Secure transmission for mixed FSO-RF relay ... - OSA Publishing

2 downloads 0 Views 2MB Size Report
Apr 24, 2017 - reliable and secure communication between Alice and Relay. The upper layer data packets .... employing Slepian-Wolf source coding [14]. 3.2.
Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10078

Secure transmission for mixed FSO-RF relay networks with physical-layer key encryption and wiretap coding DAWEI WANG , 1,2,5 P INYI R EN , 1,2,6 J ULIAN C HENG , 3 Q INGHE D U, 1,2 Y ICHEN WANG , 1,2,4 AND L I S UN 1,2 1 The Department of Information and Communication Engineering, Xi’an Jiaotong University, Xi’an, China 2 The Shaanxi Smart Networks and Ubiquitous Access Research Center, China 3 School of Engineering, The University of British Columbia, Kelowna, BC, Canada 4 Key Laboratory of Wireless Sensor Network & Communication, Shanghai Institute of Microsystem and Information Technology, Chinese Academy of Sciences, 865 Changning Road, Shanghai 200050, China 5 [email protected] 6 [email protected]

Abstract: In this paper, we propose a secure transmission scheme to protect the confidential messages in a mixed free space optical-radio frequency (FSO-RF) relay network against malicious eavesdroppers. In the proposed scheme, the physical-layer key generation, encryption method and physical-layer wiretap coding are exploited to protect the FSO and RF links. Specifically, the overall transmission is divided into two time slots. In the first time slot, the transmitter and relay of the FSO link utilize the channel reciprocity of the FSO link to generate key packets. In the second time slot, the confidential messages will be securely transmitted from the transmitter to the receiver assisted by the relay over two phases. In the first phase, the transmitter sends the confidential messages to the relay through the FSO link encrypted by the generated key packets. In the second phase, the relay will forward these confidential messages to the receiver through the RF link protected by the physical-layer wiretap coding. For the proposed scheme, the key generation rate can be obtained. In addition, we analyze the performance of the connection outage probability and the secrecy outage probability, and optimally design the target transmission rate and secrecy rate such that the average secrecy rate is maximized. Numerical results are presented to demonstrate the performance superiority of the proposed scheme in terms of the average secrecy rate. c 2017 Optical Society of America  OCIS codes: (060.2605) Free-space optical communication; (060.4785) Optical security and encryption.

References and links 1. D. Kedar and S. Arnon, “Urban optical wireless communication networks: The main challenges and possible solutions,” IEEE Commun. Mag. 42(5), S2–S7 (2004). 2. D. J. T. Heatley, “Optical wireless: The story so far,” IIEEE Commun. Mag. 36(12), 72–74 (1988). 3. E. Lee, J. Park, D. Han, and G. Yoon, “Performance analysis of the asymmetric dual-hop relay transmission with mixed RF/FSO links,” IEEE Photon. Technol. Lett. 23(21), 1642–1644 (2011). 4. I. S. Ansari, F. Yilmaz, and M.-S. Alouini, “Impact of pointing errors on the performance of mixed RF/FSO dualhop transmission systems,” IEEE Wireless Commun. Lett. 2(3), 351–354 (2013). 5. E. Zedini, H. Soury, and M. -S. Alouini, “On the performance analysis of dual-hop mixed FSO/RF systems,” IEEE Trans. on Commun. 15(5), 3679–3689 (2016). 6. I. S. Ansari, M. M. Abbdallah, M. -S. Alouini, and K. A. Qaraqe, “Outage performance analysis of underlay cognitive RF and FSO wireless channels,” The 3rd International Workshop in Optical Wireless Communications (IWOW) (2014). 7. L. Kong, W. Xu, L. Hanzo, H. Zhang, and C. Zhao, “Performance of a free-space-optical relay-assisted hybrid RF/FSO system in generalized M-distributed channels,” IEEE Photonics J. 64(6), 1–19 (2015). 8. L. Yang, M. O. Hasna, and X. Gao, “Performance of mixed RF/FSO with variable gain over generalized atmospheric turbulence channels,” IEEE J. Sel. Areas Commun. 33(9), 1913–1924 (2015). 9. S. Anees and M. R. Bhatnagar, “Performance of an amplify-and-forward dual-hop asymmetric RF-FSO communication system,” IEEE/OSA J. Opt. Commun. Networking 7(2), 124–135 (2015).

