WO2016148440A2 - Method for distributing transmission power in wireless network and transmission node for performing same - Google Patents

Method for distributing transmission power in wireless network and transmission node for performing same Download PDF

Info

Publication number
WO2016148440A2
WO2016148440A2 PCT/KR2016/002416 KR2016002416W WO2016148440A2 WO 2016148440 A2 WO2016148440 A2 WO 2016148440A2 KR 2016002416 W KR2016002416 W KR 2016002416W WO 2016148440 A2 WO2016148440 A2 WO 2016148440A2
Authority
WO
WIPO (PCT)
Prior art keywords
signal
node
transmission power
power
wireless network
Prior art date
Application number
PCT/KR2016/002416
Other languages
French (fr)
Korean (ko)
Other versions
WO2016148440A3 (en
Inventor
이재홍
최용윤
Original Assignee
서울대학교산학협력단
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 서울대학교산학협력단 filed Critical 서울대학교산학협력단
Publication of WO2016148440A2 publication Critical patent/WO2016148440A2/en
Publication of WO2016148440A3 publication Critical patent/WO2016148440A3/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04KSECRET COMMUNICATION; JAMMING OF COMMUNICATION
    • H04K3/00Jamming of communication; Counter-measures

Definitions

  • the present invention relates to a transmission power distribution method and a transmission node performing the same in a wireless network, and more particularly, to a transmission power distribution method of a transmission node for achieving an optimal secure transmission rate in a wireless network environment in which an eavesdropper exists.
  • Wireless communication is a method of transmitting a signal to the atmosphere by using electromagnetic waves or receiving a signal in the atmosphere to perform communication. Therefore, if an unauthorized third party (hereinafter referred to as an eavesdropper) is located close to the reception target and knows the encoding method of the signal transmitted to the reception target, it is possible to eavesdrop the secret signal and easily extract the secret information between the two. Have a risk
  • a transmitting node transmits a message at a first transmission power to a receiving node through a repeater and transmits a first jamming signal at a second transmission power.
  • the power distribution method includes collecting channel information for a wireless network; Calculating total data rate of the wireless network based on the channel information when the total channel information of the wireless network is collected; And calculating a power allocation ratio between the first transmit power and the second transmit power such that the secure transmission rate is maximized, wherein the secure transmission rate is calculated in consideration of the receiving node side signal-to-noise ratio and the eavesdropper node side signal-to-noise ratio. It is characterized by.
  • the receiving node may transmit the second jamming signal at the receiving node side transmission power.
  • calculating the secure transmission rate of the wireless network includes calculating a signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power at the repeater, The noise ratio may be calculated based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance.
  • calculating the secure transmission rate of the wireless network may include calculating a first signal to noise ratio of the first signal received at the eavesdropper node when the message is transmitted at the first transmission power; And calculating a second signal to noise ratio of the second signal received at the eavesdropper node when the noise signal is transmitted at the second transmit power.
  • calculating the first signal-to-noise ratio of the signal received at the eavesdropper node may be based on the first transmit power, the receive node side transmit power, and the noise variance.
  • calculating the second signal-to-noise ratio of the signal received at the eavesdropper node may be based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance of the transmit node.
  • the transmission power distribution method of the transmission node if the entire channel information is not collected for the wireless network, defining a security instability probability that is the probability that the secure transmission rate is below a predetermined threshold ; And calculating a power allocation ratio between the first transmission power and the second transmission power such that the probability of security insecurity is minimized.
  • a transmitting node transmitting a message at a first transmission power to a receiving node through a repeater and transmitting a first jamming signal at a second transmission power is wireless.
  • a secure transmission rate calculator configured to calculate a secure transmission rate of the wireless network based on the channel information when all channel information about the wireless network is collected;
  • a transmission power factor calculator for calculating a power allocation ratio between the first transmission power and the second transmission power such that the secure transmission rate is maximized, wherein the secure transmission rate takes into account the reception node side signal-to-noise ratio and the eavesdropper node side signal-to-noise ratio. Can be calculated.
  • the receiving node may transmit the second jamming signal at the receiving node side transmission power.
  • the secure rate calculator calculates a signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power from the repeater, but the signal-to-noise ratio of the signal at the receiving node side is the first transmission power, the repeater side transmission. It can be calculated based on power, receiving node side transmit power and noise variance.
  • the secure rate calculator may be configured to receive the first signal-to-noise ratio of the first signal received at the eavesdropper node when the message is transmitted at the first transmit power, and to receive the noise signal at the eavesdropper node when the noise signal is transmitted at the second transmit power.
  • a second signal to noise ratio of the second signal can be calculated.
  • the secure data rate calculator may calculate a first signal-to-noise ratio of the signal received at the eavesdropper node based on the first transmission power, the reception node side transmission power, and the noise variance.
  • the secure rate calculator may calculate a second signal-to-noise ratio of the signal received at the eavesdropper node based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance of the transmit node.
  • a security inability probability definition unit for defining a security inability probability that is a probability that the security transmission rate is less than or equal to a preset threshold value is further included.
  • the transmission power factor calculator may calculate a power allocation ratio between the first transmission power and the second transmission power such that the probability of security insecurity is minimized.
  • the transmitting node and the receiving node generate jamming signals, so that no additional node for jamming is caused, and the transmission power at the transmitting node also distributes predetermined power. Since the jamming signal is transmitted, no additional power is consumed, and the transmission power can be distributed to maximize the secure transmission rate of the network.
  • the transmission power can be distributed in different ways in consideration of the collection of channel information, thereby improving the security inability of the network. .
  • FIG. 1A and 1B are conceptual views illustrating a wireless network environment according to an embodiment of the present invention.
  • FIG. 2 is a flowchart illustrating a transmission power distribution method according to an embodiment of the present invention.
  • FIG. 3 is a flowchart of a step of calculating a secure transmission rate according to an embodiment of the present invention.
  • FIG. 4 is a block diagram of a transmitting node according to an embodiment of the present invention.
  • the transmission power distribution method according to an embodiment of the present invention and the transmitting node performing the same use the jamming signal to maximize the secure transmission rate without causing additional nodes and power consumption in the wireless network that prevents the eavesdropper's signal eavesdropping.
  • the term secure transmission rate can be defined when the transmitting node knows all the channel information, and the secure transmission rate is defined as the difference between the capacity that can be achieved at the receiving node and the capacity that can be achieved at the eavesdropper node. Examples of a wireless network environment to which a transmission power distribution method and a transmission node according to an embodiment of the present invention are applied are shown in FIGS. 1A and 1B.
  • the transmitting node 11 transmits the signal divided into two stages. That is, the transmitting node 11 transmits a message in the first step (see FIG. 1A), and transmits a transmitting node side jamming signal (hereinafter referred to as the first jamming signal) in the second step (see FIG. 1B).
  • the transmitting node 11 transmits a message in the first step (see FIG. 1A), and transmits a transmitting node side jamming signal (hereinafter referred to as the first jamming signal) in the second step (see FIG. 1B).
  • the transmitting node 11 transmits a message x at the first transmit power P s1
  • the receiving node 14 receives the receiving node side at the receiving node side transmit power P d .
  • a jamming signal z d (hereinafter referred to as a second jamming signal) is transmitted. That is, when transmitting a message from the transmitting node 11 to the relay 12, the relay 12 not only receives the message x transmitted from the transmitting node 11 but also the jamming signal transmitted from the receiving node 14 ( z d ) will also be received.
  • the repeater-side first received signal received by the repeater 12 may be expressed by Equation 1 below.
  • Equation 1 the sign y r represents a relay-side first signal received through the first step in the repeater 12, x represents a message transmitted from the transmitting node 11, and z d represents a receiving node 14 )
  • the receiving node side jamming signal i.e., the second jamming signal
  • h ab represents the channel coefficient between node a and node b
  • n r is 0 in the repeater 12
  • the variance is N.
  • the subscript r denotes a repeater and the subscript s denotes a transmitting node.
  • the message When transmitting a message at the transmitting node 11, the message is transmitted not only to the repeater 12 but also to the eavesdropper node 13 adjacent to the transmitting node 11. Similarly, the second jamming signal transmitted from the receiving node 14 is also transmitted to the eavesdropper node 13 adjacent to the receiving node 14. Therefore, the signal received by the eavesdropper node 13 may be expressed by Equation 2 below.
  • the signal received at the eavesdropper node 13 in the first stage has a signal almost similar to the signal received at the repeater 12 mentioned in Equation (1).
  • the subscript e denotes the eavesdropper node
  • the symbol n e1 represents the added white Gaussian noise having an average of 0 and a variance of N 0 received at the eavesdropper node 13 in the first step.
  • the repeater 12 when the repeater 12 receives the message from the first transmitting node 11, after amplifying the received signal represented by the equation (1), it is retransmitted to the repeater side transmission power (P r )
  • the amplified signal (ie, amplified message) is transmitted to the receiving node 14 through the technique.
  • the time point at which the repeater 12 transmits the amplified signal to the receiving node 14 is preferably performed when the transmitting node generates a jamming signal (ie, the first jamming signal) in the second step and transmits the same.
  • the signal received by the receiving node 14 may be expressed as Equation 3 below.
  • the signal received at the receiving node 14 is equal to the signal h rd g r y r transmitted from the repeater 12 and an additive white Gaussian noise having an average of 0 and a variance of N 0 (n). d ).
  • h rd denotes a channel coefficient between the repeater 12 and the receiving node 14
  • g r denotes an amplification coefficient of the repeater 12.
  • the signal h rd g r y r transmitted from the repeater 12 includes not only the message transmitted from the transmitting node 11, but also the added white Gaussian noise n r present in the repeater 12, and the receiving node.
  • the receiving node 14 removes the second jamming signal generated by the receiving node 14 from the signal received from the repeater 12.
  • the second jamming signal is removed, that is, the signal processed by the receiving node 14 may be expressed as Equation 4 below.
  • the transmitting node 21 transmits the first jamming signal Z s at the second transmission power P s2 .
  • the first jamming signal Z s transmitted at the transmitting node 21 may be transmitted and forwarded to the eavesdropper node 23.
  • the signal received at the eavesdropper node 23 through this second step may be expressed by Equation 5 below.
  • n e2 represents an additive white Gaussian noise with an average of 0 at the eavesdropper node 23 and a variance of N 0 .
  • the eavesdropper node 23 may attempt to decode the signal received in the first step and the signal received in the second step by using a SC (selection combining) technique, but due to two jamming signals and noise per one period, It's not easy to decode the signal.
  • SC selection combining
  • the transmission power distribution method further transmits a jamming signal at the transmitting node in the manner described above so as not to configure a separate jamming node or cause additional power consumption, and transmits a message and a jamming signal.
  • the goal is to maximize the transmission rate by optimizing power distribution.
  • the transmission power distribution method according to an embodiment of the present invention is preferably applied to a transmitting node rather than a repeater or a receiving node. The reason for this is as follows.
  • a security transmission rate may be defined or insecure based on whether the transmitting node can grasp all channel information existing in the wireless network environment. This can be done by defining a secrecy outage probability. This is because when the transmitting node cannot grasp the entire channel information existing in the wireless network environment, that is, when it knows only statistical information and not accurate information about the channel information from the transmitting node to the eavesdropper node, the secure transmission rate cannot be determined. . Accordingly, the transmission power distribution method according to an embodiment of the present invention maximizes the security transmission rate if it can be defined, or if the security transmission rate cannot be defined, the optimal power distribution can be performed by minimizing the probability of security insecurity. Can be.
  • a first step of collecting channel information is made.
  • Channel information made through the step S110 may include channel information for all channels included in the wireless network environment.
  • the wireless network environment is not always constant, and there may be a situation in which the entire channel information is not collected through the S110 step due to various variables.
  • step S110 determining whether overall channel information is collected in the entire wireless network environment is performed (S120). If it is determined in step S120 that all channel information is collected, then control is passed to step S130. Otherwise, control passes to a step S150.
  • the reason for performing the determination process through step S120 is to determine whether the security transmission rate can be calculated as described above.
  • the transmit power coefficient ⁇ is used to optimize the first transmit power used when transmitting a message at the transmitting node and the second transmit power used when transmitting the jamming signal through calculation with the power of the transmitting node.
  • the optimal transmission power coefficient ⁇ opt may be expressed as Equation 6 below.
  • ⁇ opt represents a transmission power factor to be found and R represents a secure transmission rate.
  • the secure transmission rate (R) may be defined when the transmitting node knows all the channel information, and the secure transmission rate (R) may be defined as the difference between the capacity that can be achieved in the receiving node and the capacity that can be achieved in the eavesdropper node.
  • the secure transmission rate R may be expressed as in Equation 7 below.
  • Equation 7 R denotes a secure transmission rate, and rd, re1 and re2 denote signal-to-noise ratios, respectively.
  • ⁇ d represents the signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power at the repeater
  • ⁇ e1 transmits the message at the first transmission power P s1 at the transmitting node.
  • ⁇ e2 is a second signal received at the eavesdropper node when transmitting the first jamming signal at a second transmit power at the transmitting node. Denotes the second signal to noise ratio of.
  • the transmission node in order to prevent reception of a signal made at the eavesdropper node, transmits the first jamming signal at the second transmission power P s2 and receives the reception node.
  • the second jamming signal is characterized in that for transmitting. Accordingly, in the transmission power distribution method according to an embodiment of the present invention, the first transmission power P s1 and the second transmission power P s2 of the transmitting node, the relay side transmission power P r of the repeater, and the receiving node.
  • the secure transmission rate R and the optimal transmission power coefficient ⁇ opt may be calculated in consideration of the reception node side transmission power P d .
  • the transmission power distribution method calculates a secure transmission rate (R) in consideration of the signal noise ratio of the signal received at the receiving node and the signal-to-noise ratio of the two signals received at the eavesdropper node. Accordingly, the transmission power factor may also be calculated in consideration of the receiving node and the repeater.
  • the signal-to-noise ratio ⁇ d of the signal received at the receiving end may be defined by Equation 8 below based on Equation 4 described above.
  • N 0 represents the variance of the additive white Gaussian noise
  • P s1 represents the first transmit power of the transmitting node
  • P r represents the repeater side transmit power of the repeater
  • P d represents the receiving node side of the receiving node.
  • h sr denotes a channel coefficient between the transmitting node and the relay period
  • h rd denotes a channel coefficient between the repeater and the receiving node.
  • the first signal-to-noise ratio ( ⁇ d1 ) of the first signal received at the eavesdropper node may be defined as in Equation 9 below.
  • the second signal-to-noise ratio ⁇ e2 of the second signal received at the eavesdropper node is expressed by Equation 10 below. Can be defined. Equations 9 and 10 may be derived with reference to Equations 2 and 5 described above.
  • the optimal transmit power factor ( ⁇ opt ) through the step S140 is expressed by Equation 6 above. It can be calculated at differentiation with respect to the transmission power coefficient ⁇ in.
  • a security failure probability P 0 ⁇ is defined as a probability that the security transmission rate R becomes less than or equal to a predetermined threshold probability R t .
  • a step (S160) of calculating a transmission power factor ⁇ opt is performed so that the insecure probability P 0 -is minimized.
  • a method of finding an optimal transmit power coefficient ⁇ opt made through step S160 may be defined as in Equation 11 below.
  • step S160 may calculate a transmission power factor having a minimum probability of security insecurity.
  • an optimal transmission power coefficient ⁇ opt may be obtained by differentiating the transmission power coefficient ⁇ .
  • the transmission power coefficient ⁇ opt is derived through the step S140 or S160, that is, when the power allocation ratio between the first transmission power and the second transmission power is determined, the first transmission is performed based on the transmission power coefficient ⁇ opt . Calculating the power and the second transmission power (S170) is made.
  • a message is transmitted at the transmission power calculated at step S170, that is, at the first transmission power (S180), and at step S190, the first jamming signal is transmitted at the second transmission power.
  • the transmission node defines a secure transmission rate or an inability to secure the security according to the collected channel information, and based on the first transmission power and the first transmission power, 2
  • the transmission power can be optimally distributed. Accordingly, the transmitting node has an advantage of optimally transmitting messages and jamming signals through power distribution within a predetermined power without requiring additional power consumption for jamming.
  • step (S130) of calculating a secure transmission rate according to an embodiment of the present invention represents a step performed when collection of all-channel information in a wireless network is made.
  • a step S131 of calculating a signal-to-noise ratio of a signal received at a receiving node is performed.
  • the signal received at the receiving node mentioned in step S131 represents a signal transmitted at the repeater side transmission power at the repeater.
  • the signal-to-noise ratio of the signal received at the receiving node calculated in step S131 may include the first transmission power of the transmitting node, the repeater side transmission power of the repeater, the receiving node side transmission power of the receiving node, the transmitting node and the relay period channel coefficients, and the like. It may be calculated in consideration of the channel coefficient between the repeater and the receiving node. Since the calculation method made through the step S131 has been described in detail with reference to Equation 8 above, further description is omitted.
  • Step S132 is a step of calculating a first signal-to-noise ratio of the first signal received at the eavesdropper node when transmitting a message at a first transmission power at the transmitting node, and step S133 is jamming at a second transmission power at the transmitting node.
  • step S133 is jamming at a second transmission power at the transmitting node.
  • step S132 may be performed based on the characteristics of the first signal, based on the first transmission power, reception node side transmission power, and noise dispersion, and step S133 may be performed by the characteristics of the second signal. 1 may be based on transmit power, repeater side transmit power, receive node side transmit power, and noise variance. Since the descriptions of the steps S132 and S133 have been described in detail with reference to Equations 9 and 10 above, further description will be omitted.
  • steps S131 to S133 are shown to be sequentially performed, but this is only an example, and each step may be performed in various combinations of orders or in a parallel relationship.
  • Step S134 may be performed in consideration of the reception node side signal-to-noise ratio and the eavesdropper node side signal-to-noise ratio. Since the method for calculating the secure transmission rate in step S134 has been described in detail with reference to Equations 6 and 7 above, further description thereof will be omitted.
  • the transmission node 100 may be defined as a node in which the transmission power distribution method described with reference to FIGS. 2 and 3 is implemented. That is, the transmitting node 100 defines a secure transmission rate or an incapacity probability based on whether the channel information is collected, and calculates an optimal transmission power by calculating a transmission power factor based on the secure transmission rate or the insecurity probability. do.
  • the transmitting node 100 is a signal generator 110, information collector 120, channel information determiner 130, secure transmission rate calculator 140, security indetermination probability definition
  • the unit 150 may include a transmission power factor calculator 160 and a transmission power calculator 170.
  • each of the components included in the transmitting node 100 according to an embodiment of the present invention is divided into functions for explaining an embodiment of the present invention, and in fact, one such as a CPU, an MPU, or a GPU. It can be implemented in the processing unit configuration of.
  • a description will be given of the transmitting node 100 according to an embodiment of the present invention with reference to FIG. In the following description is omitted to omit the overlapping parts described above.
  • the signal generator 110 generates a message and a first jamming signal.
  • the transmitting node 100 may transmit a message at the first transmission power, and transmit the first jamming signal at the second transmission power to disturb the eavesdropper node. have.
  • the receiving node since the receiving node transmits the second jamming signal at the receiving node side transmission power, cooperative jamming may be performed between the transmitting node 100 and the receiving node according to an embodiment of the present invention.
  • the information collecting unit 120 collects channel information of a wireless network to which the transmitting node 100 belongs through the communication unit 180.
  • the channel information determiner 130 determines whether all channel information has been collected based on the channel information collected through the information collector 120. As described above, the transmitting node 100 according to an embodiment of the present invention calculates the transmission power coefficient by performing different processes based on whether or not the secure transmission rate can be calculated, the channel information determination unit 130 is secure It is a configuration for determining whether or not the transmission rate can be calculated. As a result of the determination through the channel information determining unit 130, when the secure transmission rate can be calculated, that is, when the entire channel information is collected, the control is transferred to the secure transmission rate calculating unit 140. Otherwise, control is passed to the insecure probability definition unit 150.
  • the secure transmission rate calculator 140 calculates the secure transmission rate for the wireless network when the receiving node 100 knows all channel information of the wireless network.
  • the secure transmission rate may be defined as the difference between the capacity that can be achieved at the receiving node 100 and the capacity that can be achieved at the eavesdropper node.
  • the secure transmission rate may be calculated in consideration of the reception node side signal to noise ratio and the eavesdropper node side signal to noise ratio.
  • the signal-to-noise ratio of the reception node side signal may be calculated based on the first transmission power, the relay side transmission power, the reception node side transmission power, and the noise variance.
  • the first signal-to-noise ratio of the first signal received at the eavesdropper node may be calculated based on the first transmission power, the reception node side transmission power, and the noise variance
  • the second signal-to-noise ratio of the second signal received at the eavesdropper node when the jamming signal is transmitted at the second transmit power is based on the transmit node's first transmit power, repeater side transmit power, receive node side transmit power, and noise variance. It can be calculated as.
  • the secure transmission rate and the specific calculation method of the signal-to-noise ratios have been described above with reference to Equations 7 to 10, further description thereof will be omitted.
  • the transmission power factor calculator 160 calculates a transmission power factor such that the secure transmission rate calculated by the secure transmission rate calculator 140 is the maximum.
  • a method of calculating the transmission power coefficient through the transmission power coefficient calculating unit 160 has been described in detail with reference to Equation 6 above, and thus, further description thereof will be omitted.
  • the non-security probability defining unit 150 functions to define an insecurity probability when the entire channel information is not collected, that is, when only the statistical channel information is provided for the eavesdropper node. As described above, since the secure transmission rate can be calculated only when the entire channel information exists, a process of defining the insecurity probability is required.
  • the transmission power factor calculator 160 calculates a transmission power factor such that the security failure probability defined by the security failure probability definition unit 150 is minimized. That is, the transmission power factor calculation unit 160 may calculate the security instability probability defined by the security insecurity probability definition unit 150 and perform derivatives on the transmission power factor to obtain an optimal transmission power factor.
  • the transmission power factor calculation unit 160 may calculate the security instability probability defined by the security insecurity probability definition unit 150 and perform derivatives on the transmission power factor to obtain an optimal transmission power factor.
  • the transmission power calculating unit 170 may generate the first transmission power and the first transmission power based on the transmission power coefficient calculated by the transmission power coefficient calculating unit 160, that is, the power allocation ratio between the first transmission power and the second transmission power. 2 Function to calculate the transmit power.
  • the transmitting node 100 may transmit a message at the first transmission power through the communication unit 180 and transmit the first jamming signal at the second transmission power.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The present invention relates to a method for distributing transmission power in a wireless network and a transmission node for performing the same. More specifically, the present invention relates to a method for distributing transmission power and a transmission node for performing the same, which can maximize a secrecy rate by optimally distributing the transmission power of a transmission node in a technique for transmitting a jamming signal from the transmission node to a reception node in a wireless network in which an eavesdropper exists.

