9
Divide-and-Conquer Based Cooperative Jamming: Addressing Multiple Eavesdroppers in Close Proximity Zhihong Liu , Jiajia Liu ∗§ , Nei Kato , Jianfeng Ma , and Qiping Huang School of Cyber Engineering, Xidian University, Xi’an, China Graduate School of Information Sciences, Tohoku University, Sendai, Japan School of Telecommunication Engineering, Xidian University, Xi’an, China § Email: [email protected] Abstract—This paper investigates divide-and-conquer based cooperative jamming for physical-layer security enhancement in the presence of multiple eavesdroppers. Different from previous works, we consider a scenario where the eavesdroppers can be located anywhere inside the communication region of the source, no location information of the eavesdroppers is available and no constraint on the number of eavesdroppers is presupposed. The basic idea is to transmit the message in multiple rounds and ex- ploit the helpful interference from the source and the destination to jam the eavesdroppers in close proximity. Stochastic geometry based analytic results as well as Monte Carlo simulations are presented to illustrate the achievable secrecy performances. I. I NTRODUCTION A. Background and Motivation The inherent randomness associated with wireless channels can be leveraged to provide intrinsic security at the physical- layer level [1], [2]. The traditional physical-layer secrecy per- formances are hampered by channel conditions. In particular, if the channel between the source and the destination is worse than the channel between the source and the eavesdropper, the secrecy rate is typically zero. Some recent works have been devoted to overcoming this limitation by utilizing cooperative networking, which has received significant attention as an emerging network design strategy for future wireless networks. In cooperative networking [3]–[5], individual network nodes can cooperate to achieve desired network performance in a coordinated way, and the cooperation can mainly be classified into two type methods, i.e., cooperative relaying [6], [7] and cooperative jamming. In cooperative jamming, also known as artificial noise [8], [9], jammers transmit interfering signals at the same time when the source transmits the message, with the purpose of thwarting the eavesdroppers. Many cooperative jamming schemes have been investigated for different scenarios, and are used to create wireless virtual barriers [10], protect implantable medical devices [11], sensor networks [12], and other wireless networks [13]. Existing works on cooperative jamming have focused pri- marily on a simple model with single source-destination pair and single eavesdropper [14], [15], or investigated the secure (a) (b) Fig. 1. The network model. × denotes an eavesdropper E, denotes a jammer J , and denotes a legitimate node. The solid circle centered at S denotes the communication region, and the smaller shaded disc is the jamming region of a jammer where any eavesdropper located inside can be thwarted. (a) Division of regions. The area inside the communication region of S is equally divided into regions I, II, III, IV; while the area outside is region V. (b) Illustration of the divide-and-conquer based jamming strategy, where the coded blocks for the message are transmitted in three rounds, and the jammers J 1 , J 2 , and J 3 are adopted separately in each round to thwart the eavesdroppers located within the associated jamming region. connection from the information-theoretic perspective [16]. As depicted in Fig.1(a), the source S wants to transmit secret message to the destination D. If the eavesdroppers are located in the region V which is outside the communication region of S, there exists a positive secrecy transmission capacity between S and D, and the secure communication is possible. In the case that the eavesdroppers are located in the regions II and III, we can find jammers in II or III to confound the eavesdroppers. However, if the eavesdropper is located within close proximity of S and D, e.g., within regions I, IV, or the rectangular region (denoted by red dotted line), it is challenging to thwart the eavesdropper, let alone the case of having multiple eavesdroppers in such regions. There has been several pioneering works addressing the sce- nario of multiple eavesdroppers. In [17] a cooperative wireless network with multiple eavesdroppers was considered where the authors restricted their attention to the decode-and-forward protocol, and cooperatively jamming multiple eavesdroppers is deemed as a difficult problem and left for future study. Goel et al. in [8] considered multiple eavesdroppers of unknown

Divide-and-Conquer Based Cooperative Jamming: Addressing ...web.xidian.edu.cn/liuzhihong/files/20160405_145916.pdf · Divide-and-Conquer Based Cooperative Jamming: Addressing Multiple

  • Upload
    others

  • View
    0

  • Download
    0

Embed Size (px)

Citation preview

  • Divide-and-Conquer Based Cooperative Jamming:Addressing Multiple Eavesdroppers in Close

    ProximityZhihong Liu∗, Jiajia Liu∗§, Nei Kato†, Jianfeng Ma∗, and Qiping Huang‡

    ∗School of Cyber Engineering, Xidian University, Xi’an, China†Graduate School of Information Sciences, Tohoku University, Sendai, Japan‡School of Telecommunication Engineering, Xidian University, Xi’an, China

    §Email: [email protected]

    Abstract—This paper investigates divide-and-conquer basedcooperative jamming for physical-layer security enhancement inthe presence of multiple eavesdroppers. Different from previousworks, we consider a scenario where the eavesdroppers can belocated anywhere inside the communication region of the source,no location information of the eavesdroppers is available and noconstraint on the number of eavesdroppers is presupposed. Thebasic idea is to transmit the message in multiple rounds and ex-ploit the helpful interference from the source and the destinationto jam the eavesdroppers in close proximity. Stochastic geometrybased analytic results as well as Monte Carlo simulations arepresented to illustrate the achievable secrecy performances.

    I. INTRODUCTION

    A. Background and Motivation

    The inherent randomness associated with wireless channelscan be leveraged to provide intrinsic security at the physical-layer level [1], [2]. The traditional physical-layer secrecy per-formances are hampered by channel conditions. In particular,if the channel between the source and the destination is worsethan the channel between the source and the eavesdropper, thesecrecy rate is typically zero. Some recent works have beendevoted to overcoming this limitation by utilizing cooperativenetworking, which has received significant attention as anemerging network design strategy for future wireless networks.In cooperative networking [3]–[5], individual network nodescan cooperate to achieve desired network performance in acoordinated way, and the cooperation can mainly be classifiedinto two type methods, i.e., cooperative relaying [6], [7] andcooperative jamming.

    In cooperative jamming, also known as artificial noise [8],[9], jammers transmit interfering signals at the same timewhen the source transmits the message, with the purposeof thwarting the eavesdroppers. Many cooperative jammingschemes have been investigated for different scenarios, and areused to create wireless virtual barriers [10], protect implantablemedical devices [11], sensor networks [12], and other wirelessnetworks [13].