#287375 Journal © 2017

https://doi.org/10.1364/OE.25.010078 Received 23 Feb 2017; revised 7 Apr 2017; accepted 7 Apr 2017; published 24 Apr 2017

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10079

10. A. M. Salhab, F. S. Al-Qahtani, R. M. Radaydeh, S. A. Zummo, and H. Alnuweiri, “Power allocation and performance of multiuser mixed RF/FSO relay networks with opportunistic scheduling and outdated channel information,” J. Lightwave Technol. 34(13), 3259–3272 (2016). 11. N. I. Miridakis, M. Matthaiou, and G. K. Karagiannidis, “Multiuser relaying over mixed RF/FSO links,” IEEE Trans. on Commun. 62(5), 1634–1645 (2014). 12. M. I. Petkovic, A. M. Cvetkovic, G. T. Djordjevic, and G. K. Karagiannidis, “Partial relay selection with outdated channel state estimation in mixed RF/FSO systems,” J. Lightwave Technol. 33(13), 2860–2867 (2015). 13. B. Makki, T. Svensson, T. Eriksson, and M. -S. Alouini, “On the performance of RF-FSO links with and without hybrid ARQ,” IEEE Trans. on Wireless Commun. Accepted, (2016). 14. L. Lai, Y. Lang, and W. Du, “Cooperative key generation in wireless networks,” IEEE J. Sel. Areas Commun. 30(8), 1578–1588 (2012). 15. Y. Shiu, S. Chang, H. Wu, S. Huang, and H. Chen, “Physical layer security in wireless networks: A tutorial,” IEEE Commun. Mag. 18(2), 66–74 (2011). 16. H. V. Poor, “Information and inference in the wireless physical layer," IEEE Commun. Mag. 19(1), 40–47 (2012). 17. A. H. A. El-Malek, A. M. Salhab, S. A. Zummo, and M. -S. Alouini, “Security-reliability trade-off analysis for multiuser SIMO mixed RF/FSO relay networks with opportunistic user scheduling,” IEEE Trans. on Commun. 15(9), 5904–5918 (2016). 18. N. Wang, X. Song, J. Cheng, and V. C. M. Leung, “Enhancing the security of free-space optical communications with secret sharing and key agreement,” IEEE/OSA J. Opt. Commun. Networking 6(12), 1072–1081 (2014). 19. F. J. Lopez-Martinez, G. Gomez, and J. M. Garrido-Balsells, “Physical-layer security in free-space optical communications,” IEEE Photonics J. 7(2), 1–14 (2015). 20. G. T. Djordjevic, M. I. Petkovic, A. M. Cvetkovic, and G. K. Karagiannidis, “Mixed RF/FSO relaying with outdated channel state information,” IEEE J. Sel. Areas Commun. 33(9), 1935–1948 (2015). 21. A. A. Farid and S. Hranilovic, “Outage capacity optimization for frees pace optical links with pointing errors,” J. Lightw. Technol. 25(7), 1702–1710 (2007). 22. I. S. Gradshteyn and I. M. Ryzhik, Table of Integrals, Series and Products, 7th ed. (Academic 2007). 23. A. Belmonte and J. M. Kahn, “Capacity of coherent free-space optical links using diversity-combining techniques,” Opt. Express 17(15), 12601–12611 (2009). 24. A. Belmonte and J. M. Kahn, “Capacity of coherent free-space optical links using atmospheric compensation techniques,” Opt. Express 17(4), 2763–2773 (2009). 25. Q. Gao, C. Gong, and Z. Xu, “Joint transceiver and offset design for visible light communications with inputdependent shot noise,” Accepted by IEEE Trans. Wireless Commun. (2017). 26. M. Niu, J . Cheng, and J .F. Holzman, “Error rate analysis of M -ary coherent free-space optical communication systems with K -distributed turbulence,” IEEE Trans. Wireless Commun. 59(3), 664–668 (2011). 27. B. Zhu, J. Cheng, M. -S. Alouini, and L. Wu, “Relay placement for FSO multihop DF systems with link obstacles and infeasible regions,” IEEE Trans. Wireless Commun. 14(9), 5240–5250 (2015). 28. Y. Yang, Z. Zeng, J. Cheng, and C. Guo, “Spatial dimming scheme for optical OFDM based visible light communication,” Opt. Express, 24(28), 30254–30263 (2016). 29. X. Tang, Z. Ghassemlooy, S. Rajbhandari, W. O. Popoola, and C. G. Lee, “Coherent polarization shift keying modulated free space optical links over a Gamma-Gamma turbulence channel,” Amer. J. Eng. Appl. Sci. 4(4), 520– 530 (2012). 30. M. Toyoshima, H. Takenaka, and Y. Takayama, “Atmospheric turbulence-induced fading channel model for spaceto-ground laser communications links,” Opt. Express 19(17), 15965–15975 (2011).

1.

Introduction

Free space optical (FSO) communication is considered as a promising technique for developing the next generation networks due to its desirable features of license free operation, flexibility, rapid deployment time, low-cost and so on [1]. FSO communication has been proposed in front-haul of the cloud radio access network, building communications, emergency situation recovery, military applications [2], and it is regarded as a complementary technology for the radio frequency (RF) communication. However, FSO communication depends on the line-ofsight channel quality of the FSO link, which limits its applications. To overcome this limitation, the mixed FSO-RF relay scheme, which utilizes RF communication to replace FSO for the scenarios when FSO links cannot be utilized, has attracted much recent research attention [3, 4]. In the FSO-RF relay network, the messages are transmitted in two-hop (FSO and RF). The performance superiority of the FSO-RF relay network in terms of outage probability, bit-error rate, ergodic capacity, has been established in [5–9]. In addition, the user schedule [10, 11], relay selection method [12], and information combining technique [13] are exploited to further