Description

무선 네트워크에서의 송신 전력 분배 방법 및 이를 수행하는 송신 노드Transmission Power Distribution Method in Wireless Network and Transmission Nodes Performing the Same
본 발명은 무선 네트워크에서 송신 전력 분배 방법 및 이를 수행하는 송신 노드에 관한 것이고, 보다 상세하게 도청자가 존재하는 무선 네트워크 환경에서 최적의 보안 전송률을 달성하기 위한 송신 노드의 송신 전력 분배 방법 및 이를 수행하는 송신 노드(METHOD FOR DISTRIBUTING TRANSMITTING POWER IN WIRELESS NETWORK AND TRANSMITTING NODE FOR PERFORMING THE SAME)에 관한 것이다.The present invention relates to a transmission power distribution method and a transmission node performing the same in a wireless network, and more particularly, to a transmission power distribution method of a transmission node for achieving an optimal secure transmission rate in a wireless network environment in which an eavesdropper exists. METHOD FOR DISTRIBUTING TRANSMITTING POWER IN WIRELESS NETWORK AND TRANSMITTING NODE FOR PERFORMING THE SAME.
최근 무선통신 관련 기술이 빠르게 발전하며 다양한 형태의 무선 통신 네트워크가 구축되고 있다. 무선 통신은 전자기파를 이용하여 대기로 신호를 송출하거나 대기 중의 신호를 수신하여 통신을 수행하는 방식이다. 따라서, 허가되지 않은 제 3자(이하, 도청자)가 수신 대상과 근접하여 위치하고, 수신 대상으로 송신되는 신호의 부호화 방식을 알고 있다면, 송신 신호를 도청하여 둘 사이의 비밀 정보를 쉽게 빼낼 수 있는 위험을 가지고 있다Recently, the technology related to wireless communication has been rapidly developed, and various types of wireless communication networks are being built. Wireless communication is a method of transmitting a signal to the atmosphere by using electromagnetic waves or receiving a signal in the atmosphere to perform communication. Therefore, if an unauthorized third party (hereinafter referred to as an eavesdropper) is located close to the reception target and knows the encoding method of the signal transmitted to the reception target, it is possible to eavesdrop the secret signal and easily extract the secret information between the two. Have a risk
이에 관련하여, 최근에는 무선 채널의 물리적인 특성을 재밍(jamming) 및 도청 방지 등에 응용하려는 연구가 시도되었으며 이를 물리 계층 보안이라고 통칭한다. 이러한 재밍 신호를 이용하는 방식의 경우, 도청자의 도청 확률을 감소시킬 수 있는 장점이 존재한다. 이렇게 재밍 신호를 이용한 물리 계층 보안 분야에서는 보안 전송률이 중요하다. 하지만, 종래의 기술의 경우 보안 전송률을 높이기 위해 추가적인 노드들을 추가하거나, 재밍 신호를 증가시키는 방법들이 제안되었다. 하지만 이들 방법의 경우, 추가적인 노드 또는 추가적인 전력 소모를 야기하는 문제점이 존재한다.In this regard, recent studies have been attempted to apply the physical characteristics of wireless channels to jamming and eavesdropping, which are commonly referred to as physical layer security. In the case of using the jamming signal, there is an advantage of reducing the eavesdropping probability of the eavesdropper. In the field of physical layer security using jamming signals, the secure transmission rate is important. However, in the prior art, methods for adding additional nodes or increasing jamming signals have been proposed to increase the security transmission rate. However, for these methods, there are problems that cause additional nodes or additional power consumption.
이에 관련하여, 종래에는 발명의 명칭이 "네트워크 부호화 기반의 인위적 잡음을 활용한 보안 통신 장치 및 방법"인 한국등록특허 제1135345호가 존재한다.In this regard, there is conventionally a Korean Patent No. 1135345 entitled "Secure Communication Device and Method Using Artificial Noise Based on Network Encoding".
본 발명은 재밍 신호를 이용하여 도청자의 신호 도청을 방해하는 무선 네트워크에서 추가적인 노드 및 전력 소모를 야기하지 않고 보안 전송률을 최대화시킬 수 있는 송신 전력 분배 방법 및 이를 수행하는 송신 노드를 제공하는데 그 목적이 있다.It is an object of the present invention to provide a transmission power distribution method capable of maximizing a secure transmission rate without causing additional nodes and power consumption in a wireless network that intercepts an eavesdropper's signal eavesdropping using a jamming signal, and a transmission node performing the same. .
상기와 같은 과제를 해결하기 위한 본 발명의 도청자가 존재하는 무선 네트워크에서 중계기를 통해 수신 노드로 제 1 송신 전력으로 메시지를 송신하고, 제 2 송신 전력으로 제 1 재밍 신호를 송신하는 송신 노드의 송신 전력 분배 방법은 무선 네트워크에 대한 채널 정보를 수집하는 단계; 무선 네트워크에 대한 전체 채널 정보가 수집된 경우, 채널 정보를 근거로 상기 무선 네트워크의 보안 전송률을 산출하는 단계; 및 보안 전송률이 최대가 되도록 제 1 송신 전력과 제 2 송신 전력간 전력 할당비를 산출하는 단계를 포함하고, 보안 전송률은 수신 노드 측 신호 대 잡음비와 도청자 노드 측 신호 대 잡음비를 고려하여 산출되는 것을 특징으로 한다.In the wireless network in which the eavesdropper of the present invention for solving the above problems exists, a transmitting node transmits a message at a first transmission power to a receiving node through a repeater and transmits a first jamming signal at a second transmission power. The power distribution method includes collecting channel information for a wireless network; Calculating total data rate of the wireless network based on the channel information when the total channel information of the wireless network is collected; And calculating a power allocation ratio between the first transmit power and the second transmit power such that the secure transmission rate is maximized, wherein the secure transmission rate is calculated in consideration of the receiving node side signal-to-noise ratio and the eavesdropper node side signal-to-noise ratio. It is characterized by.
또한, 무선 네트워크에서 수신 노드는 수신 노드측 송신 전력으로 제 2 재밍 신호를 송신할 수 있다.In addition, in the wireless network, the receiving node may transmit the second jamming signal at the receiving node side transmission power.
또한, 무선 네트워크의 보안 전송률을 산출하는 단계는 중계기에서 중계기측 송신 전력으로 신호가 송신될 때, 수신 노드에서 수신되는 신호의 신호 대 잡음비를 산출하는 단계를 포함하고, 수신 노드 측 신호의 신호 대 잡음비는 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출될 수 있다.In addition, calculating the secure transmission rate of the wireless network includes calculating a signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power at the repeater, The noise ratio may be calculated based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance.
또한, 무선 네트워크의 보안 전송률을 산출하는 단계는 제 1 송신 전력으로 메시지가 송신될 때 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비를 산출하는 단계; 및 제 2 송신 전력으로 잡음 신호가 송신될 때 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비를 산출하는 단계를 포함할 수 있다.Further, calculating the secure transmission rate of the wireless network may include calculating a first signal to noise ratio of the first signal received at the eavesdropper node when the message is transmitted at the first transmission power; And calculating a second signal to noise ratio of the second signal received at the eavesdropper node when the noise signal is transmitted at the second transmit power.
또한, 도청자 노드에서 수신되는 신호의 제 1 신호 대 잡음비를 산출하는 단계는 제 1 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 이루어질 수 있다.In addition, calculating the first signal-to-noise ratio of the signal received at the eavesdropper node may be based on the first transmit power, the receive node side transmit power, and the noise variance.
또한, 도청자 노드에서 수신되는 신호의 제 2 신호 대 잡음비를 산출하는 단계는 송신 노드의 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 이루어질 수 있다.In addition, calculating the second signal-to-noise ratio of the signal received at the eavesdropper node may be based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance of the transmit node.
또한, 본 발명의 일 실시예에 따른 송신 노드의 송신 전력 분배 방법은 무선 네트워크에 대해 전체 채널 정보를 수집하지 못한 경우, 보안 전송률이 기설정된 임계값 이하가 될 확률인 보안 불능 확률을 정의하는 단계; 및 보안 불능 확률이 최소가 되도록 제 1 송신 전력과 상기 제 2 송신 전력간 전력 할당비를 산출하는 단계를 더 포함할 수 있다.In addition, in the transmission power distribution method of the transmission node according to an embodiment of the present invention, if the entire channel information is not collected for the wireless network, defining a security instability probability that is the probability that the secure transmission rate is below a predetermined threshold ; And calculating a power allocation ratio between the first transmission power and the second transmission power such that the probability of security insecurity is minimized.
상기와 같은 과제를 해결하기 위한 본 발명의 도청자가 존재하는 무선 네트워크에서 중계기를 통해 수신 노드로 제 1 송신 전력으로 메시지를 송신하고, 제 2 송신 전력으로 제 1 재밍 신호를 송신하는 송신 노드는 무선 네트워크에 대한 채널 정보를 수집하는 정보 수집부; 무선 네트워크에 대한 전체 채널 정보가 수집된 경우, 채널 정보를 근거로 무선 네트워크의 보안 전송률을 산출하는 보안 전송률 산출부; 및 보안 전송률이 최대가 되도록 제 1 송신 전력과 제 2 송신 전력간 전력 할당비를 산출하는 송신 전력 계수 산출부를 포함하고, 보안 전송률은 수신 노드 측 신호 대 잡음비와 도청자 노드 측 신호 대 잡음비를 고려하여 산출될 수 있다.In a wireless network in which an eavesdropper of the present invention for solving the above problems exists, a transmitting node transmitting a message at a first transmission power to a receiving node through a repeater and transmitting a first jamming signal at a second transmission power is wireless. An information collecting unit collecting channel information about the network; A secure transmission rate calculator configured to calculate a secure transmission rate of the wireless network based on the channel information when all channel information about the wireless network is collected; And a transmission power factor calculator for calculating a power allocation ratio between the first transmission power and the second transmission power such that the secure transmission rate is maximized, wherein the secure transmission rate takes into account the reception node side signal-to-noise ratio and the eavesdropper node side signal-to-noise ratio. Can be calculated.
또한, 무선 네트워크에서 수신 노드는 수신 노드측 송신 전력으로 제 2 재밍 신호를 송신할 수 있다.In addition, in the wireless network, the receiving node may transmit the second jamming signal at the receiving node side transmission power.
또한, 보안 전송률 산출부는 중계기에서 중계기측 송신 전력으로 신호가 송신될 때, 수신 노드에서 수신되는 신호의 신호 대 잡음비를 산출하되, 수신 노드 측 신호의 신호 대 잡음비는 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출될 수 있다.In addition, the secure rate calculator calculates a signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power from the repeater, but the signal-to-noise ratio of the signal at the receiving node side is the first transmission power, the repeater side transmission. It can be calculated based on power, receiving node side transmit power and noise variance.
또한, 보안 전송률 산출부는 제 1 송신 전력으로 메시지가 송신될 때 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비와, 제 2 송신 전력으로 잡음 신호가 송신될 때 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비를 산출할 수 있다.In addition, the secure rate calculator may be configured to receive the first signal-to-noise ratio of the first signal received at the eavesdropper node when the message is transmitted at the first transmit power, and to receive the noise signal at the eavesdropper node when the noise signal is transmitted at the second transmit power. A second signal to noise ratio of the second signal can be calculated.
또한, 보안 전송률 산출부는 제 1 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 도청자 노드에서 수신되는 신호의 제 1 신호 대 잡음비를 산출할 수 있다.In addition, the secure data rate calculator may calculate a first signal-to-noise ratio of the signal received at the eavesdropper node based on the first transmission power, the reception node side transmission power, and the noise variance.
또한, 보안 전송률 산출부는 송신 노드의 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 도청자 노드에서 수신되는 신호의 제 2 신호 대 잡음비를 산출할 수 있다.In addition, the secure rate calculator may calculate a second signal-to-noise ratio of the signal received at the eavesdropper node based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance of the transmit node.
또한, 본 발명의 일 실시예에 따른 송신 노드는 무선 네트워크에 대해 전체 채널 정보를 수집하지 못한 경우, 보안 전송률이 기설정된 임계값 이하가 될 확률인 보안 불능 확률을 정의하는 보안 불능 확률 정의부를 더 포함하고, 송신 전력 계수 산출부는 보안 불능 확률이 최소가 되도록 제 1 송신 전력과 상기 제 2 송신 전력간 전력 할당비를 산출할 수 있다.In addition, when the transmitting node according to an embodiment of the present invention fails to collect the full channel information for the wireless network, a security inability probability definition unit for defining a security inability probability that is a probability that the security transmission rate is less than or equal to a preset threshold value is further included. The transmission power factor calculator may calculate a power allocation ratio between the first transmission power and the second transmission power such that the probability of security insecurity is minimized.
