H R R , 1 refers to the self-interference matrix because of self-interference and in the process of transmission H i j , k stays constant because of the short transmission time.
In this paper, the uncertainty of CSI is taken into consideration, i.e., the CSI of the wireless communications system cannot be perfectly known at the source or the relay due to factors such as the limited capacity of the feedback channel. As a result, the deterministic uncertainty model [18] is introduced to characterize the imperfect CSI, as follows:
H i j , k H i j , k = H i j , k | H i j , k = H ¯ i j , k + Δ i j , k , Δ i j , k δ i j , k ,
where Δ i j , k denotes the channel uncertainty as the degree of deviation from the mean CSI H ¯ i j , k .
In Figure 1, during the first time phase, the source sends confidential signals to the relay while E 1 eavesdrops on the signals from the source. To interrupt E 1 , the relay emits jamming signals to E 1 . More specifically, the message transmitted by the source is secret data symbol S C N ( 0 , 1 ) precoded by the precoding vector L C N S × 1 . Then, we can formulate the progress at the source as follows:
X S = LS ,
Next, we formulate the messages emitted by the relay. Note that the relay in this time phase only emits jamming to disrupt E 1 so the messages can be formulated as follows:
X R = J 1 Z 1 ,
where we utilize the jamming precoding vector J 1 C N R × 1 and jamming symbol Z 1 C N ( 0 , 1 ) .
Considering the self-interference of the relay, we can formulate the messages received by the relay:
Y R 1 = H S R , 1 LS + H I J 1 Z 1 + n R 1 ,
where n R 1 is Additive White Gaussian Noise (AWGN) at the relay and H I is the self-interference matrix. Meanwhile, E 1 eavesdrops on both of the messages from the source and the relay, so the messages eavesdropped by E 1 can be expressed as
Y E 1 = H S E , 1 LS + H R E , 1 J 1 Z 1 + n E 1 ,
where n E 1 is AWGN at E 1 .
In the second time phase, the source emits the jamming signals X S 2 to E 2 where J 2 , Z 2 C N ( 0 , 1 ) represent the jamming precoding vector and jamming symbol, respectively.
X S 2 = J 2 Z 2 ,
Then, the relay amplifies the messages it received in the first time phase and forwards them to the user,
X R 2 = G Y R 1 = G ( H S R , 1 LS + H I J 1 Z 1 + n R 1 ) ,
Y D = H R D , 2 X R 2 + n D = H R D , 2 G ( H S R , 1 LS + H I J 1 Z 1 + n R 1 ) + n D ,
where G C N R × N R is the amplifying matrix at the relay and n D is AWGN at the users, and X R 2 , Y D represent the messages transmitted by the relay and received by the users, respectively.
E 2 receive both the signals from the relay and the jamming signals from the source, i.e.,
Y E 2 = H S E , 2 J 2 Z 2 + H R E , 2 G ( H S R , 1 LS + H I J 1 Z 1 + n R 1 ) + n E 2 ,
where n E 2 is AWGN at E 2 .
Above all, to formulate the problem in a mathematical form, we calculate the signal-noise ratio (SNR) at the users, E 1 and E 2 , respectively.
Γ D = ( H R D , 2 G H S R , 1 L ) K Q D 1 ,
where Q D = ( H R D , 2 G H R R , 1 J 1 ) K + σ R 2 ( H R D , 2 G ) K + σ D 2 E .
Γ E 1 = ( H S E , 1 L ) K Q E 1 1 ,
where Q E 1 = ( H R E , 1 J 1 ) K + σ E 2 E .
Γ E 2 = ( H R E , 2 G H R 1 L ) K Q E 2 1 ,
where Q E 2 = ( H S E , 2 J 2 ) K + ( H R E , 2 G H I J 1 ) K + σ R 2 ( H R E , 2 G ) K + σ E 2 E and σ i is the noise amplitude of the corresponding AWGN n i .
Then, we can arrive at the achievable secrecy rate of the legitimate users [11]:
R D = log E + Γ D ,
In the non-colluding strategy, each eavesdropper processes messages individually. Therefore, the achievable secrecy rate of the non-colluding [11] eavesdroppers is
R E = max log E + Γ E 1 , log E + Γ E 2
Finally, we can gain the achievable secrecy rate of the wireless communications system,
R S = R D R E