    Existing works on cooperative jamming have focused pri-marily on a simple model with single source-destination pairand single eavesdropper [14], [15], or investigated the secure

    (a) (b)

    Fig. 1. The network model. × denotes an eavesdropper E, △ denotes ajammer J , and ◦ denotes a legitimate node. The solid circle centered at Sdenotes the communication region, and the smaller shaded disc is the jammingregion of a jammer where any eavesdropper located inside can be thwarted.(a) Division of regions. The area inside the communication region of S isequally divided into regions I, II, III, IV; while the area outside is regionV. (b) Illustration of the divide-and-conquer based jamming strategy, wherethe coded blocks for the message are transmitted in three rounds, and thejammers J1, J2, and J3 are adopted separately in each round to thwart theeavesdroppers located within the associated jamming region.

    connection from the information-theoretic perspective [16]. Asdepicted in Fig.1(a), the source S wants to transmit secretmessage to the destination D. If the eavesdroppers are locatedin the region V which is outside the communication regionof S, there exists a positive secrecy transmission capacitybetween S and D, and the secure communication is possible.In the case that the eavesdroppers are located in the regionsII and III, we can find jammers in II or III to confoundthe eavesdroppers. However, if the eavesdropper is locatedwithin close proximity of S and D, e.g., within regions I,IV, or the rectangular region (denoted by red dotted line), it ischallenging to thwart the eavesdropper, let alone the case ofhaving multiple eavesdroppers in such regions.

    There has been several pioneering works addressing the sce-nario of multiple eavesdroppers. In [17] a cooperative wirelessnetwork with multiple eavesdroppers was considered wherethe authors restricted their attention to the decode-and-forwardprotocol, and cooperatively jamming multiple eavesdroppers isdeemed as a difficult problem and left for future study. Goelet al. in [8] considered multiple eavesdroppers of unknown

  • location, using artificial noise and multi-user diversity toenhance the security, but their scheme can only tolerate thenumber of eavesdroppers whose growth is sub-linear in thenumber of system nodes. Dong et al. in [3] addressed securecommunications of one source-destination pair with the helpof multiple cooperating relays in the presence of one or moreeavesdroppers, but they have to presuppose that the numberof relays is greater than the number of eavesdroppers. Zhouet al. in [9] assumed a multi-antenna transmitter for jamming.

    Besides the limitation on the number of eavesdroppers,many works presuppose that the eavesdroppers cannot bearbitrarily close to the source. In [18], Çapar et al. supposedthat the probability that any S-D pair does not have any nearbyeavesdroppers is close to 1. In [19], the source is assumed toknow a priori whether there is any eavesdropper within someneighborhood or not. In [20], Zhou et al. supposed a secrecyguard zone in which the legitimate nodes are able to detectthe existence of eavesdroppers in their vicinities.

    Based on the above observations, we consider in this papera scenario where a source communicates with a destination inthe presence of multiple eavesdroppers which can be locatedanywhere inside the communication region of the source, i.e.,the regions of I, II, III and IV of Fig. 1(a). Furthermore,the eavesdroppers operate passively and independently, theirlocation information is unknown and there is no constrict onthe number of eavesdroppers.

    B. Approach and Contributions

    As we focus on the scenario of having multiple eavesdrop-pers located within close proximity of S and D, it is difficultto adopt cooperative jamming to thwart all eavesdroppers in asingle transmission. We address this issue based on a divide-and-conquer method, which requires the source to encode themessage into multiple coded blocks, and to transmit eachcoded block one by one. The message is encoded in such a waythat it can be recovered if and only if having received all codedblocks. Therefore, the message can be securely transmitted aslong as any eavesdropper is guaranteed to miss at least onecoded blocks. An illustrative example can be found in Fig.1(b).

    Our main contributions are summarized as follows:• We propose a divide-and-conquer based cooperative jam-

    ming strategy to improve the secrecy performances ofwireless links in the presence of multiple eavesdroppers.The strategy does not presuppose the location of eaves-droppers, even if they are located quite close to the sourceor the destination. Furthermore, this strategy can tolerateany number of independent eavesdroppers provided thatthe density of legitimate nodes satisfies certain condition.

    • With the help of stochastic geometry theory, we providean analytic framework for comprehensively investigatingthe secrecy performance enhancement brought by thedivide-and-conquer based jamming strategy, in terms ofthe secure communication probability, as well as thesecrecy rate, etc.

    • We prove that the optimal method is to choose onejammer at each transmission, identify the critical con-

    dition under which secure communication is possible,and reveal the relationship between the limiting securecommunication probability and the source-destinationdistance, the densities of eavesdroppers and legitimatenodes, as further corroborated by extensive Monte Carlosimulations.

    II. SYSTEM MODELA. Network Model

    We consider a wireless network consisting of multiplelegitimate nodes and eavesdroppers. Let Φl = {xi}∞i=1 ⊂ R2be the set of legitimate nodes, and Φe = {ei}∞i=1 ⊂ R2 bethe set of eavesdroppers. Nodes in Φl and Φe are distributedaccording to independent Poisson Point Processes (PPPs) [21]with intensities λ and λE , respectively. Let a disc of radiusR centered at a node x be B(x,R). The Euclidean distancebetween two nodes x and y is denoted by dxy = ∥x−y∥. Eachnode has no idea of the information of surrounding nodes.All nodes are assumed to be static, and the eavesdroppers arepassively operating independently of each other. That is, thereexists no collusion among eavesdroppers.

    Each node, legitimate node or eavesdropper, is equippedwith a single omnidirectional antenna. Wireless fading channelis modeled by large-scale fading with path loss exponent α(α > 2) as in [18], [22]. The network is interference limited,i.e., the thermal noise is negligible compared to the aggregateinterference from jammers [23].

    B. Secure Communication

    Without loss of generality, we focus on a single link anddenote by S and D, respectively, the source node and thedestination node. In order for the data transmission from S tobe securely received at D in the presence of an eavesdropperE, the signal to interference ratio (SIR) SIRSE at the eaves-dropper E should be smaller than SIRSD at the destination D,i.e., SIRSE < SIRSD. In particular, given SIRSD ≥ γl andSIRSE < γe, where γe < γl and γe can be arbitrarily small,the secrecy capacity [2] of the communication between S andD at each separate transmission can be determined by

    CSD(E) = [log2(1 + SIRSD)− log2(1 + SIRSE)]+.

    That is, both S and D can achieve secure communication withsecrecy rate RSD < CSD by agreeing on a code.