본 발명의 송신 전력 분배 방법 및 이를 수행하는 송신 노드에 따르면 송신 노드 및 수신 노드에서 재밍 신호를 발생시키므로 재밍을 위한 추가적인 노드를 야기하지 않고, 송신 노드에서의 송신 전력도 기정해진 전력을 분배하여 메시지 및 재밍 신호를 송신하므로, 추가적인 전력을 소모하지 않으며, 네트워크의 보안 전송률이 최대가 되도록 송신 전력을 분배할 수 있는 효과가 있다.According to the transmission power distribution method of the present invention and the transmitting node that performs the same, the transmitting node and the receiving node generate jamming signals, so that no additional node for jamming is caused, and the transmission power at the transmitting node also distributes predetermined power. Since the jamming signal is transmitted, no additional power is consumed, and the transmission power can be distributed to maximize the secure transmission rate of the network.
또한, 본 발명의 송신 전력 분배 방법 및 이를 수행하는 송신 노드에 따르면 채널 정보의 수집 여부를 고려하여 각기 다른 방식으로 송신 전력을 분배할 수 있어서, 네트워크의 보안 불능 확률도 향상시킬 수 있는 효과가 있다.In addition, according to the transmission power distribution method of the present invention and the transmission node that performs the same, the transmission power can be distributed in different ways in consideration of the collection of channel information, thereby improving the security inability of the network. .
도 1a 및 도 1b는 본 발명의 일 실시예에 따른 무선 네트워크 환경을 설명하기 위한 개념도이다.1A and 1B are conceptual views illustrating a wireless network environment according to an embodiment of the present invention.
도 2는 본 발명의 일 실시예에 따른 송신 전력 분배 방법에 대한 흐름도이다.2 is a flowchart illustrating a transmission power distribution method according to an embodiment of the present invention.
도 3은 본 발명의 일 실시예에 따른 보안 전송률을 산출하는 단계에 대한 흐름도이다.3 is a flowchart of a step of calculating a secure transmission rate according to an embodiment of the present invention.
도 4는 본 발명의 일 실시예에 따른 송신 노드에 대한 블록도이다.4 is a block diagram of a transmitting node according to an embodiment of the present invention.
본 발명을 첨부된 도면을 참조하여 상세히 설명하면 다음과 같다. 여기서, 반복되는 설명, 본 발명의 요지를 불필요하게 흐릴 수 있는 공지 기능, 및 구성에 대한 상세한 설명은 생략한다. 본 발명의 실시형태는 당 업계에서 평균적인 지식을 가진 자에게 본 발명을 보다 완전하게 설명하기 위해서 제공되는 것이다. 따라서, 도면에서의 요소들의 형상 및 크기 등은 보다 명확한 설명을 위해 과장될 수 있다.Hereinafter, the present invention will be described in detail with reference to the accompanying drawings. Here, the repeated description, well-known functions and configurations that may unnecessarily obscure the subject matter of the present invention, and detailed description of the configuration will be omitted. Embodiments of the present invention are provided to more completely describe the present invention to those skilled in the art. Accordingly, the shape and size of elements in the drawings may be exaggerated for clarity.
상술한 것처럼 본 발명의 일 실시예에 따른 송신 전력 분배 방법 및 이를 수행하는 송신 노드는 재밍 신호를 이용하여 도청자의 신호 도청을 방해하는 무선 네트워크에서 추가적인 노드 및 전력 소모를 야기하지 않고 보안 전송률을 최대화시키는 것을 목적으로 한다. 여기서, 용어 보안 전송률은 송신 노드가 모든 채널 정보를 아는 경우 정의될 수 있으며, 보안 전송률은 수신 노드에서 달성할 수 있는 수용량과 도청자 노드에서 달성할 수 있는 수용량의 차로 정의된다. 본 발명의 일 실시예에 따른 송신 전력 분배 방법 및 송신 노드가 적용되는 무선 네트워크 환경에 대한 예시는 도 1a 및 도 1b에 도시된다. As described above, the transmission power distribution method according to an embodiment of the present invention and the transmitting node performing the same use the jamming signal to maximize the secure transmission rate without causing additional nodes and power consumption in the wireless network that prevents the eavesdropper's signal eavesdropping. For the purpose of Here, the term secure transmission rate can be defined when the transmitting node knows all the channel information, and the secure transmission rate is defined as the difference between the capacity that can be achieved at the receiving node and the capacity that can be achieved at the eavesdropper node. Examples of a wireless network environment to which a transmission power distribution method and a transmission node according to an embodiment of the present invention are applied are shown in FIGS. 1A and 1B.
아래의 설명에서는 무선 네트워크에 하나의 송신 노드(11), 하나의 중계기(12), 하나의 도청자 노드(13) 및 하나의 수신 노드(14)가 존재하는 것으로 가정된다. 다만 이는 본 발명의 이해를 돕기 위해 무선 네트워크를 간략하게 표현한 것이고, 무선 네트워크에서 송신 노드, 중계기, 도청자 노드 및 수신 노드의 개수들은 상기 개수로 제한되지 않고 복수개가 존재할 수 있다. 또한, 송신 노드(11)와 수신 노드(14) 사이에는 직접 링크가 없다고 가정한다. 그리고, 중계기(12)는 증폭 후 재전송 기법을 이용하여 송신 노드(11)의 신호를 수신 노드(14)에 전달하고, 도청자 노드(13)는 송신 노드(11)에서의 신호와 중계기(12)에서의 신호 모두를 받을 수 있다고 가정한다.In the following description, it is assumed that there is one transmitting node 11, one repeater 12, one eavesdropper node 13 and one receiving node 14 in the wireless network. However, this is a simplified representation of a wireless network to help understand the present invention, and the number of transmitting nodes, repeaters, eavesdropper nodes, and receiving nodes in the wireless network is not limited to the above number, and there may be a plurality. It is also assumed that there is no direct link between the transmitting node 11 and the receiving node 14. In addition, the repeater 12 transmits the signal of the transmitting node 11 to the receiving node 14 by using the amplification and retransmission technique, and the eavesdropper node 13 transmits the signal of the transmitting node 11 and the repeater 12. Assume that we can receive all of the signals in.
송신 노드(11)는 신호를 송신 할 시, 2개의 단계로 구분하여 신호를 송신한다. 즉, 송신 노드(11)는 제 1 단계에서 메시지를 송신하고(도 1a 참조), 제 2 단계에서 송신 노드 측 재밍 신호(이하, 제 1 재밍 신호)를 송신한다(도 1b 참조). When the transmitting node 11 transmits a signal, the transmitting node 11 transmits the signal divided into two stages. That is, the transmitting node 11 transmits a message in the first step (see FIG. 1A), and transmits a transmitting node side jamming signal (hereinafter referred to as the first jamming signal) in the second step (see FIG. 1B).
먼저, 제 1 단계를 살펴보면, 송신 노드(11)는 제 1 송신 전력(Ps1)으로 메시지(x)를 송신하고, 수신 노드(14)는 수신 노드 측 송신 전력(Pd)으로 수신 노드 측 재밍 신호(zd, 이하, 제 2 재밍 신호)를 송신한다. 즉, 송신 노드(11)에서 중계기(12)로 메시지를 송신할 때, 중계기(12)에서는 송신 노드(11)로부터 송신된 메시지(x)뿐만 아니라, 수신 노드(14)에서 송신된 재밍 신호(zd)도 함께 수신하게 된다. 제 1 단계에서, 중계기(12)에서 수신된 중계기측 제 1 수신 신호는 아래의 수학식 1과 같이 표현될 수 있다.First, referring to the first step, the transmitting node 11 transmits a message x at the first transmit power P s1 , and the receiving node 14 receives the receiving node side at the receiving node side transmit power P d . A jamming signal z d (hereinafter referred to as a second jamming signal) is transmitted. That is, when transmitting a message from the transmitting node 11 to the relay 12, the relay 12 not only receives the message x transmitted from the transmitting node 11 but also the jamming signal transmitted from the receiving node 14 ( z d ) will also be received. In the first step, the repeater-side first received signal received by the repeater 12 may be expressed by Equation 1 below.
수학식 1
Figure PCTKR2016002416-appb-M000001
Equation 1
Figure PCTKR2016002416-appb-M000001
수학식 1에서, 부호 yr은 중계기(12)에서 제 1 단계를 통해 수신된 중계기측 제 1 신호를 나타내고, x는 송신 노드(11)에서 송신된 메시지를 나타내고, zd는 수신 노드(14)에서 송신된 수신 노드 측 재밍 신호(즉, 제 2 재밍 신호)를 나타내고, hab는 a 노드와 b 노드 간 채널 계수를 나타내며, nr은 중계기(12)에서 평균이 0이고, 분산이 N0인 가산 백색 가우시안 잡음(additive white Gaussian noise)을 나타낸다. 또한, 수학식 1에서 첨자 r은 중계기를 의미하고, 첨자 s는 송신 노드를 의미한다. In Equation 1, the sign y r represents a relay-side first signal received through the first step in the repeater 12, x represents a message transmitted from the transmitting node 11, and z d represents a receiving node 14 ) Represents the receiving node side jamming signal (i.e., the second jamming signal) transmitted in the above, h ab represents the channel coefficient between node a and node b, n r is 0 in the repeater 12, and the variance is N. Represents zero additive white Gaussian noise. In addition, in Equation 1, the subscript r denotes a repeater and the subscript s denotes a transmitting node.
송신 노드(11)에서 메시지를 송신할 시, 해당 메시지는 중계기(12)뿐만 아니라, 송신 노드(11)에 인접한 도청자 노드(13)에도 전달된다. 마찬가지로, 수신 노드(14)에서 송신된 제 2 재밍 신호도 수신 노드(14)에 인접한 도청자 노드(13)로 전달된다. 따라서, 도청자 노드(13)에서 수신한 신호는 아래의 수학식 2와 같이 표현될 수 있다.When transmitting a message at the transmitting node 11, the message is transmitted not only to the repeater 12 but also to the eavesdropper node 13 adjacent to the transmitting node 11. Similarly, the second jamming signal transmitted from the receiving node 14 is also transmitted to the eavesdropper node 13 adjacent to the receiving node 14. Therefore, the signal received by the eavesdropper node 13 may be expressed by Equation 2 below.
수학식 2
Figure PCTKR2016002416-appb-M000002
Equation 2
Figure PCTKR2016002416-appb-M000002
제 1 단계에서 도청자 노드(13)에서 수신한 신호는 수학식 1에서 언급한 중계기(12)에서 수신된 신호와 거의 유사한 신호를 갖는다. 수학식 2에서 첨자 e는 도청자 노드를 의미하고, 부호 ne1은 제 1 단계에서 도청자 노드(13)에서 수신된 평균이 0이고 분산이 N0인 가산 백색 가우시안 잡음을 나타낸다.The signal received at the eavesdropper node 13 in the first stage has a signal almost similar to the signal received at the repeater 12 mentioned in Equation (1). In Equation 2, the subscript e denotes the eavesdropper node, and the symbol n e1 represents the added white Gaussian noise having an average of 0 and a variance of N 0 received at the eavesdropper node 13 in the first step.
다시, 중계기(12)를 살펴보면, 중계기(12)는 제 1 송신 노드(11)로부터 메시지를 수신하면, 수학식 1로 표현된 수신 신호를 증폭한 이후, 중계기측 송신 전력(Pr)으로 재전송 기법을 통해 증폭된 신호(즉, 증폭된 메시지)를 수신 노드(14)로 전송한다. 여기서, 중계기(12)가 증폭된 신호를 수신 노드(14)로 전송하는 시점은 제 2 단계에서 송신 노드가 재밍 신호(즉, 제 1 재밍 신호)를 생성하고, 이를 송신할 때 이루어지는 것이 바람직하다. 수신 노드(14)에서 수신한 신호는 아래의 수학식 3과 같이 표현될 수 있다.Referring again to the repeater 12, when the repeater 12 receives the message from the first transmitting node 11, after amplifying the received signal represented by the equation (1), it is retransmitted to the repeater side transmission power (P r ) The amplified signal (ie, amplified message) is transmitted to the receiving node 14 through the technique. Here, the time point at which the repeater 12 transmits the amplified signal to the receiving node 14 is preferably performed when the transmitting node generates a jamming signal (ie, the first jamming signal) in the second step and transmits the same. . The signal received by the receiving node 14 may be expressed as Equation 3 below.
수학식 3
Figure PCTKR2016002416-appb-M000003
Equation 3
Figure PCTKR2016002416-appb-M000003
수학식 3에 나타난 바와 같이, 수신 노드(14)에서 수신한 신호는 중계기(12)에서 송신된 신호(hrdgryr)와 평균이 0이고 분산이 N0인 가산 백색 가우시안 잡음(nd)을 포함할 수 있다. 상술한 바와 같이, 수학식 3에서 hrd는 중계기(12)와 수신 노드(14)간 채널 계수를 의미하고, gr은 중계기(12)의 증폭 계수를 나타낸다. 여기서, 중계기(12)에서 송신된 신호(hrdgryr)에는 송신 노드(11)에서 송신된 메시지뿐만 아니라, 중계기(12)에 존재하는 가산 백색 가우시안 잡음(nr), 그리고 수신 노드(14)에서 생성된 제 2 재밍 신호(zd)도 포함한다. 따라서, 수신 노드(14)에서는 중계기(12)로부터 전달받은 신호에서 수신 노드(14)에서 생성한 제 2 재밍 신호를 제거한다. 제 2 재밍 신호가 제거된 즉, 수신 노드(14)에 의해 처리된 신호는 다음의 수학식 4와 같이 표현될 수 있다.As shown in Equation 3, the signal received at the receiving node 14 is equal to the signal h rd g r y r transmitted from the repeater 12 and an additive white Gaussian noise having an average of 0 and a variance of N 0 (n). d ). As described above, in Equation 3, h rd denotes a channel coefficient between the repeater 12 and the receiving node 14, and g r denotes an amplification coefficient of the repeater 12. Here, the signal h rd g r y r transmitted from the repeater 12 includes not only the message transmitted from the transmitting node 11, but also the added white Gaussian noise n r present in the repeater 12, and the receiving node. It also includes the second jamming signal z d generated at 14. Accordingly, the receiving node 14 removes the second jamming signal generated by the receiving node 14 from the signal received from the repeater 12. The second jamming signal is removed, that is, the signal processed by the receiving node 14 may be expressed as Equation 4 below.
수학식 4
Figure PCTKR2016002416-appb-M000004
Equation 4
Figure PCTKR2016002416-appb-M000004