3. Optimization Problem Transformation

In this part, the goal is to maximize the secrecy rate of the communication system. Then according to the system model, we can formulate the optimization problem of the secrecy rate with the transmit power constraint as follows.
max L , J 1 , J 2 , G min H i j , k H i j , k R S
s . t . L 2 P S , J 1 2 P S , J 2 2 P R ,
tr ( ( G H S R , 1 L ) K + ( G H I J 1 ) K + σ R 2 G K ) P R H i j , k H i j , k
However, due to the non-convexity of the optimization problem, it is difficult to solve. To deal with the high non-convexity of the function log · , the objective function in (16a) is transformed into an equivalent counterpart through the WMMSE algorithm, which can be solved by the BCD method. The following introduces the WMMSE algorithm.
Lemma 1.
Define the mean-square error (MSE) matrix
N ^ ( TH - E ) K + TR T H
where R 0 . Then we have
log N = max K 0 log K tr ( KN ) + tr ( E )
log I + R 1 H K = max K 0 , T log K tr ( K N ^ ) + tr ( E )
To reformulate the parts of log · in the objective function, we apply Lemma 1 on (13) and introduce the MSE matrix N i and auxiliary matrices K i , T i , which have been defined in (17) and (19). So, the achievable secrecy rate of the legitimate can be reorganized as
R D = log E + Γ D = log E + ( H R D , 2 G H S R , 1 L ) K Q D 1 = max K D 0 , D D log K D tr ( K D N D ) + tr ( E )
where
N D = ( T D H R D , 2 G H S R , 1 L E ) K + T D Q D T D H
Applying Lemma 1 on (14), the achievable rates of E 1 and E 2 can be transformed as (22) and (23).
log E + Γ 1 = log Q E 1 log ( H S E , 1 L ) K + Q E 1 = log E + σ E 2 ( H R E , 1 J 1 ) K C E 11 log E + σ E 2 ( H S E , 1 L ) K + ( H R E , 1 J 1 ) K C E 12
log E + Γ 2 = log Q E 2 log ( H R E , 2 G H I L ) K + Q E 2 = log E + σ E 2 ( H S E , 2 J 2 ) K + ( H R E , 2 G H I J 1 ) K + σ R 2 ( H R E , 2 G ) K C E 21 + log E + σ E 2 ( H R E , 2 G H I L ) K + ( H S E , 2 J 2 ) K + ( H R E , 2 G H I J 1 ) K + σ R 2 ( H R E , 2 G ) K C E 22
Then, the auxiliary variables C E 11 , C E 12 , C E 21 and C E 22 can be rewritten according to Lemma 1 as
C E 11 = max K E 11 0 , T E 1 log K E 11 tr ( K E 11 N E 11 ) + tr ( E )
C E 12 = max K E 12 0 log K E 12 tr ( K E 12 N E 12 ) + tr ( E )
C E 21 = max K E 21 0 , T E 2 log K E 21 tr ( K E 21 N E 21 ) + tr ( E )
C E 22 = max K E 22 0 log K E 22 tr ( K E 22 N E 22 ) + tr ( E )
where
N E 11 = ( DT E 1 H R E , 1 J 1 E ) K + σ E 2 T E 1 K N E 12 = σ E 2 ( H S E , 1 L ) K + ( H R E , 1 J 1 ) K + E
N E 21 = ( T E 21 H S E , 2 J 2 X + T E 22 H R E , 2 G H I VX + σ R T E 23 H R E , 2 G E ) K + σ E 2 T E 21 K + T E 22 K + T E 23 K
N E 22 = σ E 2 ( ( H R E , 2 G H I L ) K + ( H S E , 2 J 2 ) K + ( H R E , 2 G H I J 1 ) K + σ R 2 ( H R E , 2 G ) K ) + E
and note the decomposition T E 2 = T E 21 T E 22 T E 23 and X = 1 0 C 1 × N r .
After substituting (24)–(27) into (16a), the secrecy rate of the system is equivalently rewritten as
max L , J 1 , J 2 , G , K i 0 , T i min H i j , k H i j , k f ( L , J 1 , J 2 , G , S i , D i )
s . t . ( 16 c )
f log K D tr ( K D N D ) + min { log K E 11 tr ( K E 11 N E 11 ) + log K E 12 tr ( K E 12 N E 12 ) ,   log K E 21 tr ( K E 21 N E 21 ) + log K E 22 tr ( K E 22 N E 22 ) }
where the function f ( L , J 1 , J 2 , G , K i , T i ) is defined in (30).
To solve the proposed problem and constraint (16c), the slack variables β i ( i T , E 11 , E 12 , E 21 , E 22 , P ) are introduced to transform (28) into an optimization problem.
tr ( K i N i ) β i , H i j , k H i j , k
We can further rewrite the problem (28) as
max L , J 1 , J 2 , G , K i 0 , T i g ( L , J 1 , J 2 , G , S i , D i )
s . t . ( 16 c ) , ( 31 )
g = Δ log K D β D + min { log K E 11 β E 11 + log K E 12 β E 12 , log K E 21 β E 21 + log K E 22 β E 22 }