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10080

improve the performance of the FSO-RF relay network. In the above works, the authors typically assumed that the FSO link is secure. However, when the main lobe of the laser beam is considerably wider than the receiver aperture size and/or there is a pointing error, the FSO-RF relay network still faces the eavesdropping threat from one or more malicious eavesdroppers. Moreover, due to the broadcast nature of the wireless media, the RF link can also be threatened by malicious eavesdropping. Traditionally, the upper-layer cryptographic algorithms, which assume limited computational capability at the eavesdropper, are sufficient to protect the confidential messages. Due to the complexity in key generation and allocation as well as the current advanced hardware at the eavesdropper, these cryptographic algorithms cannot satisfy secure requirements in future wireless networks. Besides these upper-layer algorithms, physical-layer key generation and encryption method (which exploits the channel reciprocity to generate key packets [14]) and physical-layer wiretap coding (which exploits the channel quality difference between the channels from the transmitter to the receiver and from the transmitter to the eavesdropper to protect the confidential messages [15, 16]) can be utilized to protect the confidential messages in the FSO-RF relay network. The information security in the FSO-RF relay network was first studied in [17] where the physical-layer security method of cooperative jamming was utilized to secure the RF link. Also, the reliability and security tradeoff of the proposed scheme was investigated. However, the FSO link in [17] was assumed to be perfectly secure and the authors did not study the security issues associated with the FSO link. For the security of the FSO link, the authors in [18] first proposed a physical-layer key generation and sharing scheme to encrypt the confidential messages. But the pointing error that will affect the key generation rate was not considered in [18]. Besides the physical-layer key encryption scheme, the authors in [19] investigated the secrecy performance with a physical-layer security method. Since the FSO requires line-of-sight transmission, those physical layer security methods designed for RF communication cannot be utilized to protect the confidential messages. For example, the eavesdropper is a passive user and the cooperative jammer cannot find the eavesdropper to jam. Therefore, in this paper, we propose a new secure transmission scheme by utilizing the physical-layer key encryption and wiretap coding to protect the confidential messages for a mixed FSO-RF relay network where both the FSO and RF links are protected. To the best of the authors’ knowledge, this is the first work that considers secure transmission for both FSO and RF links. In this paper, we propose a secure transmission scheme to protect an FSO-RF relay network against a malicious eavesdropper. In the proposed scheme, the physical-layer key encryption method and the physical-layer wiretap coding are utilized to protect both FSO and RF links. Specifically, for the FSO link, we utilize the channel reciprocity of the FSO link to generate key packets and these key packets will encrypt the confidential messages in the following transmission. By taking into account of the pointing error, the key generation rate can be obtained from our analysis. For the RF link, the physical-layer wiretap coding is adopted to protect the confidential messages. In the proposed scheme, we analyze the connection outage probability (COP) and the secrecy outage probability (SOP), and optimally design the target transmission rate and the secrecy rate under the constraint of the maximum permitted COP such that the average secrecy rate is maximized. Since we take advantages of both the FSO and RF links, the confidential messages can be efficiently and securely transmitted. Numerical results are presented to demonstrate the performance superiority of the proposed scheme in terms of the average secrecy rate. The rest of this paper is organized as follows. Section 2 describes the system model of the proposed scheme. In Section 3, we demonstrate the key generation process and study the key generation rate. We interpret the information transmission process and formulate the optimization problem in Section 4. Extensive simulation results are presented in Section 5, and Section 6 concludes the paper.

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10081

2.

System model Alice

Beamwidth

FSO RF

Eve

Bob

Relay

Fig. 1. The mixed FSO-RF relay system model.

We consider a mixed FSO-RF network shown in Fig. 1 in which Alice wants to securely transmit the confidential messages to Bob, and her transmission is assisted by a relay node, which is called Relay. There is no direct link between Alice and Bob, and Relay adopts the decodeand-forward (DF) relay protocol to forward the confidential messages. Alice is equipped with a single photon-aperture transmitter; Relay is equipped with a single photon-aperture receiver from one side and a single antenna transmitter from the other side; Bob is equipped with a single antenna receiver. Therefore, Alice will transmit her confidential messages to Relay through the FSO link and Relay will forward these messages to Bob over the RF link. In addition, there is an eavesdropper (Eve) who can eavesdrop Alice’s confidential messages. For the FSO link, when there is a broad laser beam at Relay or when there is pointing error, the FSO link can be eavesdropped. For the RF link, due to the broadcast nature of the wireless media, Eve can receive the confidential messages. Thus, both the FSO and RF links require to be protected. This communication scenario can capture, for example, an unmanned aerial vehicle (UAV) based cloud radio access network where Alice contains the baseband units (BBUs) that are being housed on a UAV plane, Relay is the remote radio head (RRH) and the FSO fronthaul link will provide reliable and secure communication between Alice and Relay. The upper layer data packets are divided into equal frame. In each frame, a packet will be transmitted from Alice to Bob assisted by Relay. The channel variables of Alice → Relay, Alice → Eve, Relay → Bob and Relay → Eve are denoted as har , hae , hrb and hre , respectively. har denotes the FSO link that consists of path loss, atmospheric turbulence, and pointing a h e where h l denotes the path loss; h a denotes the atmospheric errors [5], i.e., har = hlar har ar ar ar e denotes the pointing turbulence attenuation modeled by a Gamma-Gamma distribution; har l error. Utilizing the Beer-Lambert law, har can be derived as [20] hlar = exp (−λ L)