도 1b에 도시된 바와 같이, 송신 노드(21)는 메시지를 송신한 이후, 제 2 송신 전력(Ps2)으로 제 1 재밍 신호(Zs)를 송신한다. 송신 노드(21)에서 송신된 제 1 재밍 신호(Zs)는 송신되어 도청자 노드(23)로 전달될 수 있다.As shown in FIG. 1B, after transmitting the message, the transmitting node 21 transmits the first jamming signal Z s at the second transmission power P s2 . The first jamming signal Z s transmitted at the transmitting node 21 may be transmitted and forwarded to the eavesdropper node 23.
이러한 제 2 단계를 통해 도청자 노드(23)에서 수신된 신호는 아래의 수학식 5와 같이 표현될 수 있다.The signal received at the eavesdropper node 23 through this second step may be expressed by Equation 5 below.
수학식 5
Figure PCTKR2016002416-appb-M000005
Equation 5
Figure PCTKR2016002416-appb-M000005
수학식 5에서, ne2는 도청자 노드(23)에서의 평균이 0이고 분산이 N0인 가산 백색 가우시안 잡음을 나타낸다. 도청자 노드(23)는 제 1 단계에서 받은 신호와 제 2 단계에서 받은 신호를 SC(selection combining) 기법을 이용하여 복호화를 시도할 수 있으나, 한 번의 주기당 2개의 재밍 신호와 잡음에 의해 원래의 신호를 해독하기는 쉽지 않다. 다만 이러한 재밍 신호를 이용한 보안 기법의 경우, 송신 노드에서 메시지뿐만 아니라 재밍 신호도 함께 송신해야 하므로, 송신 전력의 분배가 중요하다.In Equation 5, n e2 represents an additive white Gaussian noise with an average of 0 at the eavesdropper node 23 and a variance of N 0 . The eavesdropper node 23 may attempt to decode the signal received in the first step and the signal received in the second step by using a SC (selection combining) technique, but due to two jamming signals and noise per one period, It's not easy to decode the signal. However, in the case of the security scheme using the jamming signal, transmission power distribution is important because the transmitting node must transmit not only a message but also a jamming signal.
따라서, 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 별도의 재밍 노드를 구성하거나 추가적인 전력 소모를 야기하지 않도록 위에서 설명한 방식으로 송신 노드에서 재밍 신호를 더 송신하고, 메시지와 재밍 신호를 송신하는 송신 전력의 분배를 최적화하여 보안 전송률을 최대화 시키는 것을 목적으로 한다. 여기서, 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 중계기나 수신 노드 보다는 송신 노드에 적용되는 것이 바람직하다. 이에 대한 이유는 다음과 같다.Accordingly, the transmission power distribution method according to an embodiment of the present invention further transmits a jamming signal at the transmitting node in the manner described above so as not to configure a separate jamming node or cause additional power consumption, and transmits a message and a jamming signal. The goal is to maximize the transmission rate by optimizing power distribution. Here, the transmission power distribution method according to an embodiment of the present invention is preferably applied to a transmitting node rather than a repeater or a receiving node. The reason for this is as follows.
예를 들어, 위에서 설명한 2개의 단계 동안 각 노드가 두 단계 동안 사용할 수 있는 총 전력을 P 라고 가정한다. 중계기는 위 단계들 중 제 2 단계에만 신호를 전송하고, 수신 노드는 제 1 단계에만 신호를 전송하기 때문에, Pr = P, Pd = P가 성립된다. 다만, 송신 노드의 경우 제 1 단계 및 제 2 단계에서 모두 신호를 송신하기에 제 1 송신 전력(Ps1)과 제 2 송신 전력(Ps2)을 구분하고, 이들 전력 간 최적의 전력 할당비를 찾는 과정이 요구된다.For example, assume that P is the total power available to each node for two phases during the two phases described above. Since the repeater transmits the signal only to the second step of the above steps, and the receiving node transmits the signal only to the first step, P r = P and P d = P are established. However, in the case of a transmitting node, the first transmission power P s1 and the second transmission power P s2 are distinguished from each other in order to transmit a signal in both the first step and the second step, and an optimal power allocation ratio between these powers is determined. The search process is required.
예를 들어, 전력 할당비는 아래에서 언급되는 송신 전력 계수(α)를 설정하고, 제 1 송신 전력은 Ps1 = αP를 통해, 그리고 제 2 송신 전력은 Ps2 = (1-)P를 통해 산출되는 방안을 생각해볼 수 있다.For example, the power allocation ratio sets the transmit power factor α mentioned below, the first transmit power is through P s1 = αP and the second transmit power is through P s2 = (1-) P. You can think of the way it works.
도 2는 본 발명의 일 실시예에 따른 송신 전력 분배 방법에 대한 흐름도이다. 이제, 도 2를 참조로 본 발명의 일 실시예에 따른 송신 전력 분배 방법에 대한 설명이 이루어진다. 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 아래에서 설명되는 바와 같이, 송신 노드에서 무선 네트워크 환경에 존재하는 전체 채널 정보를 파악할 수 있는지의 여부를 근거로, 보안 전송률을 정의하거나 또는 보안 불능 확률 (secrecy outage probability)을 정의함으로써 이루어질 수 있다. 이는 송신 노드에서 무선 네트워크 환경에 존재하는 전체 채널 정보를 파악할 수 없는 경우 즉, 송신 노드에서 도청자 노드로의 채널 정보에 대해 정확한 정보가 아닌 통계적인 정보만을 알 경우 보안 전송률을 파악할 수 없기 때문이다. 따라서, 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 보안 전송률을 정의할 수 있는 경우 이를 최대화시키거나, 또는 보안 전송률을 정의할 수 없는 경우 보안 불능 확률을 최소화하여 최적의 전력 분배를 수행할 수 있다.2 is a flowchart illustrating a transmission power distribution method according to an embodiment of the present invention. Now, a description will be given of a transmission power distribution method according to an embodiment of the present invention with reference to FIG. In the transmission power distribution method according to an embodiment of the present invention, as described below, a security transmission rate may be defined or insecure based on whether the transmitting node can grasp all channel information existing in the wireless network environment. This can be done by defining a secrecy outage probability. This is because when the transmitting node cannot grasp the entire channel information existing in the wireless network environment, that is, when it knows only statistical information and not accurate information about the channel information from the transmitting node to the eavesdropper node, the secure transmission rate cannot be determined. . Accordingly, the transmission power distribution method according to an embodiment of the present invention maximizes the security transmission rate if it can be defined, or if the security transmission rate cannot be defined, the optimal power distribution can be performed by minimizing the probability of security insecurity. Can be.
이를 위해, 먼저 채널 정보를 수집하는 단계(S110)가 이루어진다. S110 단계를 통해 이루어지는 채널 정보는 무선 네트워크 환경에 포함된 전체 채널들에 대한 채널 정보를 포함할 수 있다. 다만, 무선 네트워크 환경이 항상 일정한 것은 아니고, 다양한 변수로 인해 S110 단계를 통해 전체 채널 정보가 수집되지 않는 상황이 존재할 수 있다.To this end, a first step of collecting channel information (S110) is made. Channel information made through the step S110 may include channel information for all channels included in the wireless network environment. However, the wireless network environment is not always constant, and there may be a situation in which the entire channel information is not collected through the S110 step due to various variables.
따라서, S110 단계를 통해 전체 무선 네트워크 환경 내에서 전체 채널 정보가 수집되었는지 판단하는 단계(S120)가 수행된다. S120 단계에서의 판단 결과 전체 채널 정보가 수집된 것으로 판단된 경우, 제어는 S130 단계로 전달된다. 그렇지 않은 경우, 제어는 S150 단계로 전달된다. S120 단계를 통한 판단 과정을 수행하는 이유는 앞서 설명한 바와 같이, 보안 전송률의 산출 가능 여부를 판단하기 위함이다. Therefore, in operation S110, determining whether overall channel information is collected in the entire wireless network environment is performed (S120). If it is determined in step S120 that all channel information is collected, then control is passed to step S130. Otherwise, control passes to a step S150. The reason for performing the determination process through step S120 is to determine whether the security transmission rate can be calculated as described above.
무선 네트워크 내의 전체 채널 정보에 대한 수집이 이루어진 경우, 해당 무선 네트워크에 대한 보안 전송률을 산출하는 단계(S130)가 이루어진다. 그리고, 보안 전송률이 최대가 되도록 송신 전력 계수(α)를 산출하는 단계(S140)가 이루어진다.When the collection of all channel information in the wireless network is made, calculating a secure transmission rate for the corresponding wireless network is performed (S130). Then, a step (S140) of calculating the transmission power coefficient α is performed so that the secure transmission rate is maximized.
여기서, 송신 전력 계수(α)는 송신 노드의 전력과의 연산을 통해 송신 노드에서 메시지를 송신할 때 이용되는 제 1 송신 전력과 재밍 신호를 송신할 때 이용되는 제 2 송신 전력을 최적화시키는데 사용되는 변수이다. 즉, 송신 전력 계수(α)를 통해 제 1 송신 전력은 Ps1 = αP를 통해, 그리고 제 2 송신 전력은 Ps2 = (1-)P를 통해 산출될 수 있다. 여기서, 최적의 송신 전력 계수(αopt)는 아래의 수학식 6과 같이 표현될 수 있다. Here, the transmit power coefficient α is used to optimize the first transmit power used when transmitting a message at the transmitting node and the second transmit power used when transmitting the jamming signal through calculation with the power of the transmitting node. Variable. That is, the first transmission power may be calculated through P s1 = αP and the second transmission power may be calculated through P s2 = (1-) P through the transmission power coefficient α. Here, the optimal transmission power coefficient α opt may be expressed as Equation 6 below.
수학식 6
Figure PCTKR2016002416-appb-M000006
Equation 6
Figure PCTKR2016002416-appb-M000006
위의 수학식 6에서 αopt는 찾고자 하는 송신 전력 계수를 나타내고, R은 보안 전송률을 나타낸다. 여기서, 보안 전송률(R)은 송신 노드가 모든 채널 정보를 아는 경우 정의될 수 있으며, 보안 전송률은 수신 노드에서 달성할 수 있는 수용량과 도청자 노드에서 달성할 수 있는 수용량의 차로 정의될 수 있다. 보안 전송률(R)은 아래의 수학식 7과 같이 표현될 수 있다.In Equation 6 above, α opt represents a transmission power factor to be found and R represents a secure transmission rate. Here, the secure transmission rate (R) may be defined when the transmitting node knows all the channel information, and the secure transmission rate (R) may be defined as the difference between the capacity that can be achieved in the receiving node and the capacity that can be achieved in the eavesdropper node. The secure transmission rate R may be expressed as in Equation 7 below.
수학식 7
Figure PCTKR2016002416-appb-M000007
Equation 7
Figure PCTKR2016002416-appb-M000007
수학식 7에서, R은 보안 전송률을 나타내고, rd, re1 및 re2은 각각 신호 대 잡음비를 나타낸다. 구체적으로, γd는 중계기에서 중계기측 송신 전력으로 신호가 송신될 때, 수신 노드에서 수신되는 신호의 신호 대 잡음비를 나타내고, γe1은 송신 노드에서 제 1 송신 전력(Ps1)으로 메시지를 송신할 때, 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비를 나타내며, γe2는 송신 노드에서 제 2 송신 전력으로 제 1 재밍 신호를 송신할 때, 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비를 나타낸다.In Equation 7, R denotes a secure transmission rate, and rd, re1 and re2 denote signal-to-noise ratios, respectively. Specifically, γ d represents the signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power at the repeater, and γ e1 transmits the message at the first transmission power P s1 at the transmitting node. When a first signal to noise ratio of the first signal received at the eavesdropper node, γ e2 is a second signal received at the eavesdropper node when transmitting the first jamming signal at a second transmit power at the transmitting node. Denotes the second signal to noise ratio of.
즉, 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 도청자 노드에서 이루어지는 신호의 수신을 방해하기 위해, 송신 노드에서 제 2 송신 전력(Ps2)으로 제 1 재밍 신호를 송신하고, 수신 노드에서 제 2 재밍 신호를 송신하는 것을 특징으로 한다. 따라서, 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 송신 노드의 제 1 송신 전력(Ps1) 및 제 2 송신 전력(Ps2), 중계기의 중계기측 송신 전력(Pr), 그리고 수신 노드의 수신 노드측 송신 전력(Pd)을 고려하여 보안 전송률(R)과 최적의 송신 전력 계수(αopt)를 산출 할 수 있다. That is, in the transmission power distribution method according to an embodiment of the present invention, in order to prevent reception of a signal made at the eavesdropper node, the transmission node transmits the first jamming signal at the second transmission power P s2 and receives the reception node. The second jamming signal is characterized in that for transmitting. Accordingly, in the transmission power distribution method according to an embodiment of the present invention, the first transmission power P s1 and the second transmission power P s2 of the transmitting node, the relay side transmission power P r of the repeater, and the receiving node. The secure transmission rate R and the optimal transmission power coefficient α opt may be calculated in consideration of the reception node side transmission power P d .
구체적으로, 본 발명의 일 실시예에 따른 송신 전력 분배 방법은 상술한 수신 노드에서 수신되는 신호의 신호 잡음비와 도청자 노드에서 수신되는 2개의 신호들의 신호대 잡음비를 고려하여 보안 전송률(R)을 산출하고, 이에 따라 송신 전력 계수도 수신 노드와 중계기를 고려하여 산출될 수 있다.Specifically, the transmission power distribution method according to an embodiment of the present invention calculates a secure transmission rate (R) in consideration of the signal noise ratio of the signal received at the receiving node and the signal-to-noise ratio of the two signals received at the eavesdropper node. Accordingly, the transmission power factor may also be calculated in consideration of the receiving node and the repeater.