where g ( L , J 1 , J 2 , G , K i , T i ) is defined in (34), respectively. However, the semi-infinite inequalities (31) are non-convex and need further transformation. In the next step, (31) is transformed into a convex form. In fact, all the inequalities tr ( K i N i ) β i can be transformed into a convex form in a similar way. Such as, when i = D , the semi-definite constraint tr ( K D N D ) can be rewritten as
tr ( K D N D ) = vec ( F D ( T D H R D , 2 G H S R , 1 L E ) ) vec ( F D T D H R D , 2 G H R R , 1 J 1 ) vec ( σ R F D T D H R D , 2 G ) vec ( σ D F D T D ) ϕ D 2
by applying T D = F D H F D and the equality tr ( W K ) = vec ( W ) 2 .
Then we need to extract the uncertain CSI from (35).
ϕ D = ϕ ¯ D + j Ω D j vec ( Δ j ) Δ D + k α k vec ( Δ k 1 ) ve c H ( Δ k 2 ) Δ ˜ D
where the identity vec ( ABC ) = C T A vec B is applied and j R R , 1 ; R D , 2 ; S R , 1 . Note that k 1 , k 2 denote the coupling parts of CSI in ϕ D in the Δ ˜ D part. In fact, the uncertainty of the CSI is small enough to make its quadratic forms negligible. As a result, the ϕ D can be represented as its asymptotic form as
ϕ D = ϕ ¯ D + j Ω D j vec ( Δ j ) Δ D
where
ϕ ¯ D = vec ( F D ( T D H ¯ R D , 2 G H ¯ S R , 1 L E ) ) vec ( F D T D H ¯ R D , 2 G H ¯ I J 1 ) vec ( σ R F D T D H ¯ R D , 2 G ) vec ( σ D F D T D )
Ω D S R , 1 = L T F D T D H ¯ R D , 2 G 0 0 0
Ω D S D , 2 = ( G H ¯ S R , 1 L ) T F D T D ( G H ¯ R R , 1 J 1 ) T F D T D σ R G T F D T D 0
Ω D R R , 1 = 0 J 1 T F D D D H ¯ R D , 2 G 0 0
Then, we exploit the Schur complement lemma to recast the constraint (31) as a matrix inequality by substituting (35) and (37).
β D ϕ ¯ D H ϕ ¯ D E 0 Δ D H Δ D 0
To eliminate the Δ D , the sign-definiteness lemma is applied.
Lemma 2.
Defined matrix U and P i , Q i , i 1 , 2 , , N with U = U H , the semi-infinite Linear Matrix Inequality (LMI) of the form
U i N P i H Y i Q i + Q i H Y i H P i , Y i δ i
Holds if and only if there exist nonnegative real numbers λ 1 , λ 2 , , λ N such that
U i = 1 N λ i Q i H Q i δ 1 P 1 H δ N P N H δ 1 P 1 δ 1 E 0 δ N P N 0 δ N E 0
Appropriately choose the parameters below
U D = β D ϕ ¯ D H ϕ ¯ D I
Q D 1 = Q D 2 = Q D 3 = [ 1 0 ]
P D 1 = 0 Ω D S R , 1 H
P D 2 = 0 Ω D S D , 2 H
P D 3 = 0 Ω D R R , 1 H
Apply Lemma 2 to transform (42) as
β D λ D 1 λ D 2 λ D 3 ϕ ¯ D H ϕ ¯ D E Θ D H Θ D diag ( λ D 1 E , λ D 2 I , λ D 3 I ) 0
where Θ D = [ δ D S R , 1 P D 1 T , δ D S D , 2 P D 2 T , δ D R R , 1 P D 3 T ] T . Similarly, the other constraint tr ( K i N i ) β i is written as follows.
β i k = l j λ k ϕ ¯ i H ϕ ¯ i E Θ i H Θ i λ l E , , λ j E 0
By assembling all the components, the problem can now be written as
max L , J 1 , J 2 , G , F i 0 , T i , λ i 0 , β i h ( L , J 1 , J 2 , G , F i , T i , λ i , β i )
s . t . ( 16 c ) , ( 50 ) , ( 51 )
h = Δ 2 log F D β D + min { 2 log F E 11 β E 11 + 2 log F E 12 β E 12 , 2 log F E 21 β E 21 + 2 log F E 22 β E 22 )
where the function h ( L , J 1 , J 2 , G , F i , T i , λ i , β i ) is defined in (54). The problem (52) remains non-convex. However, it becomes a convex optimization problem when fixing some of the optimization variables. In other words, after proper manipulations, its sub-problems can become convex, which are readily solvable. Therefore, a BCD algorithm is employed to solve the nonconvex problem (52), which is summarized in Algorithm 1.
Algorithm 1 AN-BF scheme to solve the optimization problem
  • input l = 0 , precoding vector L = L ( 0 ) ; jamming precoding vector J 1 = J 1 ( 0 ) , J 2 = J 2 ( 0 ) ; F i = F i ( 0 ) , G = G ( 0 ) ;
  • repeat
  •    1: Begin BCD to deal with the (52) with L = L ( l 1 ) , J 1 = J 1 ( l 1 ) , J 2 = J 2 ( l 1 ) ; F i = F i ( l 1 ) , G = G ( l 1 ) , and gain the D i ( l ) ;
  •    2: Solve (52) with L = L ( l 1 ) , J 1 = J 1 ( l 1 ) , J 2 = J 2 ( l 1 ) ; D i = D i ( l ) , G = G ( l 1 ) , and gain the F i ( l ) ;
  •    3: Solve (52) to attain J 1 ( l ) , J 2 ( l ) and L ( l ) with D i = D i ( l ) , G = G ( l 1 ) , F i = F i ( l ) ;
  •    4: Solve (52) to gain G ( l ) with L = L ( l ) , J 1 = J 1 ( l ) , J 2 = J 2 ( l ) , F i = F i ( l ) , D = D ( l ) ;
  • until y ( l ) y ( l 1 ) ε .