    For the link pair S-D, as the eavesdroppers follow a PPPprocess Φe, we say that the data transmission from S to D issecure if and only if

    SIRSD ≥ γl and SIRSE∗ < γe,∀E∗ ∈ Φe. (1)

    C. Jamming

    In the presence of multiple eavesdroppers of which thelocation information is unknown, we randomly select severallegitimate nodes to act jointly as jammers, emitting interferingsignals simultaneously during the transmission from S to D,so as to satisfy (1).

    More specifically, suppose k jammers, J1, ..., Jk, areadopted to jointly emitting jamming signals. If we denote by

  • PS the transmit power of node S and by PJi the transmitpower of jammer Ji, 1 ≤ i ≤ k, (1) can be rewritten as thefollowing system of inequalities

    SIRSD =PSd

    −αSD∑k

    i=1 PJid−αJiD

    ≥ γl, (2)

    SIRSE∗ =PSd

    −αSE∗∑k

    i=1 PJid−αJiE∗

    < γe,∀E∗ ∈ Φe. (3)

    Note that an eavesdropper E∗ located within the region Vof Fig. 1(a) typically have a distance dSE∗ > dSD, and the se-crecy performance of this scenario has been intensively studiedin literature [1]. In this paper, we focus on the eavesdropperslocated within the disc B(S, dSD), i.e., the regions I, II, III,and IV. Since the eavesdroppers within B(S, dSD) can be veryclose to the nodes S and D, it is regarded as a challenging taskto achieve a non-zero secrecy capacity for the communicationbetween S and D [18]–[20].

    D. Our Basic Methodology

    Depending on the concrete number of legitimate nodesand eavesdroppers, as well as their actual spatial distributionwithin B(S, dSD), it is extremely difficult (if not impossible)to simultaneously jam all eavesdroppers by using one set ofjammers when the location of eavesdroppers is unknown.

    To address this issue, we adopt a divide-and-conquer basedjamming scheme. In particular, the source S first applies acoding algorithm to encode its message into multiple, say t,coded blocks, then transmits the coded blocks one by one tothe destination D. The message is encoded in such a waythat the original message can be recovered only after success-fully collecting all t blocks. Therefore, with our scheme, aneavesdropper will fail to decode the message as long as itmisses at least one blocks. In other words, we can achievenon-zero secrecy capacity for the communication between Sand D, as long as we are able to achieve: (1) SIRSD ≥ γlin each separate transmission; (2) for each eavesdropper Elocated within B(S, dSD), we have SIRSE < γe in at leastone separate transmission.

    We provide Fig. 1(b) as an illustrative example of ourbasic methodology. As shown in Fig. 1(b), there are threeeavesdroppers and seven legitimate nodes within the discB(S, dSD). If we encode the original message into t ≥ 3coded blocks, and randomly select one legitimate node asjammer when transmitting each code block. As long as nodesJ1, J2, and J3 are selected and tuned to proper transmit power,no matter their order of being selected, the message can besecurely transmitted from S to D, and each eavesdroppercannot recover the message on its own.

    III. DIVIDE-AND-CONQUER BASED SMART JAMMING

    A. Smart Jamming Strategy

    Although it is difficult to thwart all the eavesdroppers withinB(S, dSD) in a single transmission, we can randomly selectlegitimate nodes to jam them in a divide-and-conquer way. Togain an advantage against eavesdroppers, we generate multiple

    coded blocks for a single message such that the message canbe decoded if and only if all blocks are received, and noinformation about the message can be gained if any block ismissing. When transmitting each coded block, we randomlyselect several jammers to jointly emit jamming signals. Forsimplicity, we suppose the selected jammers adopt the sametransmit power at each separate transmission.

    The smart jamming strategy consists of three steps:1) Block construction: let M be a b-bit message. The node

    S first generates t−1 random b-bit blocks M1, ...,Mt−1and sets Mt such that the message M satisfies M =M1 ⊕M2 ⊕ · · · ⊕Mt, where ⊕ denotes bit-wise XORoperation.

    2) Power adjustment: before transmitting any block Mn,1 ≤ n ≤ t, we first randomly choose k legitimatenodes in B(S, dSD) as jammers, denoted by set Jn ={J1, . . . , Jk}. S then broadcasts a pilot signal usingpower PS , and all the k jammers in Jn adjust theirtransmit power PnJ until (4) is satisfied

    PSPnJ

    = γl

    ∑ki=1 d

    −αJiD

    d−αSD. (4)

    3) Block transmission: when S is transmitting block Mnto D, the jammers belonging to set Jn emit interferingsignals with transmit power PnJ . Steps 2) and 3) arerepeated until all t coded blocks are transmitted.

    Note that the condition (4) only guarantees the SIRSDduring the transmission of block Mn. For an eavesdropperE within B(S, dSD), in order to prevent E from receivingblock Mn, the k jammers in Jn should satisfy(

    dSEdSD

    )−α·∑k

    i=1 d−αJiD∑k

    i=1 d−αJiE

    <γeγl

    . (5)

    Intuitively, given the number of separate transmissions t andthe number of jammers k at each separate transmission, if eacheavesdropper in the region of B(S, dSD) can be successfullyjammed during at least one block transmission, the messagetransmission of M is secure provided that S and D both agreeon a code with secrecy rate RroundSD = log2(1+γl)− log2(1+γe) at each round of block transmission.

    Obviously, given S-D pair, λ, λE , γl, and γe, the secrecyperformance of smart jamming strategy depends heavily onthe control parameters (t, k), as to be explored in ensuingsections.

    B. Optimal Number of Jammers at Each Round of Transmis-sion

    For any eavesdropper E uniformly distributed over B =B(S,R) where R = dSD, if we denote by P roundc theprobability of E being jammed during the transmission ofcoded block Mn, 1 ≤ n ≤ t, then we have

    P roundc = P[(

    dSEdSD

    )−α·∑k

    i=1 d−αJiD∑k

    i=1 d−αJiE

    <γeγl

    ]

    = P[dSE > R

    (γlγe

    ) 1α(∑k

    i=1 d−αJiD∑k

    i=1 d−αJiE

    ) 1α].

  • 0 5 10 15 200.1

    0.15

    0.2

    0.25

    0.3

    0.35

    k − Number of jammers

    Pro

    und

    c

    Upper bound

    Simulation result: γe=0dB, γ

    l=3dB

    Simulation result: γe=0dB, γ

    l=10dB

    Fig. 2. The simulation results of P roundc , i.e., the probability of aneavesdropper E being jammed during a single round of transmission, whereR = 100 m, and α = 4. The red dashed lines denote the upper bound forP roundc and are obtained from the right hand side of (9).