또한, 수신단에서 수신되는 신호의 신호대 잡음비(γd)는 위에서 설명한 수학식 4를 기초로 아래의 수학식 8로 정의될 수 있다. In addition, the signal-to-noise ratio γ d of the signal received at the receiving end may be defined by Equation 8 below based on Equation 4 described above.
수학식 8
Figure PCTKR2016002416-appb-M000008
Equation 8
Figure PCTKR2016002416-appb-M000008
수학식 8에서 N0는 가산 백색 가우시안 잡음의 분산을 나타내고, Ps1은 송신 노드의 제 1 송신 전력을 나타내고, Pr은 중계기의 중계기측 송신 전력을 나타내고, Pd는 수신 노드의 수신 노드측 송신 전력을 나타낸다. 또한, 수학식 8에서, hsr은 송신 노드와 중계기간 채널 계수를 나타내고, hrd는 중계기와 수신 노드 간 채널 계수를 나타낸다. In Equation 8, N 0 represents the variance of the additive white Gaussian noise, P s1 represents the first transmit power of the transmitting node, P r represents the repeater side transmit power of the repeater, and P d represents the receiving node side of the receiving node. Indicates transmit power. In Equation 8, h sr denotes a channel coefficient between the transmitting node and the relay period, and h rd denotes a channel coefficient between the repeater and the receiving node.
또한, 송신 노드에서 제 1 송신 전력(Ps1)으로 메시지를 송신할 때, 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비(γd1)는 아래의 수학식 9와 같이 정의될 수 있고, 송신 노드에서 제 2 송신 전력(Ps2)으로 제 1 재밍 신호를 송신할 때, 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비(γe2)는 아래의 수학식 10과 같이 정의될 수 있다. 이러한 수학식 9 및 10은 위에서 설명한 수학식 2 및 5를 참조로 도출될 수 있다. In addition, when transmitting a message with the first transmission power (P s1 ) at the transmitting node, the first signal-to-noise ratio (γ d1 ) of the first signal received at the eavesdropper node may be defined as in Equation 9 below. When the first jamming signal is transmitted at the transmitting node with the second transmission power P s2 , the second signal-to-noise ratio γ e2 of the second signal received at the eavesdropper node is expressed by Equation 10 below. Can be defined. Equations 9 and 10 may be derived with reference to Equations 2 and 5 described above.
수학식 9
Figure PCTKR2016002416-appb-M000009
Equation 9
Figure PCTKR2016002416-appb-M000009
수학식 10
Figure PCTKR2016002416-appb-M000010
Equation 10
Figure PCTKR2016002416-appb-M000010
수학식 9 및 10에 포함된 각 부호에 대한 설명은 위에서 상세히 언급하였으므로, 추가적인 설명은 생략한다. Description of each code included in equations (9) and (10) has been described in detail above, and further description thereof will be omitted.
S130 단계를 통해 산출되는 보안 전송률(R)이 보안 전송률(R)을 산출하는데 이용되는 log 함수가 단조 증가임을 이용하여, S140 단계를 통해 최적의 송신 전력 계수(αopt)는 위의 수학식 6에서 송신 전력 계수(α)에 대해 미분할 시 산출될 수 있다.Using the log function used to calculate the secure transmission rate (R) calculated through the step S130 is a monotonic increase, the optimal transmit power factor (α opt ) through the step S140 is expressed by Equation 6 above. It can be calculated at differentiation with respect to the transmission power coefficient α in.
이제, 전체 채널 정보가 수집된 경우가 아닌, 송신 노드에서 도청자 채널 정보에 대해 통계적인 정보만 알고 있을 경우, 수행되는 S150 단계 및 S160 단계에 대한 설명이 이루어진다. Now, when only the statistical information about the eavesdropper channel information is known at the transmitting node, not when the entire channel information is collected, descriptions of the steps S150 and S160 are performed.
S150 단계는 보안 전송률(R)이 기설정된 임계 확률(Rt) 이하가 될 확률인 보안 불능 확률(P0-)을 정의하는 단계이다. 그 후, 보안 불능 확률(P0-)이 최소화되도록 송신 전력 계수(αopt)를 산출하는 단계(S160)가 수행된다. 여기서, S160 단계를 통해 이루어지는 최적의 송신 전력 계수(αopt)를 찾는 방법은 아래의 수학식 11과 같이 정의될 수 있다.In step S150, a security failure probability P 0 − is defined as a probability that the security transmission rate R becomes less than or equal to a predetermined threshold probability R t . Thereafter, a step (S160) of calculating a transmission power factor α opt is performed so that the insecure probability P 0 -is minimized. Here, a method of finding an optimal transmit power coefficient α opt made through step S160 may be defined as in Equation 11 below.
수학식 11
Figure PCTKR2016002416-appb-M000011
Equation 11
Figure PCTKR2016002416-appb-M000011
수학식 11에서 P0는 보안 불능 확률을 나타내고, Rt는 기설정된 임계 확률을 나타내며, 나머지 변수들의 경우 위에서 수학식 8 내지 10을 참조로 상세히 언급하였으므로, 추가적인 설명은 생략한다. 상기 수학식 11을 통해, S160 단계는 보안 불능 확률이 최소인 송신 전력 계수를 산출할 수 있다. 구체적으로, S160 단계는 보안 불능 확률(P0)을 계산한 후, 송신 전력 계수(α)에 대해 미분하여 최적의 송신 전력 계수(αopt)를 구할 수 있다.In Equation 11, P 0 represents an insecure probability, R t represents a predetermined threshold probability, and the remaining variables are described in detail with reference to Equations 8 to 10 above, and thus, further description thereof is omitted. Through Equation 11, step S160 may calculate a transmission power factor having a minimum probability of security insecurity. In detail, in operation S160, after calculating the security insecurity probability P 0 , an optimal transmission power coefficient α opt may be obtained by differentiating the transmission power coefficient α.
이렇게 S140 단계 또는 S160 단계를 통해 송신 전력 계수(αopt)가 도출되면, 즉, 제 1 송신 전력과 제 2 송신 전력간 전력 할당비가 결정되면, 송신 전력 계수(αopt)를 근거로 제 1 송신 전력과 제 2 송신 전력을 산출하는 단계(S170)가 이루어진다. When the transmission power coefficient α opt is derived through the step S140 or S160, that is, when the power allocation ratio between the first transmission power and the second transmission power is determined, the first transmission is performed based on the transmission power coefficient α opt . Calculating the power and the second transmission power (S170) is made.
그 후, S170 단계에서 산출된 송신 전력으로 즉, 제 1 송신 전력으로 메시지를 송신하고(S180), 제 2 송신 전력으로 제 1 재밍 신호를 송신하는 단계(S190)가 수행된다.Thereafter, a message is transmitted at the transmission power calculated at step S170, that is, at the first transmission power (S180), and at step S190, the first jamming signal is transmitted at the second transmission power.
상술한 바와 같이, 본 발명의 일 실시예에 따른 송신 전력 분배 방법에 따르면, 송신 노드에서는 수집한 채널 정보의 양에 따라 보안 전송률 또는 보안 불능 확률을 정의하고, 이를 근거로 제 1 송신 전력 및 제 2 송신 전력을 최적으로 분배할 수 있다. 따라서, 송신 노드는 재밍을 위한 추가적인 전력 소모를 요구하지 않고 정해진 전력 내에서 전력 분배를 통해 최적으로 메시지 및 재밍 신호를 송신할 수 있는 장점이 있다.As described above, according to the transmission power distribution method according to an embodiment of the present invention, the transmission node defines a secure transmission rate or an inability to secure the security according to the collected channel information, and based on the first transmission power and the first transmission power, 2 The transmission power can be optimally distributed. Accordingly, the transmitting node has an advantage of optimally transmitting messages and jamming signals through power distribution within a predetermined power without requiring additional power consumption for jamming.
도 3은 본 발명의 일 실시예에 따른 보안 전송률을 산출하는 단계에 대한 흐름도이다. 위에서 설명한 바와 같이, 본 발명의 일 실시예에 따른 보안 전송률을 산출하는 단계(S130)는 무선 네트워크 내의 전제 채널 정보에 대한 수집이 이루어진 경우 수행되는 단계를 나타낸다. 이제, 도 3을 참조로 본 발명의 일 실시예에 따른 보안 전송률을 산출하는 단계에 대한 설명이 이루어진다. 아래에서는 위에서 설명한 부분과 중복되는 사항은 생략하여 설명이 이루어진다.3 is a flowchart of a step of calculating a secure transmission rate according to an embodiment of the present invention. As described above, the step (S130) of calculating a secure transmission rate according to an embodiment of the present invention represents a step performed when collection of all-channel information in a wireless network is made. Now, a description will be given of the step of calculating the secure transmission rate according to an embodiment of the present invention with reference to FIG. The following description will be omitted to omit the overlapping parts described above.
먼저, 수신 노드에서 수신되는 신호의 신호 대 잡음비를 산출하는 단계(S131)가 이루어진다. 위에서 도 2를 참조로 설명한 것처럼, S131 단계에서 언급된 수신 노드에서 수신되는 신호는 중계기에서 증계기측 송신 전력으로 송신된 신호를 나타낸다. 따라서, S131 단계에서 산출되는 수신 노드에서 수신되는 신호의 신호 대 잡음비는 송신 노드의 제 1 송신 전력, 중계기의 중계기측 송신 전력, 수신 노드의 수신 노드측 송신 전력, 송신 노드와 중계기간 채널 계수 및 중계기와 수신 노드 간 채널 계수를 고려하여 산출될 수 있다. S131 단계를 통해 이루어지는 산출 방법은 위에서 수학식 8을 참조로 상세히 설명하였으므로, 추가적인 설명은 생략된다.First, a step S131 of calculating a signal-to-noise ratio of a signal received at a receiving node is performed. As described above with reference to FIG. 2, the signal received at the receiving node mentioned in step S131 represents a signal transmitted at the repeater side transmission power at the repeater. Accordingly, the signal-to-noise ratio of the signal received at the receiving node calculated in step S131 may include the first transmission power of the transmitting node, the repeater side transmission power of the repeater, the receiving node side transmission power of the receiving node, the transmitting node and the relay period channel coefficients, and the like. It may be calculated in consideration of the channel coefficient between the repeater and the receiving node. Since the calculation method made through the step S131 has been described in detail with reference to Equation 8 above, further description is omitted.
S132 단계는 송신 노드에서 제 1 송신 전력으로 메시지를 송신할 때, 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비를 산출하는 단계이고, S133 단계는 송신 노드에서 제 2 송신 전력으로 재밍 신호를 송신할 때, 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비를 산출하는 단계를 나타낸다. 즉, 송신 노드는 메시지와 재밍 신호를 각각 제 1 송신 전력 및 제 2 송신 전력으로 송신하는데, S132 단계로 언급된 제 1 신호는 송신 노드에서 송신된 메시지를 나타내고, S133 단계에서 언급되는 제 2 신호는 송신 노드에서 송신된 재밍 신호를 나타낸다. Step S132 is a step of calculating a first signal-to-noise ratio of the first signal received at the eavesdropper node when transmitting a message at a first transmission power at the transmitting node, and step S133 is jamming at a second transmission power at the transmitting node. When transmitting the signal, calculating a second signal to noise ratio of the second signal received at the eavesdropper node. That is, the transmitting node transmits the message and the jamming signal at the first transmission power and the second transmission power, respectively, wherein the first signal referred to in step S132 represents a message transmitted from the transmitting node, and the second signal referred to in step S133. Denotes a jamming signal transmitted at the transmitting node.
또한, S132 단계는 제 1 신호의 특성에 기인하여, 제 1 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 이루어질 수 있고, S133 단계는 제 2 신호의 특성에 기인하여, 송신 노드의 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 이루어질 수 있다. S132 단계 및 S133 단계에 대한 설명은 위에서 수학식 9 및 수학식 10을 참조로 상세히 언급하였으므로, 추가적인 설명은 생략한다.Further, step S132 may be performed based on the characteristics of the first signal, based on the first transmission power, reception node side transmission power, and noise dispersion, and step S133 may be performed by the characteristics of the second signal. 1 may be based on transmit power, repeater side transmit power, receive node side transmit power, and noise variance. Since the descriptions of the steps S132 and S133 have been described in detail with reference to Equations 9 and 10 above, further description will be omitted.
도 3에서 S131 단계 내지 S133 단계가 순차적으로 수행되는 것으로 도시되었으나, 이는 예시일뿐이고 각 단계는 다양한 조합의 순서로 수행되거나 또는 병렬적인 관계로 산출 과정이 이루어질 수 있다. In FIG. 3, steps S131 to S133 are shown to be sequentially performed, but this is only an example, and each step may be performed in various combinations of orders or in a parallel relationship.
S131 내지 S133 단계를 통한 산출 과정이 완료되면, S134 단계를 통한 보안 전송률을 산출하는 단계가 수행된다. S134 단계는 수신 노드 측 신호 대 잡음비와 도청자 노드 측 신호 대 잡음비를 고려하여 이루어질 수 있다. S134 단계에서 이루어지는 보안 전송률을 산출하는 방법은 위에서 수학식 6 및 수학식 7을 참조로 상세히 설명하였으므로, 추가적인 설명은 생략한다.When the calculation process through the steps S131 to S133 is completed, the step of calculating the secure transmission rate through the step S134 is performed. Step S134 may be performed in consideration of the reception node side signal-to-noise ratio and the eavesdropper node side signal-to-noise ratio. Since the method for calculating the secure transmission rate in step S134 has been described in detail with reference to Equations 6 and 7 above, further description thereof will be omitted.
도 4는 본 발명의 일 실시예에 따른 송신 노드(100)에 대한 블록도이다. 본 발명의 일 실시예에 따른 송신 노드(100)는 위에서 도 2 및 도 3을 참조로 설명한 송신 전력 분배 방법이 구현된 노드로 정의될 수 있다. 즉, 송신 노드(100)는 채널 정보의 수집 여부를 근거로 보안 전송률 또는 보안 불능 확률을 정의하고, 보안 전송률 또는 보안 불능 확률을 기초로 송신 전력 계수를 산출함으로써 최적의 송신 전력을 산출하는 기능을 한다. 4 is a block diagram of a transmitting node 100 according to an embodiment of the present invention. The transmission node 100 according to an embodiment of the present invention may be defined as a node in which the transmission power distribution method described with reference to FIGS. 2 and 3 is implemented. That is, the transmitting node 100 defines a secure transmission rate or an incapacity probability based on whether the channel information is collected, and calculates an optimal transmission power by calculating a transmission power factor based on the secure transmission rate or the insecurity probability. do.
이를 위해, 본 발명의 일 실시예 따른 송신 노드(100)는 신호 생성부(110), 정보 수집부(120), 채널 정보 판단부(130), 보안 전송률 산출부(140), 보안 불능 확률 정의부(150), 송신 전력 계수 산출부(160) 및 송신 전력 산출부(170)를 포함하여 구성될 수 있다. 여기서, 본 발명의 일 실시예에 따른 송신 노드(100)에 포함된 각 구성들은 본 발명의 일 실시예를 설명하기 위해 기능별로 그 구성이 구분된 것이고, 실제로는 CPU, MPU 또는 GPU와 같은 하나의 처리부 구성으로 구현될 수 있다. 이하, 도 4를 참조로 본 발명의 일 실시예에 따른 송신 노드(100)에 대한 설명이 이루어진다. 이하에서는 위에서 설명된 부분과 중복되는 사항은 생략하여 서술이 이루어진다.To this end, the transmitting node 100 according to an embodiment of the present invention is a signal generator 110, information collector 120, channel information determiner 130, secure transmission rate calculator 140, security indetermination probability definition The unit 150 may include a transmission power factor calculator 160 and a transmission power calculator 170. Here, each of the components included in the transmitting node 100 according to an embodiment of the present invention is divided into functions for explaining an embodiment of the present invention, and in fact, one such as a CPU, an MPU, or a GPU. It can be implemented in the processing unit configuration of. Hereinafter, a description will be given of the transmitting node 100 according to an embodiment of the present invention with reference to FIG. In the following description is omitted to omit the overlapping parts described above.
신호 생성부(110)는 메시지와 제 1 재밍 신호를 생성하는 기능을 한다. 상술한 바와 같이, 본 발명의 일 실시예에 따른 송신 노드(100)는 제 1 송신 전력으로 메시지를 송신하고, 도청자 노드에 대한 방해를 위해 제 2 송신 전력으로 제 1 재밍 신호를 송신할 수 있다. 또한, 수신 노드에서는 수신 노드 측 송신 전력으로 제 2 재밍 신호를 송신하므로, 본 발명의 일 실시예에 따른 송신 노드(100)와 수신 노드 간 협력 재밍이 이루어질 수 있다.The signal generator 110 generates a message and a first jamming signal. As described above, the transmitting node 100 according to an embodiment of the present invention may transmit a message at the first transmission power, and transmit the first jamming signal at the second transmission power to disturb the eavesdropper node. have. In addition, since the receiving node transmits the second jamming signal at the receiving node side transmission power, cooperative jamming may be performed between the transmitting node 100 and the receiving node according to an embodiment of the present invention.
정보 수집부(120)는 통신부(180)를 통해 송신 노드(100)가 속한 무선 네트워크의 채널 정보를 수집하는 기능을 한다.The information collecting unit 120 collects channel information of a wireless network to which the transmitting node 100 belongs through the communication unit 180.
채널 정보 판단부(130)는 정보 수집부(120)를 통해 수집된 채널 정보를 근거로, 전체 채널 정보가 수집되었는지 판단하는 기능을 한다. 상술한 바와 같이, 본 발명의 일 실시예에 따른 송신 노드(100)는 보안 전송률의 산출 가능 여부를 근거로 각기 다른 과정을 수행하여 송신 전력 계수를 산출하는데, 채널 정보 판단부(130)는 보안 전송률의 산출 가능 여부를 판단하기 위한 구성이다. 채널 정보 판단부(130)를 통한 판단 결과, 보안 전송률을 산출할 수 있는 경우 즉, 전체 채널 정보가 수집된 경우 제어는 보안 전송률 산출부(140)로 전달된다. 그렇지 않은 경우, 제어는 보안 불능 확률 정의부(150)로 전달된다.The channel information determiner 130 determines whether all channel information has been collected based on the channel information collected through the information collector 120. As described above, the transmitting node 100 according to an embodiment of the present invention calculates the transmission power coefficient by performing different processes based on whether or not the secure transmission rate can be calculated, the channel information determination unit 130 is secure It is a configuration for determining whether or not the transmission rate can be calculated. As a result of the determination through the channel information determining unit 130, when the secure transmission rate can be calculated, that is, when the entire channel information is collected, the control is transferred to the secure transmission rate calculating unit 140. Otherwise, control is passed to the insecure probability definition unit 150.
보안 전송률 산출부(140)는 수신 노드(100)에서 무선 네트워크의 전체 채널 정보를 알 경우, 무선 네트워크에 대한 보안 전송률을 산출하는 기능을 한다. 상술한 바와 같이, 보안 전송률은 수신 노드(100)에서 달성할 수 있는 수용량과 도청자 노드에서 달성할 수 있는 수용량의 차로 정의될 수 있다. The secure transmission rate calculator 140 calculates the secure transmission rate for the wireless network when the receiving node 100 knows all channel information of the wireless network. As described above, the secure transmission rate may be defined as the difference between the capacity that can be achieved at the receiving node 100 and the capacity that can be achieved at the eavesdropper node.
여기서, 보안 전송률은 수신 노드 측 신호 대 잡음비와 도청자 노드 측 신호 대 잡음비를 고려하여 산출될 수 있다. 그리고, 수신 노드 측 신호의 신호 대 잡음비는 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출될 수 있다. 그리고, 제 1 송신 전력으로 메시지가 송신될 때 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비는 상기 제 1 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출될 수 잇고, 제 2 송신 전력으로 재밍 신호가 송신될 때 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비는 송신 노드의 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출될 수 있다. 여기서, 보안 전송률과, 각 신호 대 잡음비들의 구체적인 산출 방법은 위에서 수학식 7 내지 10을 참조로 설명하였으므로, 추가적인 설명은 생략한다.Here, the secure transmission rate may be calculated in consideration of the reception node side signal to noise ratio and the eavesdropper node side signal to noise ratio. The signal-to-noise ratio of the reception node side signal may be calculated based on the first transmission power, the relay side transmission power, the reception node side transmission power, and the noise variance. And, when the message is transmitted at the first transmission power, the first signal-to-noise ratio of the first signal received at the eavesdropper node may be calculated based on the first transmission power, the reception node side transmission power, and the noise variance, The second signal-to-noise ratio of the second signal received at the eavesdropper node when the jamming signal is transmitted at the second transmit power is based on the transmit node's first transmit power, repeater side transmit power, receive node side transmit power, and noise variance. It can be calculated as. Here, since the secure transmission rate and the specific calculation method of the signal-to-noise ratios have been described above with reference to Equations 7 to 10, further description thereof will be omitted.
송신 전력 계수 산출부(160)는 보안 전송률 산출부(140)를 통해 산출된 보안 전송률이 최대가 되도록 송신 전력 계수를 산출하는 기능을 한다. 여기서, 전체 채널 정보가 수집된 경우, 송신 전력 계수 산출부(160)를 통해 송신 전력 계수를 산출하는 방법은 위에서 수학식 6을 참조로 상세히 설명하였으므로, 추가적인 설명은 생략한다.The transmission power factor calculator 160 calculates a transmission power factor such that the secure transmission rate calculated by the secure transmission rate calculator 140 is the maximum. Here, when all channel information is collected, a method of calculating the transmission power coefficient through the transmission power coefficient calculating unit 160 has been described in detail with reference to Equation 6 above, and thus, further description thereof will be omitted.
이제, 정보 수집부(120)를 통해 전체 채널 정보가 아닌 일부 채널 정보가 수집된 경우, 본 발명의 일 실시예에 따른 송신 노드(100)에서 이루어지는 과정을 설명한다. Now, when some channel information other than the entire channel information is collected through the information collecting unit 120, a process performed by the transmitting node 100 according to an embodiment of the present invention will be described.
보안 불능 확률 정의부(150)는 전체 채널 정보가 수집되지 않은 경우, 즉, 도청자 노드에 대해 통계적인 채널 정보만을 가지고 있는 경우, 보안 불능 확률을 정의하는 기능을 한다. 위에서 설명한 것처럼 보안 전송률은 전체 채널 정보가 존재하는 경우에만 산출 가능하기에, 보안 불능 확률의 정의 과정이 필요하다.The non-security probability defining unit 150 functions to define an insecurity probability when the entire channel information is not collected, that is, when only the statistical channel information is provided for the eavesdropper node. As described above, since the secure transmission rate can be calculated only when the entire channel information exists, a process of defining the insecurity probability is required.
송신 전력 계수 산출부(160)는 보안 불능 확률 정의부(150)를 통해 정의된 보안 불능 확률이 최소가 되도록 송신 전력 계수를 산출하는 기능을 한다. 즉, 송신 전력 계수 산출부(160)는 보안 불능 확률 정의부(150)를 통해 정의된 보안 불능 확률을 계산하고, 송신 전력 계수에 대해 미분을 수행하여 최적의 송신 전력 계수를 구할 수 있다. 도청자 노드에 대해 통계적인 채널 정보만을 가지고 있는 경우, 송신 전력 계수 산출부(160)를 통해 송신 전력 계수를 산출하는 방법은 위에서 수학식 11을 참조로 상세히 설명하였으므로, 추가적인 설명은 생략한다.The transmission power factor calculator 160 calculates a transmission power factor such that the security failure probability defined by the security failure probability definition unit 150 is minimized. That is, the transmission power factor calculation unit 160 may calculate the security instability probability defined by the security insecurity probability definition unit 150 and perform derivatives on the transmission power factor to obtain an optimal transmission power factor. When only the statistical channel information for the eavesdropper node is included, a method of calculating the transmission power coefficient through the transmission power coefficient calculating unit 160 has been described in detail with reference to Equation 11 above, and thus, further description thereof will be omitted.
송신 전력 산출부(170)는 송신 전력 계수 산출부(160)를 통해 산출된 송신 전력 계수를 근거로 즉, 제 1 송신 전력과 제 2 송신 전력간 전력 할당비를 근거로 제 1 송신 전력과 제 2 송신 전력을 산출하는 기능을 한다.The transmission power calculating unit 170 may generate the first transmission power and the first transmission power based on the transmission power coefficient calculated by the transmission power coefficient calculating unit 160, that is, the power allocation ratio between the first transmission power and the second transmission power. 2 Function to calculate the transmit power.
그 후, 본 발명의 일 실시예에 따른 송신 노드(100)는 통신부(180)를 통해 제 1 송신 전력으로 메시지를 송신하고, 제 2 송신 전력으로 제 1 재밍 신호를 송신할 수 있다. Thereafter, the transmitting node 100 according to an embodiment of the present invention may transmit a message at the first transmission power through the communication unit 180 and transmit the first jamming signal at the second transmission power.
이상에서와 같이 도면과 명세서에서 최적의 실시예가 개시되었다. 여기서 특정한 용어들이 사용되었으나, 이는 단지 본 발명을 설명하기 위한 목적에서 사용된 것이지 의미 한정이나 특허청구범위에 기재된 본 발명의 범위를 제한하기 위하여 사용된 것은 아니다. 그러므로, 본 기술 분야의 통상의 지식을 가진 자라면 이로부터 다양한 변형 및 균등한 타 실시예가 가능하다는 점을 이해할 것이다. 따라서, 본 발명의 진정한 기술적 보호범위는 첨부된 특허청구범위의 기술적 사상에 의해 정해져야 할 것이다.As described above, the best embodiment has been disclosed in the drawings and the specification. Although specific terms have been used herein, they are used only for the purpose of describing the present invention and are not used to limit the scope of the present invention as defined in the meaning or claims. Therefore, those skilled in the art will understand that various modifications and equivalent other embodiments are possible from this. Therefore, the true technical protection scope of the present invention will be defined by the technical spirit of the appended claims.