4. Results

In this section, numerical simulations are provided to evaluate the performance of the proposed scheme in terms of the average secrecy rate. In this part, we consider a wireless communications system with N S = N R = N D = N E = N = 2 . Besides, for simplicity, the CSI uncertainty bound δ i j , k is represented as the corresponding determinant of mean CSI multiplied by one certain coefficient, or δ i j , k = μ H ¯ i j , k .
Figure 2 portrays the average secrecy rate versus numbers of iterations with P S = P R = P = 10 dB. By the proposed scheme, the average secrecy rate always converges within about 40 iterations. It indicates that the CSI uncertainty has a destructive effect on the secrecy rate and the BCD algorithm converges faster with larger uncertainty. Additionally, the proposed scheme achieves a better average secrecy rate with more ports of legitimate users and fewer ports of eavesdroppers, which is especially obvious in small uncertainty scenarios. It can be explained that the number of ports suggests the ability to receive or intercept the information.
Figure 3 shows the impact of a different transmit power of the proposed scheme. It can be observed that the average secrecy rate increases with the increase of transmitting power. In addition, it is observed that the security rate does not improve significantly when the transmitted power is more than 10 dB under the condition of more ports of eavesdroppers and greater CSI uncertainty. It can be explained that the increase in transmitting power increases the capacity of not only legitimate users but also eavesdroppers, resulting in a slight change in the security rate.
We compare the proposed schemes with a similar one without jamming by presenting the numerical results in Figure 4. Our proposed scheme achieves better performance in terms of the average secrecy rate, especially with lower uncertainty and higher transmit power. Therefore, to some extent, jamming can disturb the interception of eavesdroppers even with higher uncertainty.