    Since dSE has the probability density function (PDF)fdSE (x) =

    2xR2 , x ∈ (0, R), P

    roundc can be written as

    P roundc = EE,Ji[1−

    (γlγe

    ) 2α(∑k

    i=1 d−αJiD∑k

    i=1 d−αJiE

    ) 2α].

    Using Jensen’s inequality, we can obtain an upper boundfor P roundc as

    P roundc < 1−(γlγe

    ) 2α[EE,Ji

    (∑ki=1 d

    −αJiD∑k

    i=1 d−αJiE

    )] 2α

    < 1−(γlγe

    ) 2α[( EJi(∑ki=1 d−αJiD)

    EJi,E(∑k

    i=1 d−αJiE

    )

    )] 2α

    . (6)

    Using Campbell’s theorem,

    EJi( k∑

    i=1

    d−αJiD

    )= λ′

    ∫Bd−αJiDdJi, (7)

    where λ′ = kπR2 is the density of Poisson point process afterthe thinning procedure when we choose k jammers out of alllegitimate nodes in B.

    As the eavesdropper E at (x, y) is uniformly distributedover B(S, dSD), its PDF is fE(x, y) = 1πR2 . Therefore,

    EJi,E( k∑

    i=1

    d−αJiE

    )= EE

    [λ′

    ∫Bd−αJiEdJi

    ]=

    ∫B

    1

    πR2

    [λ′

    ∫Bd−αJiEdJi

    ]dE. (8)

    Substituting (7) and (8) into (6), the upper bound of P roundccan be expressed as

    P roundc < 1−(πR2

    γlγe

    ) 2α[ ∫

    B d−αJiD

    dJi∫B[∫B d

    −αJiE

    dJi]dE

    ] 2α

    . (9)

    The right hand side of (9) reveals that the upper boundof P roundc is statistically independent of k. Extensive MonteCarlo simulations have been conducted and the results aresummarized in Fig. 2. We randomly select k jammers andcalculate the total area that the jamming region of the jammerscan cover, where the term of jamming region is defined as

    −100 −50 0 50 100−100

    −50

    0

    50

    100

    (a) k = 1

    −100 −50 0 50 100−100

    −50

    0

    50

    100

    (b) k = 2

    −100 −50 0 50 100−100

    −50

    0

    50

    100

    (c) k = 3

    −100 −50 0 50 100−100

    −50

    0

    50

    100

    (d) k = 4

    Fig. 3. Illustration of how the jamming region varies with the number ofjammers k during each round of transmission. The S-D pair are denoted by�, the jammers are denoted by △ and the jamming region is denoted by theshaded area. We set R = 100 m, α = 4, γe = 0 dB, and γl = 3 dB.

    a region where any eavesdropper E located inside will haveSIRSE < γe.

    One can observe from Fig. 2 that more jammers at eachround does not increase the probability that any eavesdropperis jammed. Fig. 3 also confirms this result, in which the totaljamming region does not increase obviously as k. Now weshow that the P roundc is actually maximized at k = 1.

    Lemma 1: If we choose one jammer to emit interfering sig-nal at each round of transmission, i.e., k = 1, the probabilityP roundc of smart jamming strategy will be maximized.

    Proof: Suppose we select k jammers J1, ..., Jk at thei-th round of transmission. In the case of one jammer pertransmission round, k jammers J1, ..., Jk emit noise at kseparate transmissions and have(

    dSEdSD

    )−α·d−αJiDd−αJiE

    <γeγl

    , for i = 1, ..., k.

    Since(dSEdSD

    )−α· d−αJiD <

    γeγl

    d−αJiE , for i = 1, ..., k.

    and (dSEdSD

    )−α·

    k∑i=1

    d−αJiD <γeγl

    k∑i=1

    d−αJiE .

    Therefore we can get(dSEdSD

    )−α·∑k

    i=1 d−αJiD∑k

    i=1 d−αJiE

    <γeγl

    ,

    which means that equation (5) is satisfied. Hence, the totaljamming region with one jammer at each transmission is noless than the total jamming region with k jammers at each

  • transmission. Thus the probability P roundc is maximized atk = 1.

    C. Secure Communication Probability and Secrecy Rate Max-imization

    Hereafter, we focus on the optimal setting of k = 1. Notethat the probability result derived above for P roundc is for asingle eavesdropper within a single round of transmission. Inthis section, we proceed to derive the secure communicationprobability Pc, i.e., the probability that the message M can besecurely transmitted from S to D with our smart jammingstrategy. Then, we explore the secrecy rate maximizationproblem under given constraint on Pc.

    Theorem 1: With the smart jamming strategy where amessage M is first encoded into t coded blocks and thentransmitted in t separate rounds, the probability that themessage M can be securely transmitted from S to D canbe determined as

    E(Pc) = exp[−∫Be−

    tπR2

    SEiλE dEi

    ](10)

    where Ei is an eavesdropper at (xi, yi) in B = B(S,R),

    SEi = πa[(xi −R)2 + y2i ]

    (1− a)2(11)

    and a = x2i+y

    2i

    R2 · (γeγl)2/α.

    Proof: Without loss of generality, consider a typicalnode at the origin as S and D at location (R, 0). Given aneavesdropper Ei at (xi, yi), we can define a masking regionAEi for Ei, from which any jammer selected can satisfy thecondition (5) for Ei. By setting k = 1 in (5) and substitutingthe coordinates of S, D, and Ei, the masking region AEi canbe obtained as(

    x− xi − aR1− a

    )2+

    (y − yi

    1− a

    )2≤ a[(xi −R)

    2 + y2i ]

    (1− a)2,

    (12)which means a disk region centered at (xi−aR1−a ,

    yi1−a ) of radius√

    a[(xi−R)2+y2i ](1−a)2 , and a =

    x2i+y2i

    R2 · (γeγl)2/α.

    If we denote by SEi the area of masking region AEi , then(11) can be obtained. Note that the message M is transmittedin t rounds of transmission and in each round a jammer israndomly selected from the legitimate nodes located in B.In this case, the thinning procedure transforms the PPP oflegitimate nodes with density λ into a PPP with density tπR2 .Therefore, the probability that there is at least one jammer inthe region AEi can be expressed as

    P{∃ Jammer in AEi | Ei} = 1− e− t

    πR2SEi .

    The secure communication probability of link S-D is

    Pc =∏Ei∈B

    [1− e−t

    πR2SEi ].

    0 5 100

    100

    200

    300

    400

    γl − Threshold of SIR

    SD

    t − N

    umbe

    r of

    Jam

    mer

    s

    ε=0.1ε=0.2

    (a) t vs. γl

    0 5 100.004

    0.006

    0.008

    0.01

    0.012

    0.014

    0.016

    RS

    D −

    Sec

    recy

    Rat

    e

    γl − Threshold of SIR

    SD

    ε=0.1ε=0.2

    (b) RSD vs. γl

    Fig. 4. Smart jamming strategy. (a) The number of jammers t required toachieve E(Pc) > 1− ϵ vs. the threshold γl; (b) The secrecy rate RSD thatcan be achieved vs. γl. Here R = 100 m, γe = −3 dB, λE = 0.0002.

    According to the PGFL of a homogeneous PPP [21], wehave

    E(Pc) = E[ ∏Ei∈B

    [1− e−t

    πR2SEi ]

    ]= exp

    [−∫Be−

    tπR2

    SEiλE dEi

    ].

    Then we finish the proof for Theorem 1.Since the secrecy rate at each round of block transmission is

    RroundSD = log2(1+γl)− log2(1+γe), and the smart jammingstrategy takes t rounds of transmission to deliver a messageM , we can achieve a secrecy rate for the S-D link

    RSD =1

    t[log2(1 + γl)− log2(1 + γe)] (13)

    where a bigger t results in a smaller RSD.Given 0 < ϵ < 1 and γe < γl, we present below a secrecy

    rate maximization problem

    Maximize RSD =1

    t[log2(1 + γl)− log2(1 + γe)]

    s.t. t < πR2λ,

    E(Pc) = exp[−∫Be−

    tπR2

    SEiλE dEi

    ]> 1− ϵ.

    Fig. 4 illustrates the tradeoff between t and RSD by tuningthe control parameter γl. As shown in Fig. 4(a), given ϵ andγe, a bigger γl requires a larger t; whereas in Fig. 4(b), RSDfirst increases with γl then decreases, reaching its maximalvalue when γl ≈ 4.

    Note that as shown in Fig. 4(a), the smart jamming strategyneeds more than 100 jammers (i.e., t > 100) to satisfythe given constraint on E(Pc). As illustrated in Fig. 5, theeavesdropper near S or D has a very small masking region,and it is highly possible that there is no legitimate nodelocated inside. According to our smart jamming strategy whichrandomly selects legitimate nodes as jammers, consequently,a bigger intensity λ (necessarily a large number of jammers,i.e., t) is required to jam the eavesdroppers located withinclose proximity of nodes S and D. To address this issue, wepropose later an enhanced cooperative jamming strategy, as tobe detailed in Section IV.

  • −100 −50 0 50 100

    −100

    −50

    0

    50

    100

    Distance [m]

    Dis

    tanc

    e [m

    ]

    Ei

    AE

    i

    DS

    Fig. 5. Illustration of masking regions (denoted by solid circles) associatedto eavesdroppers (denoted by ×) at different location. One can easily see thatthe eavesdropper near S or D has a very small masking region.

    D. Limiting Performance

    In this section, we proceed to explore the limiting perfor-mance that can be achieved by our divide-and-conquer basedsmart jamming strategy. Note that, the maximum value of t,i.e., the maximum rounds of block transmission, is actuallylimited by the number of legitimate nodes located withinB = B(S,R). Therefore, the limiting case is to select all thelegitimate nodes within B as jammers.

    If we denote by P⃗c the secure communication probability inlimiting case, then after following similar derivations of (10),we have

    E(P⃗c) = exp[−∫Be−λSEiλE dEi

    ]. (14)

    where SEi is as defined in (11). From (14), one cansee that as long as the parameters (λ, λE , γl, γe, R) satisfyλE

    ∫B e

    −λSEi dEi → 0, we have E(P⃗c) → 1.Next we investigate the relationship between E(P⃗c) and the

    distance R between S and D. Given an eavesdropper Ei at(x, y), the area of its masking region, i.e., the equation (11),can be rewritten as

    SEi = πγ(x2 + y2)

    R2[(x−R)2 + y2][R2 − γ(x2 + y2)]2

    , γ =

    (γeγl

    ) 2α

    .

    If R is large enough, we have R2[(x−R)2+y2]

    [R2−γ(x2+y2)]2 → 1, whichimplies that SEi ≈ πγ(x2 + y2). Then equation (14) can beapproximated as follows,

    E(P⃗c) ≈ exp[−∫BλEe

    −λπγ(x2+y2) dEi

    ]= exp

    [− 1γ· λEλ

    (1− e−πγλR2

    )

    ]. (15)

    Furthermore, if R2 ≫ 1πγλ , e−πγλR2 → 0, then

    E(P⃗c) ≈ exp(− 1γ

    λEλ

    )= exp

    [−(γlγe

    ) 2α λE

    λ

    ]. (16)

    Fig. 6 shows how the limiting secure communication proba-bility E(P⃗c) varies with dSD. As dSD becomes larger, E(P⃗c)first decreases, then increases up and converges to a value

    0 200 400 600 800 1000

    0.4

    0.5

    0.6

    0.7

    0.8

    0.9

    1

    dSD

    (m) − Distance between S and D

    Sec

    ure

    Con

    nect

    ion

    Pro

    babi

    lity

    λ=0.001, λE=0.0001, γ

    e=0dB, γ

    l=0dB

    λ=0.001, λE=0.0005, γ

    e=0dB, γ

    l =3dB

    λ=0.001, λE=0.0001, γ

    e=0dB, γ

    l=3dB

    Fig. 6. The limiting secure communication probability E(P⃗c) vs. the distancebetween S and D. The blue curves represent the Monte Carlo simulationresults, and the red lines denote the limiting values calculated from (16).

    which approximates to the value determined by the equation(16). Another observation is that, there is a gap betweenE(P⃗c) and the limiting value determined by (16) which isinterrelated with λ, λE , γe, and γl. When γl = γe, thegap disappears implying a limiting secure communicationprobability E(P⃗c) = exp (−λEλ ).

    Theorem 2: Given λE and large R (R2 > 1πλγlγe

    ), suggestthat we want E(Pc) > 1−ϵ (0 < ϵ < 1), then λ should satisfy

    λ ≥ λE ·−1

    ln(1− ϵ)·(γlγe

    ) 2α

    (17)

    Proof: (17) follows directly after substituting (16) intoE(Pc) > 1− ϵ.

    We explore above the secure communication in the view ofeavesdroppers: if at least one jammer can be selected in eacheavesdropper’s masking region, the communication is secure.Intuitively, if the jamming regions of all selected jammers cancover the whole region B(S, dSD), the communication fromS to D is secure, no matter how many eavesdroppers locatedwithin B(S, dSD). The question is what is the minimum λrequired to have the joint jamming regions cover all eaves-droppers, regardless of the eavesdropper density λe.

    Theorem 3: If we denote by Pcover the probability that alleavesdroppers in B = B(S,R) are covered by the jammingregion, in order for E(Pcover) > 1− ϵ (0 < ϵ < 1), then

    λ >πR2(− ln ϵ)∫

    B SJi dJi(18)

    where Ji is a jammer at (xi, yi) in B, and

    SJi = R2β + r2α− bR sinβ, (19)

    b =

    √x2i+y

    2i

    1−c , r =√

    c(x2i+y2i )

    1−c , α = arccosb2+r2−R2

    2br , β =

    arccos b2+R2−r2

    2bR , and c =(xi−R)2+y2i

    R2 (γeγl)2/α.

    Proof: We denote by AJi the jamming region of jammerJi. By setting k = 1 in (5), the jamming region AJi can berepresented as(

    x− xi1− c

    )2+

    (y − yi

    1− c

    )2≤ c(x

    2i + y

    2i )

    (1− c)2,

    where c = (xi−R)2+y2i

    R2 (γeγl)2/α.

  • 0 0.2 0.4 0.6 0.8 1

    x 10−4

    0

    0.2

    0.4

    0.6

    0.8

    1

    Cov

    er P

    roba

    bilit

    y P

    cove

    r

    λ − Intensity of legitimate nodes

    R=100R=150R=200

    ε

    λ0

    Fig. 7. Illustration of the lower bound of λ (i.e., λ0) required to achieveE(Pcover) > 1− ϵ. We set γl = 3 dB, γe = 0 dB, ϵ = 0.2.

    We denote by SJi the area of the region AJi ∩B(S, dSD),then SJi can be derived as in (19). For an eavesdropper Edistributed uniformly over B(S, dSD), the probability that Eis covered by the jamming region of Ji is

    P (i)cover = P{E is located in AJi} =SJiπR2

    .

    Hence, the probability that each eavesdropper E is coveredby at least one jammer can be expressed as

    Pcover = 1−∏Ji∈B

    (1− P (i)cover),

    and its expectation can be derived as

    E(Pcover) = 1− E[∏Ji∈B

    (1− P (i)cover)]

    = 1− exp[−∫BP (i)coverλ dJi

    ]= 1− exp

    [− λπR2

    ∫BSJi dJi

    ]. (20)

    (18) follows directly after substituting E(Pcover) > 1− ϵ into(20), and we finish the proof for Theorem 3.

    Fig.7 shows the probability E(Pcover) as the function of λ.One can observe that the Theorem 3 can accurately determinethe minimum density λ required for the given ϵ.

    IV. COOPERATIVE JAMMING STRATEGY ADDRESSINGNEARBY EAVESDROPPERS

    A. A Helper-Based Two-Stage Scheme

    In this section, we propose a helper-based two-stage schemeto exclusively jam eavesdroppers within close proximity of thereceiver. Note that network coding was adopted to reduce theimpact of nearby eavesdroppers in [24]. However, when theeavesdropper is quite close to the source, the strategy in [24]cannot achieve high secrecy rate.

    Given the S-D link and a selected helper H , the schemeconsists of the following two stages:

    Stage 1: the source S transmits signal XS . At the sametime, the destination D transmits jamming signal XD. Thesignal received by a helper H in Stage 1 is YH which is amixture of XS and XD.

    Stage 2: the helper H transmits signal XH = βYH ,where β is the amplification factor in Amplify-and-Forwardtransmission.

    Since node D has perfect knowledge of the signal XDtransmitted in Stage 1, it can cancel the jamming signal XDfrom XH [3] while an eavesdropper cannot achieve this due tothe unknown jamming signal XD. In the above helper-basedtwo-stage scheme, an eavesdropper E will wiretap two noisyversions of the data and selects the one with higher signalquality to decode. In particular,

    SIR(1)SE =PSd

    −αSE

    PDd−αDE

    ,

    SIR(2)SE =(PSd

    −αSH)β · d

    −αHE

    (PDd−αDH)β · d

    −αHE

    =PSd

    −αSH

    PDd−αDH

    ,

    where β = PHPSd

    −αSH+PDd

    −αDH

    , PD and PH are the transmit powerof the destination D and the helper H , respectively.

    Let N0 be the noise, and PS = PD. In order to defeat theeavesdropper E, we should satisfy

    SIRSD =(PSd

    −αSH)βd

    −αHD

    N0=

    PH/N0

    dαHD +PDPS

    dαSH

    =PH/N0

    dαHD + dαSH

    ≥ γl, (21)

    and

    SIRSE = max{SIR(1)SE ,SIR(2)SE}

    = max

    {dDEdSE

    ,dDHdSH

    }α< γe. (22)

    According to (22), the above helper-based two-stage schemecan only efficiently jam the eavesdroppers within close prox-imity of the receiver, i.e., D. The helper H should tune itstransmit power according to (21). To thwart the eavesdroppersnear S, we can execute the above scheme in a reverse way,i.e., letting S transmit jamming signal.

    B. Divide-and-Conquer Based Cooperative Jamming Strategy

    Recall that the helper-based two-stage scheme presented inSection IV-A, can only thwart the eavesdroppers near the re-ceiver. As depicted in Fig. 8, although we are able to introducejamming region BS (resp. BD) by executing the helper-basedtwo-stage scheme from D to S (resp. from S to D), thereis still an uncovered region BG = B(S, dSD)\(BS ∪ BD).In order to efficiently thwart the eavesdroppers in the wholeregion B(S, dSD), we present below a divide-and-conquerbased cooperative jamming strategy.

    1) Helper selection: we choose two helpers, Hsd for thetransmission from S to D, and Hds for the transmissionfrom D to S.

    2) Auxiliary message transmission from D to S: Dchooses an auxiliary message MD, sends it to S usingthe helper-based two-stage scheme with the aid of Hds,and S acts as the jammer.

    3) Auxiliary message transmission from S to D: Schooses an auxiliary message MS , sends it to D using

  • −100 −50 0 50 100

    −100

    −50

    0

    50

    100

    Distance [m]

    Dis

    tanc

    e [m

    ]

    J1

    J2

    J3

    J4

    J5

    Hsd

    BS

    DS

    BD

    BG

    Hds

    Fig. 8. Illustration of the jamming regions associated to helpers and jammersin the divide-and-conquer based cooperative jamming strategy, where △denotes a jammer, and ♢ denotes a helper. The regions BS and BD representthe jamming regions in which any eavesdropper can be thwarted respectivelyin jamming rounds from D to S and from S to D, and the region BG denotesthe uncovered region B(S, dSD)\(BS ∪BD).

    the helper-based two-stage scheme with the aid of Hsd,and D acts as the jammer.

    4) Block construction: let M be the b-bit message to bedelivered from S to D. S generates t − 1 random b-bit blocks M1, ...,Mt−1 and then sets Mt such that Msatisfies M = (MD⊕MS)⊕M1⊕M2⊕ ...⊕Mt, where⊕ denotes bit-wise XOR operation.

    5) Jammer selection and power adjustment: the sourceS selects t legitimate nodes from B(S, dSD) as jammersJ1, ..., Jt. For each jammer Ji, S broadcasts a pilotsignal, and the jammer Ji emits noise and adjusts itspower PJi until the SIRSD at D is at least γl.

    6) Block transmission: in this step, blocks M1, ...,Mt aredelivered from S to D in separate transmissions. WhenMi is transmitting, the jammer Ji transmits noise toconfuse the potential eavesdroppers nearby using thetransmit power PJi determined in previous step.

    After all blocks have been transmitted, D can reconstructthe message M because D knows MD and has received MS ,M1, ...,Mt from S. According to the Crypto Lemma [1], anyeavesdropper missing at least one blocks/auxiliary messagescannot get any information about M .

    C. Performance Evaluation

    Since the analytical results of cooperative jamming can beobtained similarly as that of smart jamming strategy, we omitthe derivations here and present numerical results to illustratethe secrecy performances of the cooperative jamming strategy.

    As the two helpers Hsd and Hds in Fig. 8 can defeateavesdroppers in regions BD and BS , the only region thatcould be wiretapped is the remaining region BG. Hence, theoptimal method is to select nodes located between S and D asjammers. Fig. 9 shows how the secrecy coverage ratio varieswith the number of selected jammers, i.e., t, where the secrecycoverage ratio is calculated as the ratio of the total jamming

    0 5 10 15 200.75

    0.8

    0.85

    0.9

    0.95

    1

    t − Number of Jammers

    Cov

    erag

    e R

    atio

    OptimalRandom

    Fig. 9. Illustration of how the secrecy coverage ratio varies with the numberof selected jammers (i.e., t), where R = 100 m, α = 4, γe = −3 dB, andγl = 10 dB. The secrecy coverage ratio is calculated as the ratio of the totaljamming region to the area of B(S, dSD).

    0 5 100

    5

    10

    15

    20

    25

    30

    γl − Threshold of SIR

    SD

    t − N

    umbe

    r of

    Jam

    mer

    s

    ε=0.1ε=0.2

    (a) t vs. γl

    0 5 100.05

    0.1

    0.15

    0.2

    0.25

    0.3

    γl − Threshold of SIR

    SD

    RS

    D −

    Sec

    recy

    Rat

    e

    ε=0.1ε=0.2

    (b) RSD vs. γl

    Fig. 10. Cooperative jamming strategy. (a) The number of jammers t requiredto achieve E(Pc) > 1 − ϵ vs. the threshold γl; (b) The secrecy rate RSDthat can be achieved vs. γl. Here R = 100 m, γe = −3 dB, λE = 0.0002.

    region to the area of B(S, dSD). One can easily observe fromFig. 8 that by setting t = 5, even for the random jammerselection, our cooperative jamming strategy is able to achievea secrecy coverage ratio of better than 0.9 Furthermore, thegap between optimal jammer selection and random jammerselection vanishes quickly as t increases beyond t = 10.Therefore, the cooperative jamming strategy can be adoptedto efficiently thwart eavesdroppers within close proximity.

    Fig. 10 shows the number of jammers t required to achievethe secure communication probability E(Pc) > 1−ϵ as well asthe achievable secrecy rate, under exactly the same parametersettings as that in Fig. 4. A comparison with Fig. 4, clearlyindicates that the number of jammers t has been reduced byaround 10 times and the secrecy rate has been enhanced byaround 20 times in Fig. 10. Therefore, significant secrecyperformance improvements over the smart jamming strategy,can be achieved by the cooperative jamming strategy, in termsof not only the number of required jammers t but also theachievable secrecy rate.

    Finally, we provide Fig. 11 to further illustrate the per-formance advantages of cooperative jamming strategy oversmart jamming strategy, in terms of the limiting secure com-munication probability vs. (λ, dSD). One can observe fromFig. 11(a) that, for both the settings of λE there, the coop-erative jamming strategy exhibits much better performancesthan the smart jamming strategy. In particular, its limitingsecure communication probability converges quickly to 1 after

  • 0 0.002 0.004 0.006 0.008 0.010

    0.2

    0.4

    0.6

    0.8

    1

    Sec

    ure

    Con

    nect

    ion

    Pro

    babi

    lity

    λ − Intensity of legitimate nodes

    λE=0.0001,Cooperative Jamming

    λE=0.0002, Cooperative Jamming

    λE=0.0001, Simulation

    λE=0.0002, Simulation

    λE=0.0001, Smart Jamming

    λE=0.0002, Smart Jamming

    (a) The limiting secure communication probabilityvs. λ, where R = 100m, α = 4, γe = −10dB,and γl = 3dB.

    0 200 400 600 800 1000

    0.5

    0.6

    0.7

    0.8

    0.9

    1

    dSD

    (m) − Distance between S and D

    Sec

    ure

    Con

    nect

    ion

    Pro

    babi

    lity

    λE=0.0001, Cooperative Jamming

    λE=0.0005, Cooperative Jamming

    λE=0.0001, Smart Jamming

    λE=0.0005, Smart Jamming

    (b) The limiting secure communication probabilityvs. dSD , where R = 100 m, λ = 0.001, α = 4,γe = −3 dB, and γl = 10 dB.

    Fig. 11. Illustration of the performance advantages of cooperative jammingstrategy over smart jamming strategy.

    λ = 0.004. Furthermore, the Monte Carlo simulation resultsappear to match nicely with the analytical ones, which furthercorroborates our stochastic geometrical derivations. Similaradvantages can also be observed from Fig. 11(b), wherethe secure communication probability of cooperative jammingstrategy converges to 1 at around dSD ≥ 300 m.

    V. CONCLUSIONS

    In this paper, we have investigated the physical-layer secu-rity challenges presented by the eavesdroppers which are lo-cated within close proximity of the source and the destination,and devised divide-and-conquer based jamming strategies toaddress them. Analysis and simulation results indicated thatthe strategies can improve the secrecy performances undervarious network settings. As one of the future works, we willput constraints on the node transmit power.

    VI. ACKNOWLEDGMENTS

    We would like to thank the anonymous reviewers fortheir insightful comments. This work was sponsored in partby Key Program of NSFC-Guangdong Union Foundation ofChina (U1135002), Key Program of the National NaturalScience Foundation of China (U1405255), and the NationalNatural Science Foundations of China (61372073, 61373043,61173135, 61472367, 61432015, and 61571370).

    REFERENCES[1] M. Bloch and J. Barros, Physical-Layer Security: From Information

    Theory to Security Engineering. Cambridge University Press, Sep. 2011.[2] M. Bloch, J. Barros, M. R. D. Rodrigues, and S. W. McLaughlin, “Wire-

    less information-theoretic security,” IEEE Trans. Inf. Theory, vol. 54,pp. 2515–2534, Jun. 2008.

    [3] L. Dong, Z. Han, A. P. Petropulu, and H. V. Poor, “Improving wirelessphysical layer security via cooperating relays,” IEEE Trans. SignalProcess., vol. 58, pp. 1875–1888, March 2010.

    [4] J. Liu, S. Zhang, N. Kato, H. Ujikawa, and K. Suzuki, “Device-to-devicecommunications for enhancing quality of experience in software definedmulti-tier lte-a networks,” IEEE Network Magazine, vol. 29, pp. 46–52,July 2015.

    [5] J. Liu and N. Kato, “Device-to-device communication overlaying two-hop multi-channel uplink cellular networks,” in ACM MobiHoc’15,(Hangzhou, China), pp. 307–316, 2015.

    [6] L. Lai and H. E. Gamal, “The relay-eavesdropper channel: Cooperationfor secrecy,” IEEE Trans. Inf. Theory, vol. 54, pp. 4005–4019, Sep 2008.

    [7] J. Liu, X. Jiang, H. Nishiyama, and N. Kato, “Delay and capacity in adhoc mobile networks with f-cast relay algorithms,” IEEE Trans. WirelessCommun., vol. 10, pp. 2738–2751, Aug. 2011.

    [8] S. Goel and R. Negi, “Guaranteeing secrecy using artificial noise,” IEEETrans. Wireless Commun., vol. 7, pp. 2180–2189, June 2008.

    [9] X. Zhou and M. R. McKayr, “Secure transmission with artificial noiseover fading channels: Achievable rate and optimal power allocation,”IEEE Trans. Veh. Technol., vol. 59, pp. 3831–3842, Oct. 2010.

    [10] Y. Allouche, Y. Cassuto, A. Efrat, M. Segal, E. M. A. G. Grebla,J. S. B. Mitchell, and S. Sankararaman, “Secure communication throughjammers jointly optimized in geography and time,” in ACM MobiHoc’15,(Hangzhou, China), pp. 227–236, June 2015.

    [11] S. Gollakota, H. Hassanieh, B. Ransford, D. Katabi, and K. Fu, “Theycan hear your heartbeats: Non-invasive security for implantable medicaldevices,” in ACM SIGCOMM’11, (New York, NY, USA), pp. 2–13,2011.

    [12] I. Martinovic, P. Pichota, and J. B. Schmitt, “Jamming for good: afresh approach to authentic communication in wsns,” in ACM WiSec’09,pp. 161–168, 2009.

    [13] D. S. Berger, F. Gringoli, N. Facchi, I. Martinovic, and J. Schmitt,“Gaining insight on friendly jamming in a real-world ieee 802.11network,” in ACM WiSec’14, (Oxford, UK), pp. 23–25, July 2014.

    [14] L. Dong, Z. Han, A. P. Petropulu, and H. V. Poor, “Cooperative jammingfor wireless physical layer security,” in IEEE/SP 15th Workshop onStatistical Signal Processing, pp. 417–420, 2009.

    [15] Y. Liu, J. Li, and A. P. Petropulu, “Destination assisted cooperativejamming for wireless physical-layer security,” IEEE Trans. Inf. Forensicsand Security, vol. 8, pp. 682–694, April 2013.

    [16] X. He and A. Yener, Securing Wireless Communications at the PhysicalLayer, ch. Cooperative jamming: The tale of friendly interference forsecrecy, pp. 65–88. New York: Springer, 2009.

    [17] J. Li, A. P. Petropulu, and S. Weber, “On cooperative relaying schemesfor wireless physical layer security,” IEEE Trans. Signal Process.,vol. 59, pp. 4985–4997, Oct. 2011.

    [18] Çağatay Çapar, D. Goeckel, B. Liu, and D. Towsley, “Secret com-munication in large wireless networks without eavesdropper locationinformation,” in IEEE INFOCOM’12, pp. 1152–1160, 2012.

    [19] O. Koyluoglu, C. Koksal, and H. E. Gamal, “On the secrecy capac-ity scaling in wireless networks,” IEEE Trans. Inf. Theory, vol. 58,pp. 3000–3015, May 2012.

    [20] X. Zhou, R. K. Ganti, J. G. Andrews, and A. Hjørungnes, “On thethroughput cost of physical layer security in decentralized wirelessnetworks,” IEEE Trans. Wireless Commun., vol. 10, pp. 2764–2775,Aug. 2011.

    [21] S. N. Chiu, D. Stoyan, W. S. Kendall, and J. Mecke, Stochastic Geometryand its Applications, Third Edition. John Wiley & Sons, Ltd, 2013.

    [22] B. Han and J. Li, “Secrecy capacity maximization for secure cooperativead-hoc networks,” in IEEE INFOCOM’13, (Turin), pp. 2796–2804, April2013.

    [23] S. Weber, J. G. Andrews, and N. Jindal, “An overview of the trans-mission capacity of wireless networks,” IEEE Trans. Commun., vol. 58,pp. 3593–3604, Dec. 2010.

    [24] D. Goeckel, C. Capar, and D. Towsley, Physical Layer Security inWireless Communications, ch. Physical Layer Secrecy in Large MultihopWireless Networks, pp. 271–285. CRC Press, 2014.