(1)

where λ is the atmospheric attenuation coefficient and L is the distance between Alice and Relay. Then, by applying the coherent modulation technique and the pointing error model in [21], the

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10082

probability density function (PDF) of har is given by [5]     ξ2α β αβ ξ2 3,0 f h ar (x) = x 2 G A0 hlar Γ (α) Γ ( β) 1,3 A0 hlar  ξ − 1, α − 1, β − 1

(2)

p,q

where G m,m (·) is the Meijer’s G-function [22]; α and β are atmospheric turbulence parameters [20]; A0 and ξ represent the parameters relating the pointing error and they are defined in [21]. For the RF links, we assume that each frame experiences stationary, ergodic, independent, and flat Rayleigh fading. Therefore, the channel power gains grb = |hrb | 2 and gre = |hre | 2 follow 2 and σ 2 , respectively. Moreover, we assume the exponential distribution with parameters σrb re that all noise variables in the RF link are zero-mean circularly-symmetric Gaussian random variables with variance N0 , and all noise in the FOS link are shot-noise that can be modeled as additive white Gaussian noise (AWGN) with variance N f = 2qRplo Δ f , where q is electronic charge, R is the responsibility, plo is the local oscillator power, and Δ f is the noise equivalent bandwidth of the photoelectric [25, 26]. The transmit powers of Alice and Relay are denoted as pa and pr , respectively.

Fig. 2. Two time slots required to transmit one data packet from Alice to Bob via Relay.

In the proposed scheme, each frame, denoted as T, is equally divided into two slots as T1 and T2 with T1 + T2 = T shown in Fig. 2. In the first time slot, Alice and Relay will generate key packets to encrypt the confidential messages. In the second time slot, Alice first transmits her confidential messages to Relay encrypted by the key encryption, and then Relay will forward these confidential messages to Bob by utilizing the wiretap coding. For the wiretap coding, the target transmission rate Rb and secrecy rate Rs are selected, and the difference between Rb and Rs , denoted as Re = Rb − Rs , is the information redundancy against eavesdropping. In the following, we will describe in details the key generation and information transmission processes. 3.

Key generation

In this section, we first interpret the key generation process. Then, we will investigate the key generation rate. 3.1.

Key generation process

The key generation process is divided into two stages. During the first stage with duration T21 , Alice sends a known sequence S A with T21 symbols to Relay.. We select the integer that is nearest to T21 and less than T21 . The received signal at Relay is YR =



pa har S A + n R

(3)

where n R is the noise sequence at Relay with each element being a shot-noise variable [25, 26]. In the second stage, Relay transmits a known sequence S R with T21 symbols to Alice. The received signal at Alice is √ (4) Y A = pr har S R + n A

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10083

where n A is the noise sequence at Alice with each element being a shot-noise variable [25, 26]. From Eqs. (3) and (4), Alice and Relay can estimate the FSO channel har as [18] YR = and



pa har S A + n R → h˜ ar,r = √

STA Y R = har + NR pa |S A |

(5)

STR (6) Y A = har + N A pr |S R |   ST ST where NR = √ p a A|S A | n R with |S A | = p a2T1 ; N A = √ p r R|S R | n A with |S R | = p r2T1 . In addition, Eve also receives S R and S A that are given by YA =



pr har SR + n A → h˜ ar ,a = √

Y E1 = and Y E2 =



pa hae S A + n E1



pr hre S R + n E2

(7) (8)

where n E1 and n E2 are, respectively, the noise variables at the first and second stages. Since har is independent of hae and hre , Y E1 and Y E2 are independent of h˜ ar,r and h˜ ar,a . Therefore, the generated key packets cannot be decoded by Eve. After the channel estimation, Alice and Relay will agree with a common random key based on their estimation of the channel gain by employing Slepian-Wolf source coding [14]. 3.2.

Key generation rate

According to Eq. (5), the PDF of h˜ ar is derived as f h˜ ar (x) = f h ar (x) ∗ f N R (x) where “ ∗ " denotes the convolution operation. The PDF of NR is ⎛ ⎞ ⎜⎜⎜ x 2 ⎟⎟⎟ 1 ⎜ exp ⎜⎝− 2 ⎟⎟⎠ f N R (x) = √ 2σ N R 2πσ N R with σ 2N R = f h˜ ar

N0 pa .