5. Discussion

In this paper, the precoding jamming scheme has been proposed to enhance the security of AF relay-aided power monitoring and communication systems, where the CSI uncertainty and colluding eavesdroppers are considered. Such a system can be used in an underground mining process to guarantee the communication with management offices to ensure the safety. The scheme combined cooperative precoding for users and cooperative jamming for eavesdroppers. Numerical results have shown that the proposed scheme outperforms the scheme without jamming. Furthermore, the effectiveness of the proposed scheme with high CSI uncertainty has been proven.

Author Contributions

Methodology, W.M.; writing—original draft, Y.G. and L.G.; formal analysis, J.B.; validation, T.H. and Z.K.; writing—review and editing, T.H. and Z.K. All authors have read and agreed to the published version of the manuscript.

Funding

This research was supported by the National Natural Science Foundation of China under Grant 62173256.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wang, J.; Al-Kinani, A.; Zhang, W.; Wang, C.-X.; Zhou, L. A general channel model for visible light communications in underground mines. China Commun. 2018, 15, 95–105. [Google Scholar] [CrossRef]
  2. Lv, Y.; He, Z.; Rong, Y. Two-Way AF MIMO Multi-Relay System Design Using MMSE-DFE Techniques. IEEE Trans. Wirel. Commun. 2020, 20, 389–405. [Google Scholar] [CrossRef]
  3. Lv, Y.; He, Z.; Rong, Y. Multiuser Multi-Hop AF MIMO Relay System Design Based on MMSE-DFE Receiver. IEEE Access 2019, 7, 42518–42535. [Google Scholar] [CrossRef]
  4. Sanguinetti, L.; D’Amico, A.A.; Rong, Y. A Tutorial on the Optimization of Amplify-and-Forward MIMO Relay Systems. IEEE J. Sel. Areas Commun. 2012, 30, 1331–1346. [Google Scholar] [CrossRef] [Green Version]
  5. Zhong, C.; Suraweera, H.A.; Zheng, G.; Krikidis, I.; Zhang, Z. Wireless Information and Power Transfer With Full Duplex Relaying. IEEE Trans. Commun. 2014, 62, 3447–3461. [Google Scholar] [CrossRef] [Green Version]
  6. Zeng, Y.; Zhang, R. Full-Duplex Wireless-Powered Relay With Self-Energy Recycling. IEEE Wirel. Commun. Lett. 2015, 4, 201–204. [Google Scholar] [CrossRef] [Green Version]
  7. Song, X.; Ni, Y.; Han, X.; Xu, S. Optimal Power Splitting of Full Duplex Wireless Powered Communication Networks with Two-Way Relay. In Proceedings of the 2018 3rd Interntional Conference on Mechanical, Control and Computer Engineering (ICMCCE), Huhhot, China, 14–16 September 2018; pp. 374–378. [Google Scholar] [CrossRef]
  8. Xiong, T.; Lou, W.; Zhang, J.; Tan, H. MIO: Enhancing Wireless Communications Security Through Physical Layer Multiple Inter-Symbol Obfuscation. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1678–1691. [Google Scholar] [CrossRef]
  9. Li, R.; Cui, J.; Huang, T.; Yang, L.; Yan, S. Optimal Pulse-Position Modulation Order and Transmit Power in Covert Communications. IEEE Trans. Veh. Technol. 2022, 71, 5570–5575. [Google Scholar] [CrossRef]
  10. Shannon, C.E. Communication Theory of Secrecy Systems*. Bell Syst. Tech. J. 1949, 28, 656–715. [Google Scholar] [CrossRef]
  11. Wyner, A.D. The Wire-Tap Channel. Bell Syst. Tech. J. 1975, 54, 1355–1387. [Google Scholar] [CrossRef]