Claims (14)

  1. 도청자가 존재하는 무선 네트워크에서 중계기를 통해 수신 노드로 제 1 송신 전력으로 메시지를 송신하고, 제 2 송신 전력으로 제 1 재밍 신호를 송신하는 송신 노드의 송신 전력 분배 방법으로서,A transmission power distribution method of a transmitting node for transmitting a message at a first transmission power to a receiving node through a repeater in a wireless network in which an eavesdropper exists and transmitting a first jamming signal at a second transmission power,
    상기 무선 네트워크에 대한 채널 정보를 수집하는 단계;Collecting channel information for the wireless network;
    상기 무선 네트워크에 대한 전체 채널 정보가 수집된 경우, 상기 채널 정보를 근거로 상기 무선 네트워크의 보안 전송률을 산출하는 단계; 및Calculating total data rate of the wireless network based on the channel information when all channel information about the wireless network is collected; And
    상기 보안 전송률이 최대가 되도록 상기 제 1 송신 전력과 상기 제 2 송신 전력간 전력 할당비를 산출하는 단계를 포함하고, Calculating a power allocation ratio between the first transmission power and the second transmission power such that the secure transmission rate is maximum,
    상기 보안 전송률은 수신 노드에서 수신되는 신호의 신호 대 잡음비와 도청자 노드에서 수신되는 신호의 신호 대 잡음비를 고려하여 산출되는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법.The secure transmission rate is calculated in consideration of the signal-to-noise ratio of the signal received at the receiving node and the signal-to-noise ratio of the signal received at the eavesdropper node.
  2. 제1항에 있어서,The method of claim 1,
    상기 무선 네트워크에서 수신 노드는 수신 노드측 송신 전력으로 제 2 재밍 신호를 송신하는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법.And wherein the receiving node transmits a second jamming signal at the receiving node side transmission power in the wireless network.
  3. 제1항에 있어서,The method of claim 1,
    상기 무선 네트워크에 대해 전체 채널 정보를 수집하지 못한 경우, 상기 보안 전송률이 기설정된 임계값 이하가 될 확률인 보안 불능 확률을 정의하는 단계; 및Defining a non-security probability, which is a probability that the secure transmission rate is less than or equal to a preset threshold when full channel information is not collected for the wireless network; And
    상기 보안 불능 확률이 최소가 되도록 상기 제 1 송신 전력과 상기 제 2 송신 전력간 전력 할당비를 산출하는 단계를 더 포함하는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법.And calculating a power allocation ratio between the first transmission power and the second transmission power such that the probability of security insecurity is minimized.
  4. 제1항에 있어서,The method of claim 1,
    상기 무선 네트워크의 보안 전송률을 산출하는 단계는,Computing the secure transmission rate of the wireless network,
    상기 중계기에서 중계기측 송신 전력으로 신호가 송신될 때, 수신 노드에서 수신되는 신호의 신호 대 잡음비를 산출하는 단계를 포함하고, Calculating a signal-to-noise ratio of the signal received at the receiving node when the signal is transmitted at the repeater side transmission power at the repeater,
    수신 노드 측 신호의 신호 대 잡음비는 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출되는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법.The signal-to-noise ratio of the receiving node side signal is calculated based on the first transmission power, the repeater side transmission power, the receiving node side transmission power, and the noise variance.
  5. 제1항에 있어서,The method of claim 1,
    상기 무선 네트워크의 보안 전송률을 산출하는 단계는,Computing the secure transmission rate of the wireless network,
    제 1 송신 전력으로 메시지가 송신될 때 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비를 산출하는 단계; 및Calculating a first signal to noise ratio of the first signal received at the eavesdropper node when the message is transmitted at the first transmit power; And
    제 2 송신 전력으로 잡음 신호가 송신될 때 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비를 산출하는 단계를 포함하는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법. Calculating a second signal-to-noise ratio of the second signal received at the eavesdropper node when the noise signal is transmitted at the second transmit power.
  6. 제5항에 있어서,The method of claim 5,
    상기 도청자 노드에서 수신되는 신호의 제 1 신호 대 잡음비를 산출하는 단계는 상기 제 1 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 이루어지는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법.And calculating a first signal-to-noise ratio of the signal received at the eavesdropper node is based on the first transmit power, receive node side transmit power, and noise variance.
  7. 제5항에 있어서,The method of claim 5,
    상기 도청자 노드에서 수신되는 신호의 제 2 신호 대 잡음비를 산출하는 단계는 상기 송신 노드의 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 이루어지는 것을 특징으로 하는 송신 노드의 송신 전력 분배 방법.Calculating a second signal-to-noise ratio of the signal received at the eavesdropper node is based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance of the transmit node. Method of distribution of transmit power of a node.
  8. 도청자가 존재하는 무선 네트워크에서 중계기를 통해 수신 노드로 제 1 송신 전력으로 메시지를 송신하고, 제 2 송신 전력으로 제 1 재밍 신호를 송신하는 송신 노드로서,A transmitting node for transmitting a message at a first transmission power and a first jamming signal at a second transmission power through a repeater in a wireless network in which an eavesdropper exists,
    상기 무선 네트워크에 대한 채널 정보를 수집하는 정보 수집부;An information collecting unit collecting channel information about the wireless network;
    상기 무선 네트워크에 대한 전체 채널 정보가 수집된 경우, 상기 채널 정보를 근거로 상기 무선 네트워크의 보안 전송률을 산출하는 보안 전송률 산출부; 및A secure transmission rate calculator configured to calculate a secure transmission rate of the wireless network based on the channel information when all channel information about the wireless network is collected; And
    상기 보안 전송률이 최대가 되도록 상기 제 1 송신 전력과 상기 제 2 송신 전력간 전력 할당비를 산출하는 송신 전력 계수 산출부를 포함하고, A transmission power factor calculator for calculating a power allocation ratio between the first transmission power and the second transmission power such that the secure transmission rate is maximum;
    상기 보안 전송률은 수신 노드에서 수신되는 신호의 신호 대 잡음비와 도청자 노드에서 수신되는 신호의 신호 대 잡음비를 고려하여 산출되는 것을 특징으로 하는 송신 노드.The secure transmission rate is calculated in consideration of the signal-to-noise ratio of the signal received at the receiving node and the signal-to-noise ratio of the signal received at the eavesdropper node.
  9. 제8항에 있어서,The method of claim 8,
    상기 무선 네트워크에서 수신 노드는 수신 노드측 송신 전력으로 제 2 재밍 신호를 송신하는 것을 특징으로 하는 송신 노드.And wherein the receiving node in the wireless network transmits a second jamming signal at the receiving node side transmit power.
  10. 제8항에 있어서,The method of claim 8,
    상기 무선 네트워크에 대해 전체 채널 정보를 수집하지 못한 경우, 상기 보안 전송률이 기설정된 임계값 이하가 될 확률인 보안 불능 확률을 정의하는 보안 불능 확률 정의부를 더 포함하고,If it is not possible to collect the full channel information for the wireless network, further comprising a security instability probability definition unit for defining a security instability probability that the probability that the secure transmission rate is less than a predetermined threshold value,
    상기 송신 전력 계수 산출부는 상기 보안 불능 확률이 최소가 되도록 상기 제 1 송신 전력과 상기 제 2 송신 전력간 전력 할당비를 산출하는 것을 특징으로 하는 송신 노드.And the transmission power factor calculating unit calculates a power allocation ratio between the first transmission power and the second transmission power such that the probability of security insecurity is minimized.
  11. 제8항에 있어서,The method of claim 8,
    상기 보안 전송률 산출부는,The secure transmission rate calculation unit,
    상기 중계기에서 중계기측 송신 전력으로 신호가 송신될 때, 수신 노드에서 수신되는 신호의 신호 대 잡음비를 산출하되, 수신 노드 측 신호의 신호 대 잡음비는 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 산출되는 것을 특징으로 하는 송신 노드.When the signal is transmitted at the repeater side transmission power from the repeater, the signal to noise ratio of the signal received at the receiving node is calculated, and the signal to noise ratio of the signal at the receiving node side is determined by the first transmission power, the repeater side transmission power, and the receiving node side. A transmission node, calculated based on transmission power and noise variance.
  12. 제8항에 있어서,The method of claim 8,
    상기 보안 전송률 산출부는,The secure transmission rate calculation unit,
    제 1 송신 전력으로 메시지가 송신될 때 도청자 노드에서 수신되는 제 1 신호의 제 1 신호 대 잡음비와, 제 2 송신 전력으로 잡음 신호가 송신될 때 도청자 노드에서 수신되는 제 2 신호의 제 2 신호 대 잡음비를 산출하는 것을 특징으로 하는 송신 노드. A first signal-to-noise ratio of the first signal received at the eavesdropper node when the message is transmitted at the first transmit power, and a second of the second signal received at the eavesdropper node when the noise signal is transmitted at the second transmit power Calculating a signal-to-noise ratio.
  13. 제12항에 있어서,The method of claim 12,
    상기 보안 전송률 산출부는,The secure transmission rate calculation unit,
    상기 제 1 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 상기 도청자 노드에서 수신되는 신호의 제 1 신호 대 잡음비를 산출하는 것을 특징으로 하는 송신 노드.And calculate a first signal-to-noise ratio of the signal received at the eavesdropper node based on the first transmit power, receive node side transmit power, and noise variance.
  14. 제12항에 있어서,The method of claim 12,
    상기 보안 전송률 산출부는,The secure transmission rate calculation unit,
    상기 송신 노드의 제 1 송신 전력, 중계기측 송신 전력, 수신 노드측 송신 전력 및 잡음 분산을 기초로 상기 도청자 노드에서 수신되는 신호의 제 2 신호 대 잡음비를 산출하는 것을 특징으로 하는 송신 노드.And a second signal-to-noise ratio of the signal received at the eavesdropper node based on the first transmit power, the repeater side transmit power, the receive node side transmit power, and the noise variance of the transmit node.
PCT/KR2016/002416 2015-03-13 2016-03-10 Method for distributing transmission power in wireless network and transmission node for performing same WO2016148440A2 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
KR20150034815 2015-03-13
KR10-2015-0034815 2015-03-13

Publications (2)

Publication Number Publication Date
WO2016148440A2 true WO2016148440A2 (en) 2016-09-22
WO2016148440A3 WO2016148440A3 (en) 2016-11-10

Family

ID=56919229

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2016/002416 WO2016148440A2 (en) 2015-03-13 2016-03-10 Method for distributing transmission power in wireless network and transmission node for performing same

Country Status (1)

Country Link
WO (1) WO2016148440A2 (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108494779A (en) * 2018-03-28 2018-09-04 南京理工大学 Safety of physical layer technology based on direction modulation under the conditions of listener-in's selectively eavesdropping
CN108566640A (en) * 2018-03-28 2018-09-21 南京理工大学 Modulate physical layer safe practice in direction based on direction angle error bound
CN111885691A (en) * 2020-06-30 2020-11-03 三维通信股份有限公司 Power distribution method and device of wireless energy carrying network and computer equipment
CN112803981A (en) * 2021-01-11 2021-05-14 南京邮电大学 Self-interference zero-forcing-based full-duplex relay system safety and energy efficiency optimization method
CN113644948A (en) * 2021-07-30 2021-11-12 南京邮电大学 Bidirectional intelligent reflection unit selection method

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1651976A2 (en) * 2003-08-05 2006-05-03 University Of Hawaii Microwave self-phasing antenna arrays for secure data transmission satellite network crosslinks
KR101076034B1 (en) * 2009-10-16 2011-10-21 고려대학교 산학협력단 Wireless Communication System to Limit Communication Area by Jamming
KR101135345B1 (en) * 2010-12-02 2012-04-17 한국과학기술원 Apparatus and method for secret communication using artificial noise incorporated with network coding
WO2012114233A2 (en) * 2011-02-22 2012-08-30 Celeno Communications (Israel) Ltd. Phy-level wireless security
KR101374061B1 (en) * 2012-05-22 2014-03-13 아주대학교산학협력단 Method and apparatus of routing-based effective jamming for wrieless networks

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108494779A (en) * 2018-03-28 2018-09-04 南京理工大学 Safety of physical layer technology based on direction modulation under the conditions of listener-in's selectively eavesdropping
CN108566640A (en) * 2018-03-28 2018-09-21 南京理工大学 Modulate physical layer safe practice in direction based on direction angle error bound
CN111885691A (en) * 2020-06-30 2020-11-03 三维通信股份有限公司 Power distribution method and device of wireless energy carrying network and computer equipment
CN111885691B (en) * 2020-06-30 2023-05-16 三维通信股份有限公司 Power distribution method and device for wireless energy-carrying network and computer equipment
CN112803981A (en) * 2021-01-11 2021-05-14 南京邮电大学 Self-interference zero-forcing-based full-duplex relay system safety and energy efficiency optimization method
CN113644948A (en) * 2021-07-30 2021-11-12 南京邮电大学 Bidirectional intelligent reflection unit selection method

Also Published As

Publication number Publication date
WO2016148440A3 (en) 2016-11-10

Similar Documents

Publication Publication Date Title
WO2016148440A2 (en) Method for distributing transmission power in wireless network and transmission node for performing same
WO2013022166A1 (en) Uplink signal processing method, downlink signal processing method, and wireless unit for executing the methods
WO2010128747A1 (en) Method and apparatus for enhancing security in a zigbee wireless communication protocol
WO2016043388A1 (en) Beacon manangement server for anti-spoofing
WO2013022291A2 (en) Apparatus and method for supporting device to device service
WO2012165747A1 (en) Relay-based communication system and method for selecting communication path
US11789206B2 (en) Secured fiber link system
US11888537B2 (en) Secured fiber link system
WO2020091170A1 (en) System and method for monitoring wireless communication channel by using cooperative jamming and spoofing
WO2020138532A1 (en) Dynamic blind voting-based blockchain consensus method for internet of things environment
CN104641671A (en) Network-side device, user equipment and frequency spectrum sharing method therefor
WO2020022592A1 (en) Method for improving packet transmission performance of second user in cognitive wireless network, and device therefor
WO2017048058A1 (en) Method and apparatus for transmitting and receiving data in communication system
WO2019235864A1 (en) Method and apparatus for proving data delivery in untrusted network
WO2022080783A1 (en) Single photon detector, and operation method
WO2014073780A1 (en) Signal processing system, digital signal processing apparatus, and method for controlling transmission power in said system
WO2022080784A1 (en) Method and device for quantum key distribution
WO2018082417A1 (en) Method for sharing wifi hotspot of terminal device, and terminal device
WO2024005565A1 (en) Method, system, and non-transitory computer-readable recording medium for providing messenger service
WO2016111407A1 (en) Network communication method having function of recovering terminal session
WO2010095882A2 (en) Method and system for managing connection payload information in medium access control protocol data unit
WO2013137638A1 (en) Method and device for determining transmission power in multi-antenna communication system
WO2013176439A1 (en) Efficient routing-based communication jamming method in wireless network and device therefor
WO2021230649A1 (en) Multi-channel resource allocation method and system
WO2013073720A1 (en) Relay communication method in multiple user equipment relay system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16765196

Country of ref document: EP

Kind code of ref document: A2

NENP Non-entry into the national phase in:

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16765196

Country of ref document: EP

Kind code of ref document: A2