(9)

(10)

Substituting Eq. (2) into Eq. (9), f h˜ ar (x) is derived as

    αβ ξ2α β ξ2 3,0 (11) x 2 G (x) = A0 hlar Γ (α) Γ ( β) 1,3 A0 hlar  ξ − 1, α − 1, β − 1 ⎛ ⎞ ⎜⎜ x 2 ⎟⎟ 1 ∗√ exp ⎜⎜⎜⎝− 2 ⎟⎟⎟⎠ 2σ N R 2πσ N R    ∞ ξ2α β α β  ξ2 3,0 = √ G1,3 t  2 A0 hlar  ξ − 1, α − 1, β − 1 2πσ N R A0 hlar Γ (α) Γ ( β) 0 ⎛ ⎞ ⎜⎜ (x − t) 2 ⎟⎟⎟ ⎟⎟ dt × exp ⎜⎜⎜⎝− 2σ 2N R ⎠ ∞ ∞ Γ ξ 2 − 1 − s Γ (α − 1 − s) Γ ( β − 1 − s) ξ2α β = √   A0 hlsr Γ (α) Γ ( β) 0 0 2πiΓ ξ 2 − s ⎛ ⎞  s ⎜⎜ x 2 − 2xt + t 2 ⎟⎟⎟ αβ ⎟⎟⎠ dsdt × t exp ⎜⎜⎜⎝− l 2σ 2 A h 0 sr

Na

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10084

∞ Γ ξ 2 − 1 − s Γ (α − 1 − s) Γ ( β − 1 − s) ξ2α β = √   A0 hlsr Γ (α) Γ ( β) 0 2πiΓ ξ 2 − s ⎛ ⎞ − s+1 ⎞   s ⎛⎜   ⎜⎜⎜ x 2 ⎟⎟⎟ αβ x ⎜⎜⎜ 1 ⎟⎟⎟⎟ 2 ⎜ ⎟ × ds Γ (s + 1) exp ⎜⎝ 2 ⎟⎠ D −(s+1) − ⎜ ⎟ σ Na 4σ N a A0 hlsr ⎝ σ 2N a ⎠

(a)

where (a) is derived according to Eq. (3.462.1) in [29] and ⎛ ⎛ ⎞⎛ √ ⎞   2 ⎟ ⎜ ⎜⎜⎜ s + 1 1 x 2 ⎟⎟⎟ ⎜⎜⎜ ⎜ s+1 x x π ⎟ ⎜ ⎟ ⎟⎟ , ; = 2 − 2 exp ⎜⎝⎜− 2 ⎟⎠⎟ ⎜⎜⎜⎝  Φ ⎜⎜⎝ D −(s+1) − σ Na 2 2 2σ 2N ⎠ 4σ N a Γ s+2 a 2 ⎛ ⎞⎞ √ ⎟ 2 ⎜ ⎟ 2πx ⎜ s + 2 3 x ⎟⎟⎟ ⎟⎟⎟

 Φ ⎜⎜⎜⎝ + , ; ⎟⎟ s+1 2 2 2σ 2N ⎠ ⎟⎠ σ Na Γ 2 a

(12)

which is defined in Eq. (9.240) in [29] and Φ (·, ·; ·) is the confluent hypergeometric function [29]. Therefore, f h˜ ar (x) is derived as    ∞ σ Na ξ 2 α β α β  ξ2 3,0 f h˜ h˜ (x) = √ (13) G1,3 t 2 ar A0 hlsr  ξ − 1, α − 1, β − 1 2A0 hlsr Γ (α) Γ ( β) 0 ⎛ √ ⎛ ⎛ ⎞ ⎞⎞ √ ⎜⎜⎜ ⎜⎜⎜ s + 1 1 x 2 ⎟⎟⎟ ⎜⎜⎜ s + 2 3 x 2 ⎟⎟⎟ ⎟⎟⎟ π 2πx ⎜ ⎜ ⎜ ⎟ ⎟⎟ ⎟⎟ ds.

 Φ ⎜⎝ , ; , ; × ⎜⎜⎝  Φ ⎜⎝ ⎟+ 2 2 2σ 2N ⎠ σ N a Γ s+1 2 2 2σ 2N ⎠ ⎟⎠ Γ s+2 a a 2 2 According to the common channel state information between Alice and Relay, the key generation rate is derived as [18]  T1 ˜ Rk = I har , h˜ ra (14) T

  T1 ˜  = H har − H h˜ ra  h˜ ra T ⎞⎞ ⎛ ⎛  STA ⎟⎟ ⎟⎟ ⎜⎜⎜ STR T1 ⎜⎜⎜ ˜  ˜ ˜  ⎜ H har − H ⎝⎜ hra − = nA + n R hra ⎟⎠⎟ ⎟⎠⎟ . T ⎝ |S R | |S A | Since h˜ ra , SR , SA , nR and nA are independent of each other, the key generation rate is derived as ⎛ T ⎞ ⎞⎞ ⎛ ⎛

    ⎜⎜⎜ S A ⎟⎟⎟ ⎟⎟ ⎟⎟ ⎜⎜⎜ STR T1 ⎜⎜⎜ ˜  ˜ ˜ ˜ ˜    ⎜ ⎟ ⎜ ⎜ H har − H hra hra − H ⎝− n A hra ⎠ − H ⎝ n R hra ⎟⎟⎠ ⎟⎟⎠ (15) Rk = T ⎝ |S R | |S A | ⎛ T ⎞ ⎞⎞ ⎛ T ⎛ ⎜⎜⎜ S A ⎟⎟⎟ ⎟⎟ ⎟⎟ ⎜⎜⎜ S R T1 ⎜⎜⎜ ˜  ⎜⎝ H har − H ⎜⎝ = n A ⎟⎠ − H ⎜⎝ n R ⎟⎟⎠ ⎟⎟⎠ T |S R | |S A | ⎞⎞ ⎛ T ⎛ T SA ⎟⎟ ⎟⎟ ⎜⎜⎜ S R T1 ⎜⎜⎜ ˜  ⎜ H har − H ⎝⎜ = nA + n R ⎟⎠⎟ ⎟⎠⎟ ⎝ T |S R | |S A |

 where H h˜ ar is derived as

 H h˜ ar = (16) f h˜ ar (x)log2 f h˜ ar (x) dx and

⎞ ⎛ T

 STA ⎟⎟ 1 ⎜⎜⎜ S R nA + n R ⎟⎟⎠ = log2 2πeσ 2N A N f + 2πeσ 2N R N f H ⎜⎝ 2 |S R | |S A |

(17)

0 with σ 2N A = N p r . Therefore, substituting Eqs. (13), (16) and (17) into Eq. (15), the key generation rate is obtained.

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10085

4.

Secure transmission

After the generation of the key packets, Alice will securely transmit the confidential messages to Bob over two phases. In the first phase with duration T22 , Alice transmits the confidential messages to Relay encrypted by the key packets. Then, in the second phase with duration T22 , Relay will forward the confidential messages to Bob protected by the physical-layer wiretap coding. 4.1.

Information transmission

In the first phase, the confidential messages are encrypted by the key packets through the XOR operation. In this paper, we adopt the coherent optical receiver to process the received signal and, the information rate at Relay is derived as [23, 24, 26]   pa RAhar T2 log2 1 + (18) Rar ≈ 2T qΔ f where A denotes the detector area. Since Alice utilizes the key packets to encrypt the confidential messages, the following condition must satisfy Rar ≤ Rk . Since Eve does not know the key packets, she cannot decode the confidential message. Therefore, the information rate Rar is the secrecy rate. In the second phase, Relay will decode the encrypted message and re-encode the confidential messages through physical-layer security wiretap coding. Then, the information rate at Bob is given by   pr grb T2 log2 1 + . (19) Rrb = 2T N0 In addition, Eve also eavesdrops the confidential messages with rate   pr gre T2 log2 1 + . Rre = 2T N0

(20)

In the first phase, the confidential messages are encrypted by the key packets and the secrecy rate is Rar . In the second phase, according to the wiretap coding, the secrecy rate is Rsec2 = (Rrb − Rre ) +

(21)

where (a) + = max (0, a). According to Eqs. (18), (19) and (20), the secrecy rate of the proposed scheme is derived as   (22) Rsec = min Rar , (Rrb − Rre ) + . Since the channel state information (CSI) associated with Eve is always difficult to acquire, in the following, we will analyze the outage performance and optimal the target transmission rate and secrecy rate. Remark: For the proposed scheme, since the confidential messages are encrypted by the key packets in the FSO link, the transmission link for the FSO link Rar should not be larger than the key generation rate Rk . According to Eq. (22), Rsec ≤ Rk . From Eq. (15), we observe that Rk is a monotonically increasing function of T1 . Therefore, we should increase T1 to increase the key generation rate. However, since from Eq. (21), we can observe that Rsec2 is a monotonically increasing function of T2 and T1 + T2 = T; therefore, there is a trade-off between the maximum secrecy rate and the time allocation. Since Rk in Eq. (15) is too complex to analyze, it is challenging to derive the optimal time allocation, and we will study this problem in our future work.

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10086

Remark: For the proposed scheme, in this first slot, Relay will first generate key packets and consume an energy of p r2T1 for transmitting the known signal sequences. during the channel estimation and key generation processes, Alice and Relay will consume some time and energy for processing the channel estimation and key generation. In the second slot, Relay first processes the decoding and re-encoding of the confidential messages and then, consumes an energy of p r T2 2 for relaying. This consumption of time and energy will guarantee the security of the confidential messages. In addition, for the slow fading channel scenarios, the generated key packets can be utilized for a long period of time until the channel changes. 4.2.

The optimal transmission scheme

In the proposed scheme, when the transmission rate is less than Rb , the confidential messages will experience connection outage; when the eavesdropping rate is larger than Re = Rb − Rs , the confidential messages will experience secrecy outage. In order to securely and reliably transmit the confidential messages, we first investigate the performances of COP and SOP, and then optimally design the target transmission rate and secrecy rate to maximize the average secrecy rate. 4.2.1. COP and SOP

In the first phase, the transmission will experience connection outage when Rar < Rb . Therefore, the COP for the FSO link is Pco p,ar = Pr (Rar < Rb )

 ⎛ ⎜⎜ ξ 2 α β Rˆ ξ2 b 3,1 ⎜ ⎜ = G ⎜⎜ Γ (α) Γ ( β) 2,4 ⎜⎝ ξ 2 + 1 μ

where Rˆ b =

qΔ f pa R A

2TR T2

b

 − 1 and μ =

ξ 2 ( ξ 2 +2) A20 h 2l α β (α+1)(β+1) ( ξ 2 +1)

2

  1, ξ 2 + 1  ξ 2 , α, β, 0

⎞ ⎟⎟⎟ ⎟⎟⎟ ⎟⎠

(23)

. In the second phase, the transmission

will experience connection outage when Rrb < Rb . Therefore, the COP for the RF link is ⎛ ⎞ ⎜⎜⎜ Rˇ b ⎟⎟⎟ ⎟ (24) Pco p,rb = Pr (Rrb < Rb ) = 1 − exp ⎝⎜− 2 ⎠ Pr σrb 

2TR 0 b where Rˇ b = N pr T2 − 1 . Therefore, the COP for the proposed scheme is

  (25) Pco p = 1 − 1 − Pco p,ar 1 − Pco p,rb . In the FSO link, since the confidential messages are encrypted by the key packets, Eve cannot decode the confidential messages. In the RF link, when the eavesdropper rate is greater than Re , the secrecy outage will occur with probability   Rˆ e (26) Pso p = Pr (Rre ≥ Re ) = exp − 2 Pr σre 

2T (R − R )

 b s 0 − 1 . Then, the average secrecy rate is Rs 1 − Pso p . where Rˆ e = N pr T2 4.2.2. Optimal transmission design

In order to maximize the average secrecy rate, we formulate the optimization problem as

 P1 : max Rs 1 − Pso p (27) Rb , Rs

s.t.

Pco p < Pu p per , Rs ≤ min {Rb , Rar } ≤ Rk

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10087

where the first constraint is the reliability requirement; the second constraint indicates that the target secrecy rate should be less than the information rates in both the FSO and RF links. To solve P1, we first set a target secrecy rate Rs . Then, P1 can be rewritten as P2 : min Pso p

(28)

Rb

s.t. Pco p < Pu p per , Rs ≤ min {Rb , Rar } ≤ Rk . According to Eqs. (23) and (24), we can easily verify that Pco p,ar and Pco p,rb are monotonically increasing functions of Rb . From Eq. (25), we can show that Pco p is an increasing function of Rb . Therefore, we can acquire the optimal Rbmax that satisfies Pco p = Pu p per . Substituting the optimal Rbmax into P2, this problem can be rewritten as

 P3 : min Rs 1 − Pso p Rs   s.t. Rs ≤ min Rbmax , Rar ≤ Rk .

(29)

 Set F = Rs 1 − Pso p . The first-order and second-order derivatives of F with respect to Rs are derived as    max  ⎧ Rb − Rs Rs dF ⎪ ⎪ = 1 − 1 + exp − , ⎪ 2 2 ⎨ dR s p r σ re re   Pr σmax  (30) ⎪ 2 R − R ⎪ 2R R s s ⎪ ⎩ d F2 = − exp − b 2 s . 2 + 2 4 p r σ re

dR s

p r σ re

P r σ re

2

Since ddRF2 < 0, F is convex with respect to Rs . We can solve P3 through the traditional convex s optimization methods. Therefore, we can derive the optimal target transmission rate and secrecy rate. 5.

Simulation results

In this section, we will simulate the proposed scheme with empirical parameters. For the FSO link, we consider the air-to-ground communication scenario over the atmospheric turbulence channel by considering the pointing error. In addition, according to the plane wave propagation in the absence of inner scale, the parameters of α and β are respectively de⎛ ⎞ −1 ⎞ −1 ⎛ ⎛ ⎞ ⎞ ⎛ ⎜⎜⎜ ⎟⎟⎟ ⎟⎟⎟ ⎜⎜⎜ ⎜⎜⎜ ⎟⎟⎟ ⎟ ⎜⎜⎜ ⎜⎜⎜ 0.51σ 2 ⎟⎟⎟⎟ ⎟⎟⎟ ⎟ ⎜⎜⎜ 0.49σ 2 ⎜⎜⎜ ⎟⎟⎟ ⎜⎜⎜ ⎟⎟⎟ − 1⎟⎟⎟⎟ , where σ 2 = R R ⎟⎟ − 1⎟⎟⎟ and β = ⎜⎜⎜exp ⎜⎜⎜ ⎛ rived as α = ⎜⎜⎜exp ⎜⎜⎜ ⎛ 7 ⎟ 5 ⎟ ⎞ ⎞ ⎟⎟⎟ R ⎜⎜⎝ ⎜⎜ ⎟⎟⎠ ⎜⎜⎝ ⎜⎜ ⎜⎜⎝ ⎜⎜⎝ 12 6 ⎟ 6 6 ⎟ ⎠ ⎠ ⎠ ⎜⎜⎝1+1.11σ 5 ⎟⎟⎟⎟⎠ ⎟ ⎜⎜⎝1+0.69σ 5 ⎟⎟⎟⎟⎠ ⎟

 76

R

11 6

R

1.23Cn2 2π L is the Rytov variance, Cn2 denotes the refractive-index structure parameter, λ λ is the wavelength, and L is the transmission distance [5, 20]. In our simulation, λ is set to 1550 2 2 nm [27, 28]; Cn2 is set to 2 × 10 −14 m − 3 for the moderate turbulence case and 5 × 10−14 m − 3 for the strong turbulence case [18, 20, 29, 30]. For the RF link, we adopt the Rayleigh fading scenario. In addition, we also simulate the average secrecy rate in [17] and the key generation rate in [18] for comparison. In Fig. 3, we plot the key generation rate versus Alice’s transmit power pa under different turbulence conditions. In Fig. 3, we can observe that the key generation rate is an increasing function of pa . The reason is that when more power is allocated for the training sequence, Alice and Relay can estimate the common channel state information with high precision. Therefore, the key generation rate will increase. In addition, since the moderate turbulence has less effect on the channel estimation, the key generation rate under moderate turbulence will be larger than

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10088

Key generation rate(bit/s/Hz)

1.8 Proposed scheme, strong turbulence Proposed scheme, moderate turbulence Key generateion scheme in [22], strong turbulence Key generateion scheme in [22], moderate turbulence

1.6

1.4

1.2

1

0.8

0.6 6

7

8

9

10

11

12

13

14

15

pa(dB)

Fig. 3. The key generation rate of the proposed scheme is a function of Alice’s transmit power pa .

The average secrecy rate(bit/s/Hz)

1.4 Proposed scheme, strong turbulence Proposed scheme, moderate turbulence Compared scheme in [21], strong turbulence Compared scheme in [21], moderate turbulence

1.3 1.2 1.1 1 0.9 0.8 0.7 0.6 0.5 6

7

8

9

10

11

12

13

14

15

pr(dB)

Fig. 4. The average secrecy rate of the proposed scheme is a function of Relay’s transmit power pr .

the key generation rate under strong turbulence condition. Moreover, we also simulate the key generation rate in [18]. Since the pointing error is not considered in [18], the key generation rate in the contrast key generation scheme is slightly larger than the proposed scheme. Furthermore, the performance trends of the proposed scheme and the comparison scheme are the same. In Fig. 4, we plot the average secrecy rate versus Relay’s transmit power pr under different turbulence conditions. In this figure, we can observe that the average secrecy rate is a monotonically increasing function of pr . The reason is that a large value of pr indicates that more power is allocated for the reliable and secure transmission. Therefore, the average secrecy rate will increase. However, since the SOP is an increasing function of pr , the average secrecy rate will increase slowly under a large value of pr . In addition, under the moderate turbulence condition, the key generation rate will increase, resulting in an increase of the average secrecy rate. Moreover, we also simulate the average secrecy rate in [17] for comparison. Since the comparison

Vol. 25, No. 9 | 1 May 2017 | OPTICS EXPRESS 10089

The average secrecy rate(bit/s/Hz)

1.6 1.4 1.2 1 0.8 0.6 0.4 Proposed scheme, strong turbulence Proposed scheme, moderate turbulence Compared scheme in [21], strong turbulence Compared scheme in [21], moderate turbulence

0.2 0 0.02

0.04

0.06

0.08

0.1

0.12

0.14

0.16

0.18

0.2

pupper

Fig. 5. The average secrecy rate of the proposed scheme is a function of the maximum permitted COP.

scheme has not considered the information security in the FSO link, its average secrecy rate is lower than the proposed scheme. In Fig. 5, we plot the average secrecy rate versus the maximum permitted COP Pu p per under different turbulence conditions. In this figure, we can observe that the average secrecy rate is an increasing function of Pu p per . The reason is that under the constraint of strict COP requirement, the reliability requirements of both the FSO and RF links limit the increase of the average secrecy rate. On the contrary, under a large value of Pu p per , the SOP will limit the increase of the average secrecy rate. Similarly, under the moderate turbulence condition, the key generation rate will increase, resulting in an increase of the average secrecy rate. Since the comparison scheme in [17] has not considered the information security in the FSO link, the average secrecy rate of the contrast scheme is lower than that of the proposed scheme. 6.

Conclusion

In this paper, we proposed a secure transmission scheme to protect the confidential messages in a mixed FSO-RF relay network against malicious eavesdroppers. In the proposed scheme, the physical-layer key encryption and wiretap coding techniques were utilized to protect the FSO and RF links. By taking into account of the pointing error, we derived the key generation rate. In addition, we investigated the COP and SOP performances, and optimally designed the target transmission rate and secrecy rate such that the average secrecy rate is maximized. Since we take advantages of both the FSO and RF links, the confidential messages can be efficiently and securely transmitted. Numerical results are demonstrated to prove the performance superiority of the proposed scheme in terms of the average secrecy rate. Funding National Natural Science Foundation of China (61431011); Key Laboratory of Wireless Sensor Network and Communication, Chinese Academy of Sciences (NO. 2015003); and the Fundamental Research Funds for the Central Universities.