  12. Parada, P.; Blahut, R. Secrecy capacity of SIMO and slow fading channels. Int. Symp. Inf. Theory 2005, 2152–2155. [Google Scholar] [CrossRef]
  13. Liang, Y.; Poor, H.V.; Shamai, S. Secure Communication Over Fading Channels. IEEE Trans. Inf. Theory 2008, 54, 2470–2492. [Google Scholar] [CrossRef] [Green Version]
  14. Mukherjee, A.; Swindlehurst, A.L. Robust Beamforming for Security in MIMO Wiretap Channels With Imperfect CSI. IEEE Trans. Signal Process. 2010, 59, 351–361. [Google Scholar] [CrossRef] [Green Version]
  15. Shlezinger, N.; Zahavi, D.; Murin, Y.; Dabora, R. The Secrecy Capacity of Gaussian MIMO Channels With Finite Memory. IEEE Trans. Inf. Theory 2017, 63, 1874–1897. [Google Scholar] [CrossRef]
  16. Camponogara, A.; Souza, R.D.; Ribeiro, M.V. The Effective Secrecy Throughput of a Broadband Power Line Communication System Under the Presence of Colluding Wireless Eavesdroppers. IEEE Access 2022, 10, 85019–85029. [Google Scholar] [CrossRef]
  17. Yu, B.; Yang, L.; Cheng, X.; Cao, R. Relay Location Optimization for Full-Duplex Decode-and-Forward Relaying. In Proceedings of the MILCOM 2013–2013 IEEE Military Communications Conference 2013, San Diego, CA, USA, 18–20 November 2013; pp. 13–18. [Google Scholar] [CrossRef]
  18. Kong, Z.; Yang, S.; Wang, D.; Hanzo, L. Robust Beamforming and Jamming for Enhancing the Physical Layer Security of Full Duplex Radios. IEEE Trans. Inf. Forensics Secur. 2019, 14, 3151–3159. [Google Scholar] [CrossRef] [Green Version]
Figure 1. Wireless communication system model with a single relay.
Figure 1. Wireless communication system model with a single relay.
Electronics 12 01057 g001
Figure 2. Average secrecy rate versus the number of iterations, a comparison of different ports number and CSI uncertainty.
Figure 2. Average secrecy rate versus the number of iterations, a comparison of different ports number and CSI uncertainty.
Electronics 12 01057 g002
Figure 3. Average secrecy rate versus power constraint, a comparison of different antenna numbers and CSI uncertainty.
Figure 3. Average secrecy rate versus power constraint, a comparison of different antenna numbers and CSI uncertainty.
Electronics 12 01057 g003
Figure 4. Average secrecy rate versus power constraint comparison of different schemes.
Figure 4. Average secrecy rate versus power constraint comparison of different schemes.
Electronics 12 01057 g004
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Meng, W.; Gu, Y.; Bao, J.; Gan, L.; Huang, T.; Kong, Z. Cooperative Jamming with AF Relay in Power Monitoring and Communication Systems for Mining. Electronics 2023, 12, 1057. https://doi.org/10.3390/electronics12041057

AMA Style

Meng W, Gu Y, Bao J, Gan L, Huang T, Kong Z. Cooperative Jamming with AF Relay in Power Monitoring and Communication Systems for Mining. Electronics. 2023; 12(4):1057. https://doi.org/10.3390/electronics12041057

Chicago/Turabian Style

Meng, Wei, Yidong Gu, Jianjun Bao, Li Gan, Tao Huang, and Zhengmin Kong. 2023. "Cooperative Jamming with AF Relay in Power Monitoring and Communication Systems for Mining" Electronics 12, no. 4: 1057. https://doi.org/10.3390/electronics12041057

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop