EFFICIENTANDSECURESYSTEMDESIGNINWIRELESSCOMMUNICATIONSByTianlongSongADISSERTATIONSubmittedtoMichiganStateUniversityinpartialentoftherequirementsforthedegreeofElectricalEngineering-DoctorofPhilosophy2016ABSTRACTEFFICIENTANDSECURESYSTEMDESIGNINWIRELESSCOMMUNICATIONSByTianlongSongtandsecureinformationtransmissionliesinthecorepartofwirelesssystemdesignandnetworking.Comparingwithitswiredcounterpart,inwirelesscommunications,thetotalavailablespectrumhastobesharedbytservices.Moreover,wirelesstransmissionismorevulnerabletounauthorizeddetection,eavesdroppingandhostilejammingduetothelackofaprotectivephysicalboundary.Today,thetwomostrepresentativehighlytcommunicationsystemsareCDMA(usedin3G)andOFDM(usedin4G),andOFDMisregardedasthemosttsystem.Thisdissertationwillfocusontwotopics:(1)Exploremorespectrallytsystemdesignbasedonthe4GOFDMscheme;(2)Investigaterobustwirelesssystemdesignandconductcapacityanalysisundertjammingscenarios.Themainresultsareoutlinedasfollows.First,wedeveloptwospectrallytOFDM-basedmulti-carriertransmissionschemes:onewithmessage-drivenidlesubcarriers(MC-MDIS),andtheotherwithmessage-drivenstrengthenedsubcarriers(MC-MDSS).ThebasicideainMC-MDISistocarrypartoftheinformation,namedcarrierbits,throughidlesubcarrierselectionwhiletransmittingtheordinarybitsregularlyonalltheothersubcarriers.Whenthenumberofsubcarriersismuchlargerthantheadoptedconstellationsize,higherspectralandpowercanbeachievedcomparingwithOFDM.InMC-MDSS,theidlesubcarriersarereplacedbystrengthenedones,which,unlikeidleones,cancarrybothcarrierbitsandordinarybits.Therefore,MC-MDSSachievesevenhigherspectralthanMC-MDIS.Second,weconsiderjamming-resistantOFDMsystemdesignunderfull-banddisguisedjamming,wherethejammingsymbolsaretakenfromthesameconstellationastheinfor-mationsymbolsovereachsubcarrier.Itisshownthatduetothesymmetricitybetweentheauthorizedsignalandjamming,theBERofthetraditionalOFDMsystemislowerboundedbyamodulationspconstant.Wedevelopanoptimalprecodingscheme,whichmin-imizestheBERofOFDMsystemsunderfull-banddisguisedjamming.Itisshownthatthemosttwaytocombatfull-banddisguisedjammingistoconcentratethetotalavailablepoweranddistributeituniformlyoveraparticularnumberofsubcarriersinsteadoftheentirespectrum.Theprecodingschemeisfurtherrandomizedtoreinforcethesystemjammingresistance.Third,weconsiderjammingmitigationforCDMAsystemsunderdisguisedjamming,wherethejammergeneratesafakesignalusingthesamespreadingcode,constellationandpulseshapingasthatoftheauthorizedsignal.Again,duetothesymmetricitybetweentheauthorizedsignalandjamming,thereceivercannotreallydistinguishtheauthorizedsignalfromjamming,leadingtocompletecommunicationfailure.Inthisresearch,insteadofusingconventionalscramblingcodes,weapplyadvancedencryptionstandard(AES)togeneratethesecurity-enhancedscramblingcodes.Theoreticalanalysisshowsthat:theca-pacityofconventionalCDMAsystemswithoutsecurescramblingunderdisguisedjammingisactuallyzero,whilethecapacitycanbetlyincreasedbysecurescrambling.Finally,weconsideragamebetweenapower-limitedauthorizeduserandapower-limitedjammer,whooperateindependentlyoverthesamespectrumconsistingofmultiplebands.Thestrategicdecision-makingismodeledasatwo-partyzero-sumgame,wherethepayfunctionisthecapacitythatcanbeachievedbytheauthorizeduserinpresenceofthejammer.WeinvestigatethegameunderAWGNchannels.Itisfoundthat:eitherfortheauthorizedusertomaximizeitscapacity,orforthejammertominimizethecapacityoftheauthorizeduser,thebeststrategyistodistributethepoweruniformlyoveralltheavailablespectrum.Then,weconsiderfadingchannels.Wecharacterizethedynamicrelationshipbetweentheoptimalsignalpowerallocationandtheoptimaljammingpowerallocation,andproposeanttwo-stepwaterpouringalgorithmtocalculatethem.CopyrightbyTIANLONGSONG2016Dedicatedtomydearparentsandtomybelovedwife.vACKNOWLEDGMENTSIwouldliketoexpressmysincereappreciationandgratitudetomyadvisor,Dr.TongtongLi,forherguidanceandsupportthroughouttheyearsofmyPhDstudiesatMichiganStateUniversity.ItisagreathonortohaveworkedwithDr.Li,fromwhomIlearnedfarmorebeyondtherichknowledgeonly,butalsoincludingagreatattitudetowardsresearchandlife.Sinceyearsago,shehasbecomeanimportantofmylife,andshewillcontinuetobetheonealongmylifelongcareerpath.IwouldalsoliketothankDr.SelinAviyente,Dr.GuoliangXingandDr.HayderRadhaonmycommitteefortheirhelpfulcommentsandinsightfuldiscussionsthroughoutmyPhDprogram.SpecialgratitudeshouldalsobeshowntoDr.JianRen,whohelpedmebybothinsightfulacademicinputsandpreciousdailylifeadvices.Besides,IwouldnothaveenjoyedmyPhDlifewithoutmylabmates:MaiAbdelhakim,XiaochenTang,ZheWang,AhmedAlahmadi,ZhaoxiFang,KaiZhou,YuanLiangandRunTian.Itwasthoseguyswhoaccompaniedmethroughthelastfewyearswiththeiracademicinputsandsincerelaughter.Myprofoundgratitudeistomyparents.Icouldnotbemoregratefultothemfortheirendlesslove,care,andencouragement.Theyhavealwaysbeenmotivatingmetoadvanceinbothmystudyandbecomingtheir\bigger"boy.Icouldnotbemoregratefultomywife,Jing,forbeingalwaysstandingasideandsupportingme.Wemetandmarriedinthissmalltown,havebeencaringandlovingeachothereversince.Shehelpedandsupportedmethroughmanytimes,andIcouldnothaveaccomplishedallthesethingswithouther.IwishourlovewhichstartedduringmyPhDstudywillcontinuetointhefutureanywherewestay.viTABLEOFCONTENTSLISTOFTABLES....................................xLISTOFFIGURES...................................xiChapter1Introduction...............................11.1SpectralofTraditionalOFDMSystems...............21.2LimitationsofExistingSystemsunderHostileJamming............31.2.1JammingResistanceofTraditionalOFDMSystems..........31.2.2LimitationsofTraditionalCDMASystems...............41.2.3ChallengesfromCognitiveJamming..................61.3OverviewoftheDissertation...........................7Chapter2SpectrallyEtMulticarrierTransmissionwithMessage-DrivenSubcarrierSelection......................112.1Introduction....................................122.2MulticarrierTransmissionwithMessage-DrivenIdleSubcarriers(MC-MDIS)152.2.1TransmitterDesign............................152.2.2ReceiverDesign..............................182.2.3BitVectorRearrangement(BVR)....................202.3MulticarrierTransmissionwithMessage-DrivenStrengthenedSubcarriers(MC-MDSS)....................................222.3.1TransmitterDesign............................222.3.2ReceiverDesign..............................242.4SecureSubcarrierAssignmentandSecureSymbolMapping..........242.4.1SecureSubcarrierAssignment(SSA)..................252.4.2SecureSymbolMapping(SSM).....................262.5AnalysisonSpectralandProbabilityofError............272.5.1SpectralandPower......................272.5.1.1MC-MDIS............................282.5.1.2MC-MDSS...........................292.5.2ProbabilityofErrorforMC-MDIS...................302.5.2.1CarrierBits...........................302.5.2.2OrdinaryBits..........................322.5.2.3Overall.............................342.5.3ProbabilityofErrorforMC-MDSS...................352.5.3.1CarrierBits...........................352.5.3.2OrdinaryBits..........................362.5.3.3Overall.............................372.6NumericalResults.................................372.6.1Spectral............................38vii2.6.2BitErrorRate..............................382.7Summary.....................................45Chapter3PrecodingforOFDMunderDisguisedJamming.........463.1Introduction....................................463.2SystemModel...................................493.3ConventionalOFDMunderDisguisedJamming................513.3.1OFDMwithoutPrecoding........................513.3.2MC-CDMA:OFDMwithRepeatedCoding..............523.4PrecodingforOFDMunderDisguisedJamming................533.4.1IndependentBERMinimizationforEachSymbol...........543.4.2MinimizationfortheOverallBER....................583.5RandomizedPrecoding..............................613.6NumericalResults.................................633.6.1BPSKunderAWGNChannels......................633.6.216QAMunderAWGNChannels.....................643.6.3BPSKunderFrequencySelectiveChannels...............643.7Summary.....................................65Chapter4CDMASystemDesignandCapacityAnalysisunderDisguisedJamming.................................674.1Introduction....................................684.2SystemModelandProblemIden....................714.2.1SystemModel...............................714.2.2ProblemIden..........................734.3JammingMitigationwithRobustReceiverDesign...............764.4JammingMitigationwithSecureScrambling..................794.4.1AES-basedSecureScrambling......................804.4.2SecurityandImplementationAnalysis.................814.5CapacityAnalysisofCDMASystemswithandwithoutSecureScramblingunderDisguisedJamming............................834.5.1RevisitoftheAVCModel........................844.5.2CapacityofCDMASystemswithoutSecureScramblingunderDis-guisedJamming..............................864.5.3SymmetricityAnalysisofCDMASystemswithSecureScramblingun-derDisguisedJamming..........................884.5.4CapacityCalculationofCDMASystemswithSecureScramblingunderDisguisedJamming............................974.6NumericalResults.................................1004.6.1JammingMitigationwithRobustReceiverDesign...........1004.6.2JammingMitigationwithSecureScrambling..............1044.7Summary.....................................105viiiChapter5MultibandTransmissionUnderJamming:AGameTheoreticPerspective................................1075.1Introduction....................................1085.2ProblemFormulation...............................1125.2.1SystemDescription............................1125.2.2StrategySpacesfortheAuthorizedUserandtheJammer.......1135.2.3TheMinimaxProblemintheZero-SumGamebetweentheAuthorizedUserandtheJammer...........................1155.3OptimalStrategyforMultibandCommunicationsunderJammingoverAWGNChannels.................................1175.3.1TheMinimaxProblemforFixedKsandKJ..............1185.3.2CapacityOptimizationoverKsandKJ................1225.4OptimalStrategyforMultibandCommunicationsunderJammingoverFre-quencySelectiveFadingChannels........................1245.5NumericalResults.................................1335.5.1AWGNChannels.............................1335.5.2FrequencySelectiveFadingChannels..................1375.6Summary.....................................141Chapter6ConclusionsandFutureWork....................1426.1Conclusions....................................1426.2FutureWork....................................147APPENDICES......................................148AppendixAOptimalityofUniformSubcarrierGrouping..............149AppendixBSymbolErrorProbabilityofCarrierBitsinMC-MDIS........151AppendixCSymbolErrorProbabilityofCarrierBitsinMC-MDSS........153AppendixDEvaluationonPeak-to-AveragePowerRatio(PAPR).........155AppendixESubchannelSelectionwithNonuniformPreferences..........156AppendixFProofofLemma5.3...........................160BIBLIOGRAPHY....................................162ixLISTOFTABLESTable2.1:ComparisonofSpectralandPower................30Table2.2:ComparisonofSpectralwithtM............39Table4.1:ComparisonofCDMASystemswithandwithoutSecureScramblingun-derDisguisedJamming............................100xLISTOFFIGURESFigure2.1:InformationblockstructureforMC-MDIS.................16Figure2.2:TransmitterstructureofMC-MDIS.....................16Figure2.3:ReceiverstructureofMC-MDIS.......................19Figure2.4:Illustrationofthebitvectorrearrangement(BVR)algorithm.......21Figure2.5:TheoreticalandsimulationBERsforMC-MDISwithoutBVR......40Figure2.6:TheoreticalandsimulationBERsforMC-MDISwithBVR........40Figure2.7:TheoreticalandsimulationBERsforMC-MDSS..............41Figure2.8:ImprovementonBERbyBVRforMC-MDIS...............41Figure2.9:ImpactofSSAonBERsunderpartial-bandjamming.Codedwith(31,11)BCHcoding,SNR=10dB,andJSR=10dB.............42Figure2.10:ComparisonofsimulationBERsunderAWGNchannels..........43Figure2.11:ComparisonofsimulationBERsunderfrequencyselectivechannels...44Figure2.12:ComparisonofsimulationBERsinthepresenceofICI..........44Figure3.1:ThesystemmodelofOFDMwithprecoding................51Figure3.2:BERevaluationforBPSK-modulatedOFDMwithfull-banddisguisedjammingunderAWGNchannels.......................64Figure3.3:BERevaluationfor16QAM-modulatedOFDMwithfull-banddisguisedjammingunderAWGNchannels.......................65Figure3.4:BERevaluationforBPSK-modulatedOFDMwithfull-banddisguisedjammingunderfrequencyselectivechannels................66Figure4.1:Securescramblingsequencegeneration...................80Figure4.2:AnillustrationofsymmetricandsymmetrizableAVCkernels.......86xiFigure4.3:Illustrationofsymmetricsymbolswithaxialsymmetricregionsofdetection.91Figure4.4:BERv.s.Eb/N0fortheconventionalCDMAreceiverundervariousdisguisedjamming..............................101Figure4.5:Timingandamplituderatioestimation.............102Figure4.6:Performancecomparisonoftheconventionalreceiverandtheproposedreceiverunderdisguisedjamming......................103Figure4.7:BERv.s.Eb/N0forttimingrences..............104Figure4.8:Symbolerrorrates(SERs)forCDMAintScenarios.......105Figure5.1:Waterpouringunderjammingwithequalchannelmagnitudespectrumfortheauthorizeduserandthejammer(i.e.,jHJ;ij2jHs;ij2==1;8i)....132Figure5.2:AWGNchannels:channelcapacityofgivenbandwidth(1MHz)v.s.tpowerallocation.Boththeauthorizeduserandthejammerselecthalfofalltheavailablesubchannelseachtime............135Figure5.3:AWGNchannels:channelcapacityofgivenbandwidth(1MHz)v.s.tpowerallocation.Boththeauthorizeduserandthejammeralwaysselectalltheavailablesubchannels.................136Figure5.4:AWGNchannels:channelcapacityofgivenbandwidth(1MHz)v.s.numberofselectedsubchannels.......................138Figure5.5:Frequencyselectivefadingchannels:channelcapacityofgivenbandwidth(1MHz)withtpowerallocationv.s.varyingchannelcorrelationindex....................................140Figure5.6:Frequencyselectivefadingchannels:channelcapacityofgivenbandwidth(1MHz)withtpowerallocationv.s.varyingSNR........140FigureD.1:CumulativedensityfunctionofPAPRfortschemes........155FigureE.1:Exampleonsubchannelselectionwithnonuniformpreferences......159xiiChapter1IntroductionAlongwiththeglobalwisecommercializationofthethirdgeneration(3G)andfourthgen-eration(4G)standardsinthe21stcentury,wirelesscommunicationshavemovedintoaneweraofhigh-speedmultimediaconnectionswithseamlesscoverageandexcellentmobilitysup-port.Comparingwithitswiredcounterpart,inwirelesscommunications,thetotalavailablespectrumhastobesharedbyentservices.Moreover,wirelesstransmissionismorevulnerabletounauthorizeddetection,eavesdropping,andhostilejammingduetothelackofaprotectivephysicalboundary.Asaresult,tandsecureinformationtransmissionliesinthecorepartofwirelesssystemdesignandnetworking.Today,thetwomostrepresentativehighlytcommunicationsystemsarecodedivisionmultipleaccess(CDMA,usedin3G)andorthogonalfrequencydivisionmultiplexing(OFDM,usedin4G),andOFDMisregardedasthemostcientsystem.Motivatedbytheseobservations,thisdissertationwillfocusontwotopics:(1)Exploremorespectrallytsystemdesignbasedonthe4GOFDMscheme;(2)Investigaterobustwirelesssystemdesignandconductcapacityanalysisundertjammingscenarios.Inthischapter,wewillrevisitthedesignprincipleoftheOFDMsystem,whichisconsideredtobethemostntsystemtoday,anddiscussthepossibilityofachievinghigherncythanODFMthroughinnovativetransceiverdesign.Second,wewillreviewthelimitationsofexistingsystemsunderhostilejamming,andexplorepossibleapproachestoaddresstheselimitations.Third,weprovideanoverviewtothemajorcontributionsof1thisdissertation.1.1SpectralofTraditionalOFDMSystemsFormally,thespectralencyisastheratiooftheinformationbitrateRb(bits/s)tothetransmissionbandwidthW(Hz),i.e.,=RbW(bits/s/Hz).Giventhefactthatthetotalavailablespectrumremainsconstant,toaccommodatemoreusersandserviceswithoutcompromisingtheservicequality,itiscriticaltoincreasethespectraleofwirelesscommunicationsystems.Inconventionalmulticarriertransmissionsystems,spectraloverlapsbetweenneighboringcarriersareusuallyavoidedtoeliminateinter-carrierinterference(ICI).Whenitwasrealizedthatthespectralcycouldbetlyincreasedbyallowingspectraloverlapsbetweenorthogonalsubcarriers[1],especiallyafteralow-costimplementationusinginversefastFouriertransform/fastFouriertransform(IFFT/FFT)blockswasproposed[2],OFDMhasbecomeoneofthemostewaysinmoderncommunicationsandisadoptedbymanyrecentstandards[3],e.g.,longtermevolution(LTE)[4]andworldwideinteroperabilityformicrowaveaccess(WiMAX)[5].Besidestherobustnesstomultipathfadingoverfrequencyselectivechannels[6],theveryadvantagemakingOFDMprevalentisitshighspectral,whichissofarbelievedtobethehighestduetothewiselyintroducedspectraloverlap.However,thereisalwaysaquestionwhichgreatlyattractstheinterestofmanyresearchers:cantheofasystembeevenhigherthanOFDM?Inthisresearch,wewillprovideapositiveanswertothequestionabove.Moresplly,wewillincorporatetheideaofmessage-drivenfrequencyhopping(MDFH)[7]intoOFDMsystemsbytransmittingextrainformationthroughmessage-drivensubcarrierselection.21.2LimitationsofExistingSystemsunderHostileJammingThemaliciousjammercanintentionallyinterferethelegitimateuser'scommunicationbysaturatingthereceiverwithnoiseorfalseinformationthroughdeliberateradiationofradiosignals[8,9].Hostilejammingisanewaytocarryoutdenial-of-service(DoS)attackandisoftenusedinmilitaryHowever,withtheadventofcognitiveradioswidelyavailable,hostilejammingattackismucheasiertolaunchandhasbecomeanurgentandseriousthreattociviliancommunicationsaswell[10{12].Inthefollowing,wewill:(i)examinethejammingresistanceoftraditionalOFDMsystems;(ii)identifythelimitationsoftraditionalCDMAsystems;and(iii)discussthechallengesfromanevenmoreseverejammingcase-cognitivejamming.1.2.1JammingResistanceofTraditionalOFDMSystemsForalongtime,researchoncommunicationsystemdesignhasbeenfocusedoncapacityimprovementundernon-intentionalinterference,suchasintersymbolinterference,multiuserinterferenceandnoise.Mostofthecommunicationsystemstoday,suchasOFDM,donotreallyhaveanti-jammingfeatures.Theirjammingresistancemainlyreliesonthediversityintroducedbyerrorcontrolcoding.Ontheotherhand,jamminghaswidelybeenmodeledasGaussiannoise.BasedonthenoisejammingmodelandtheShannoncapacityformula,C=Blog2(1+SNR),anintuitiveimpressionisthatjammingisreallyharmfulonlywhenthejammingpowerismuchhigherthanthesignalpower.However,thisisonlypartiallytrue.Toshowit,weneedtotakealookatdisguisedjamming[13{15],wherethejammingishighlycorrelatedwiththesignal,andhasapower3levelcloseorequaltothesignalpower.Disguisedjammingcanbemuchmoreharmfulthannoisejamming,sinceitcanreducethesystemcapacitytozeroevenwhenthejammingpowerequalsthesignalpower.Considertheexample,foreachsubcarrierinOFDMtransmission,y=s+j+n,wheresistheauthorizedsignal,jisthejamming,nisthenoiseindependentofjands,andyisthereceivedsignal.Ifjandsaretakenrandomlyandindependentlyfromthesameconstellationthenitcanbeproved[16]thatthecapacityofthesystemiszero!Thereasonbehinditisthat:duetothesymmetricitybetweenthejammingandtheauthorizedsignal,thereceiverisfullyconfusedandcannotreallydistinguishtheauthorizedsignalfromjamming.Moreover,theresultcannotbechangedbyapplyingtheconventionalbit-levelchannelcoding.Fromthisexample,wecanseethatthetraditionalOFDMsystemsarefacingmuchmoreseriousthreatsfromhostilejammingthanwehadthought.Inthisresearch,wewilldevelopanoptimalprecodingschemetominimizetheBERofOFDMsystemsunderfull-banddisguisedjamming.Furthermore,theprecodingschemeisrandomizedtoprotecttheOFDMtransmissionfromafollowerfashionofdisguisedjamming.1.2.2LimitationsofTraditionalCDMASystemsExistingworkonanti-jammingsystemdesignorjammingmitigationismainlybasedonspreadspectrumtechniques[17{25].Twotechniquesareoftenemployedforspreadspectrumsystems:directsequencespreadspectrum(DSSS,alsoknownasCDMA)andfrequencyhoppingspreadspectrum(FHSS).TheCDMAsystemshavebeensuccessfullyincorporatedintothe3Gwirelesscommunicationstandards,whileFHsystemsarewidelyadoptedinmilitaryapplications.Therearealotofvariantsandhybridsofthesetwotechniquesthathavebeendeveloped,buttheirperformancesgenerallydonottlyfromthetwobasictechniques.BothFHandCDMAsystemsgainanti-jammingfeaturesbyexploiting4frequencydiversityoverlargespectrum[26].TheFHsystemshavebeenextensivelystudiedin[7,10,15,27],whereseveraleapproacheswereproposedtoimprovethespectralandanti-jammingfeaturesofFHsystems.Asaresult,wewillfocusonCDMAsystemshereinafter.InCDMA,eachuserisassignedasppseudo-randomcode(alsoknownasthesig-nature)tospreaditssignalenergyoverabandwidthNtimeslarger.Duetothespreadspectrum,CDMAisespeciallyrobustundernarrowbandjamming.CDMAsignalscannotberecoveredunlesstheusersignatureisknownatthereceiver,andcanbehiddenwithinthenoiseor,makingitdtobedetected.ThesecurityofCDMAreliesontherandom-nessinthePNsequenceusedforscramblingafterthespreadingprocess.Thespreadingcodeofeachuserisobtainedthroughthemodulo2sumoftheWalshcodeandthePNsequence,andthusisvaryingineverysymbolperiod.SohowsafeisthePNsequence?Whatwouldbetheresultifitisbroken?AccordingtotheBerlekamp-Masseyalgorithm[28],forasequencegeneratedfromann-stagelinearfeedbackshiftregister(LFSR),thecharacteristicpolynomialandtheentiresequencecanbereconstructedifaneavesdroppercanintercepta2n-bitsequencesegment.Notethatthecharacteristicpolynomialisgenerallyavailabletothepublic,thenPNsequencecanberecoveredifann-bitsequencesegmentisintercepted.Thatis,itispossibletobreakthePNsequenceusedinconventionalCDMAsystemsinrealtimewithtoday'shighspeedcomputingtechniques[29].OncethePNsequenceisrecoveredorbroken,thejammercanthenlaunchdisguisedjam-ming.Morespcally,thejammercantransmitatsignalfromthesameconstella-tionusingtherecoveredspreadingcodeoftheauthorizeduser.Asaresult,theauthorizeduser'ssignaliscompletelyjammed.Insummary,duetothesecurityweaknessofthePN5sequences,existingCDMAsystemsarefragileunderhostilejamming,especiallydisguisedjamming.Inthisresearch,wewillproposetwoapproachestomakeCDMAsystemsrobustagainstdisguisedjamming:(i)Robustreceiverdesignbyexploitingthesmalltimingbetweentheauthorizedsignalandthejamming;(ii)SecurescramblingbyencryptingthePNsequenceusingadvancedencryptionstandard(AES).1.2.3ChallengesfromCognitiveJammingWhenajammerappliesaconstantjammingstrategy,thejammingissaidtobestatic.How-ever,asmartjammerequippedwithareceivercancapturethetransmittedsignaloftheauthorizeduser.Withtintelligence,thesmartjammercandeterminethetrans-missionschemeusedbytheauthorizeduserinrealtime,andadjustthejammingstrategyaccordinglytomaximizethejammingThejamminggeneratedbythesmartjammeriscalledcognitivejamming,alsoknownasadaptivejammingortime-varyingjamming[10].Intraditionalresearchonjammingmitigation,thereisgenerallyanassumptionthatthejammingeitherisstaticorvariesslowlysuchthattheauthorizeduserhasttimetotrackandreacttothejamming.However,ifthejammerisintelligentandcanswitchitspatternsfastenough,thenitwouldbeimpossiblefortheauthorizedusertodetectandreactinrealtime.Inthiscase,theauthorizeduserandthejammerareactuallyactingindependentlyofeachother.Regardingthisscenario,therehasbeenasurgeinresearchthatappliesgametheorytocharacterizeandanalyzetheuncertaintiesincommunicationsystemswithcognitivejammingorinterference.Motivatedbytheseobservations,inthisresearch,wewillconsidermultibandcommunica-tionsunderthepresenceoffastcognitivejamming,andinvestigatetheoptimaltransmission6strategy(aswellasjammingstrategy)usinggametheory.1.3OverviewoftheDissertationInthisdissertation,therearethreemajorcontributions:(1)ToimprovethespectralciencyoftheOFDMsystems,weincorporatetheideaofmessage-drivenfrequencyhopping[7]intoOFDMsystemsbytransmittingextrainformationthroughmessage-drivensubcarrierselection;(2)Toenhancetheanti-jammingfeaturesofOFDMandCDMAsystems,weintro-ducesecurity-enhancedsharedrandomnessbetweentransmittersandreceiversbyintegratingcryptographictechniquesintothephysicallayertransceiverdesign;(3)Tocombatfastcog-nitivejamminginmultibandcommunications,takingjammingandjammingmitigationasatwo-partyzero-sumgame,weinvestigatetheoptimaltransmissionandjammingstrategiesusinggametheory.Morespcally,thisdissertationisorganizedasfollows.Chapter2developstwospectrallytOFDM-basedmulti-carriertransmissionschemes:onewithmessage-drivenidlesubcarriers(MC-MDIS),andtheotherwithmessage-drivenstrengthenedsubcarriers(MC-MDSS).ThebasicideainMC-MDISistocarrypartoftheinformation,namedcarrierbits,throughidlesubcarrierselectionwhiletransmittingtheordinarybitsregularlyonalltheothersubcarriers.Whenthenumberofsubcarriersismuchlargerthantheadoptedconstellationsize,higherspectralandpowercanbeachievedcomparingwithOFDM.Thereasonisthateachidlesubcarriercarriesmorebitsthanaregularsymbol,withnopowerconsumption.Moreover,theexistenceofidlesubcarrierscanalsodecreasepossibleinter-carrierinterference(ICI)betweentheirneigh-boringsubcarriers.InMC-MDSS,theidlesubcarriersarereplacedbystrengthenedones,which,unlikeidleones,cancarrybothcarrierbitsandordinarybits.Therefore,MC-MDSS7achievesevenhigherspectralthanMC-MDIS.Wefurtherenhancethesecurityofthesetwoschemesundereavesdroppingandpartial-bandjammingthroughsecuresubcarrierassignmentandsecuresymbolmapping,whichactuallyperformsymbol-levelencryption.Chapter3considersjamming-resistantOFDMsystemdesignunderfull-banddisguisedjamming,wherethejammingsymbolsaretakenfromthesameconstellationastheinfor-mationsymbolsovereachsubcarrier.First,weanalyzetheimpactofdisguisedjammingonOFDMsystems.Itisshownthatduetothesymmetricitybetweentheauthorizedsig-nalandjamming,theBERofOFDMsystemswithoutsymbol-levelprecodingoronlywithrepeatedsymbol-levelcodingislowerboundedbyamodulationspconstant,whichcannotbeimprovedbyincreasingSNR.Second,wedevelopanoptimalprecodingscheme,whichminimizestheBERofOFDMsystemsunderfull-banddisguisedjamming.Itisshownthatthemostntwaytocombatfull-banddisguisedjamminginOFDMsystemsistoconcentratethetotalavailablepoweranddistributeituniformlyoveraparticularnumberofsubcarriersinsteadoftheentirespectrum.TheprecodingschemeisfurtherrandomizedtoprotecttheOFDMcommunicationfromafollowerfashionofdisguisedjamming.Chapter4considersjammingmitigationforCDMAsystemsunderdisguisedjamming,wherethejammergeneratesafakesignalusingthesamespreadingcode,constellationandpulseshapingasthatoftheauthorizedsignal.First,weanalyzetheperformanceofconventionalCDMAsystemsunderdisguisedjamming,andshowthatduetothesymmetric-itybetweentheauthorizedsignalandthejamminginterference,thereceivercannotreallydistinguishtheauthorizedsignalfromjamming,leadingtocompletecommunicationfailure.Second,forCDMAsystemswithpubliccodeswhichcannotbeconcealedforsomereason,wemitigatethedisguisedjammingthroughrobustreceiverdesign.Byexploitingthesmalltimebetweentheauthorizedsignalandthejamminginterference,theconventional8CDMAreceivercanbere-designedtoachieverobustperformanceunderdisguisedjamming.Third,forCDMAsystemswhichallowcodeconcealment,wemitigatedisguisedjammingusingsecurescrambling.Insteadofusingconventionalscramblingcodes,weapplyAEStogeneratethesecurity-enhancedscramblingcodes.Theoreticalanalysisshowsthat:theca-pacityofconventionalCDMAsystemswithoutsecurescramblingunderdisguisedjammingisactuallyzero;however,thecapacitycanbetlyincreasedwhentheCDMAsystemsareprotectedusingsecurescrambling.Chapter5considersagamebetweenapower-limitedauthorizeduserandapower-limitedjammer,whooperateindependentlyoverthesamespectrumconsistingofmultiplebands.Thestrategicdecision-makingoftheauthorizeduserandthejammerismodeledasatwo-partyzero-sumgame,wherethepayfunctionisthecapacitythatcanbeachievedbytheauthorizeduserinpresenceofthejammer.First,weinvestigatethegameunderadditivewhiteGaussiannoise(AWGN)channels.Weexplorethepossibilityfortheautho-rizeduserorthejammertorandomlyutilizepart(orall)oftheavailablespectrumand/orapplynonuniformpowerallocation.Itisfoundthat:underAWGNchannels,eitherfortheauthorizedusertomaximizeitscapacity,orforthejammertominimizethecapacityoftheauthorizeduser,thebeststrategyistodistributethetransmissionpowerorjammingpoweruniformlyoveralltheavailablespectrum.Theminimaxcapacitycanbecalculatedbasedonthechannelbandwidthandthesignal-to-jammingandnoiseratio,anditmatcheswiththeShannonchannelcapacityformula.Second,weconsiderfrequencyselectivefadingchan-nels.Wecharacterizethedynamicrelationshipbetweentheoptimalsignalpowerallocationandtheoptimaljammingpowerallocationintheminimaxgame,andproposeanettwo-stepwaterpouringalgorithmtotheoptimalpowerallocationschemesforboththeauthorizeduserandthejammer.9Chapter6summarizesthecontributionsandconcludesthedissertation.Anoutlineoffutureworkisalsoprovided.10Chapter2SpectrallytMulticarrierTransmissionwithMessage-DrivenSubcarrierSelectionInthischapter,wedeveloptwospectrallytOFDM-basedmulticarriertransmissionschemes:onewithmessage-drivenidlesubcarriers(MC-MDIS),andtheotherwithmessage-drivenstrengthenedsubcarriers(MC-MDSS).ThebasicideainMC-MDISistocarrypartoftheinformation,namedcarrierbits,throughidlesubcarrierselectionwhiletransmittingtheordinarybitsregularlyonalltheothersubcarriers.Whenthenumberofsubcarriersismuchlargerthantheadoptedconstellationsize,higherspectralandpowercanbeachievedcomparingwithOFDM.InMC-MDSS,theidlesubcarriersarereplacedbystrengthenedones,which,unlikeidleones,cancarrybothcarrierbitsandordinarybits.Therefore,MC-MDSSachievesanevenhigherspectralthanMC-MDIS.Wefurtherenhancethesecurityofthesetwoschemesundereavesdroppingandpartial-bandjammingthroughsecuresubcarrierassignmentandsecuresymbolmapping,whichactuallyperformsymbol-levelencryption.112.1IntroductionInconventionalmulticarriertransmissionsystems,spectraloverlapsbetweenneighboringcar-riersareusuallyavoidedtoeliminateinter-carrierinterference(ICI).Whenitwasrealizedthatthespectralcouldbesigtlyincreasedbyallowingspectraloverlapsbe-tweenorthogonalsubcarriers[1],especiallyafteralow-costimplementationusingIFFT/FFTblockswasproposed[2],orthogonalfrequencydivisionmultiplexing(OFDM)hasbecomeoneofthemostewaysinmoderncommunicationsandisadoptedbymanyrecentstandards[3],e.g.,LTE[4]andWiMAX[5].Besidestherobustnesstomultipathfadingoverfrequencyselectivechannels[6],theveryadvantagemakingOFDMprevalentisitshighspectral,whichissofarbelievedtobethehighestduetothewiselyintroducedspectraloverlap.However,thereisalwaysaquestionwhichgreatlyattractstheinterestofmanyresearchers:cantheciencyofasystembeevenhigherthanOFDM?Inliterature,researchershaveproposedtoimprovetheofOFDMthroughcyclic(CP)optimization[30{33].HerewetakeatperspectiveandintroducetwohighlytOFDM-basedmulticarriertransmissionschemes,whichapositiveanswertothequestionabove.Ourapproachesaremotivatedbytheideaofembeddinginformationinchannelstatecontrol[7,34{36],ofwhichtheconceptofmessage-drivenfrequencyhopping(MDFH)[7]givesusthemostdirectinspiration.InMDFH,besidescarryingordinarybitsasusual,theactivehoppingcarrieritselfisspbyadditionalinformationbitsandrecoveredbyabankatthereceiver.versionsofMDFHwereproposedandanalyzedin[15,27,37,38].ForMDFH,transmissionthroughhoppingfrequencycontroladdsanotherdimensiontothesignalspace,andtheresultedcodinggaincanincreasethespectralofconventionalfrequencyhopping(FH)systems[39]bymultipletimes.This12motivatesustoimprovethespectralofOFDMbyallowingpartoftheinformationbitsbeingtransmittedthroughcarrierfrequencyselection.First,weproposeamulticarriertransmissionschemewithmessage-drivenidlesubcarriers(MC-MDIS).Thebasicideaistousepartoftheinformationbits,namedcarrierbits,tospecifyidlesubcarrierswhiletransmittingordinarybitsregularlyonalltheothersubcarriers.Inthisway,ifthenumberofsubcarriersismuchlargerthantheadoptedconstellationsize(e.g.,inmostOFDMsystems),wecantransmitmoreinformationbitsatanevenlowerpowerconsumption.Thisisbecausethenumberofcarrierbitstransmittedthrougheachidlesubcarrierismorethanthatoftheordinarybitscarriedbyeachregularsymbol,andallthecarrierbitsaretransmittedwithnopowerconsumptionthroughidlesubcarrierselection.WhenappliedtotheOFDMframework,i.e.,usingorthogonalsubcarriersandIFFT/FFTblocks,MC-MDIScanachieveanevenhigherspectralthanOFDM,whilekeepingahigherpower.Theexistenceofidlesubcarrierscanalsodecreasepossibleinter-carrierinterference(ICI)betweentheirneighboringsubcarriers.Wewouldliketopointoutthat,underverylowSNRs,anerrorinidlesubcarrierdetectionmayleadtopossiblebitvectordisorder,sincethelocationoftheidlesubcarrierhasagreatimpactonbitvectorreorganization.However,thisissueisproperlyresolvedbyabitvectorrearrangement(BVR)algorithm,whichcanbeimplementedwithnoonspectral.Analternativescheme,withmessage-drivenstrengthenedsubcarriers(MC-MDSS),isproposedsimplybyreplacingtheidlesubcarriersinMC-MDISwithstrengthenedones.InMC-MDSS,tfromMC-MDIS,thestrengthenedsubcarriersselectedbythecarrierbitscanalsocarryordinarybits.Thisleadstotwoadvantages:1)HigherspectralcanbeachievedthanMC-MDISduetotheadditionalordinarybitstransmittedonthestrengthenedsubcarriers;2)Thebit-vector-disorderissueisautomaticallyresolved,resulting13insimplertransceiverdesign.Toenhancethesecurityoftheproposedschemesundereavesdroppingandpartial-bandjamming,wefurtherimplementsecuresubcarrierassignment(SSA)andsecuresymbolmap-ping(SSM)inbothMC-MDISandMC-MDSS.Besidesworkingasanewayinsub-carriergroupingtomaximizethetwoschemes'spectral,SSAshandgroupsalltheavailablesubcarriersdynamicallyandsecretlysuchthat:1)Theeavesdropperscannotrecoverthecarrierbits,eveniftheysuccessfullylocatetheidlesubcarriers.Fortheordinarybits,theycannotsortthebitsintherightorder,eveniftheycanrecoverthemfromthesymbolscorrectly.2)Bursterrorscausedbypartial-bandjammingcanberandomizedbySSAandthusreducedtothecorrectionrangeoftheerror-controlcoding.3)Nofollowerjammingcanbelaunchedtowardanyparticularusers.Inadditiontosecuresubcarrierassignment(SSA),securesymbolmapping(SSM)adynamicandsecretsymbolmappingscheme,whichfurtherpreventstheeavesdroppersfromtryingtosorttheordinarybitscorrectlyorbreakSSAreverselybyexploitinginformationredundancy[40].BothSSMandSSAcanbeviewedassymbol-levelencryption,whichperformsencryptioninsymbolgenerationandsubcarriergroupingratherthanconductingbit-levelencryption.Comparedwithbit-levelencryption,symbol-levelencryptionusingSSAandSSMresultsinsmallerprocessingdelays.Theunderlyingargumentisthat,withSSAandSSM,encryption/decryptioncanbeperformedinparallel,ratherthaninseries,withmodulation/demodulation.Thischapterisorganizedasfollows.InSection2.2,thesystemstructureofMC-MDISisprovided.InSection2.3,weintroduceMC-MDSS.SecuresubcarrierassignmentandsecuresymbolmappingarediscussedinSection2.4.AnalyticalperformanceevaluationispresentedinSection2.5.SimulationresultsareprovidedinSection2.6andweconcludeinSection2.7.142.2MulticarrierTransmissionwithMessage-DrivenIdleSubcarriers(MC-MDIS)ThemainideaofMC-MDIS,whichdistinguishesitselffromMDFH[7,15,27,37,38],isthatpartoftheinformationbitsareusedtoselecttheidlesubcarriersinsteadofactivesubcarriers.Theactivesubcarrierscarryordinarybitsasusual,whilefortheidleones,wetransmitthecarrierbitswithoutpowerconsumption.TheessentialebetweenMC-MDISandMDFHliesin:1)MDFHonlytransmitsinformationthroughafewselectedsubcarrierswhilekeepingmostsubcarriersidle,leadingtoalowerspectral2)MC-MDISisactuallyaed"versionofMDFH,whichactivatesmostofthesubcarrierstotransmitregularinformationwitheventheremainingidleonescarryingextrainformationthroughidlesubcarrierselection,andthereforeachievingahighspectral.WeimplementMC-MDISthroughtheOFDMframeworktomaximizethespectraliency.2.2.1TransmitterDesignLetNcbethetotalnumberofavailablesubcarriers,withff0;f1;:::;fNc1gbeingthesetofallavailablesubcarrierfrequencies.HereweassumeNcisexactlyapowerof2fortheconvenienceofOFDMimplementation.AlltheNcsubcarriersareuniformlydividedintoNggroups1.Withineachgroup,thereisonlyoneidlesubcarrierandtherestwillcarryregularsymbolsasusual.ThenumberofsubcarriersineachgroupwouldbeNf=NcNg,andthenumberofbitsrequiredtospecifytheidlesubcarrierineachgroupisBc=log2Nf=log2NcNg.Wenamethebitsusedtospecifyidlesubcarriersascarrierbits,andthenthetotal1ItisshowninSection2.5.1andAppendixAhowtoproperlychooseNgandwhytheuniformgroupingstrategyisoptimalintermsofspectralmaximization.15numberofcarrierbitsinallgroupswouldbeNgBc=Nglog2NcNg.LetbetheselectedconstellationthatcontainsMsymbols,andeachsymbolintheconstellationrepresentsBs=log2Mbits.Wenamethebitscarriedinregularsymbolsasordinarybits,andthetotalnumberofordinarybitscarriedonalltheactivesubcarriersis(NcNg)Bs=(NcNg)log2M.WedividethedatastreamintoblocksoflengthL=NgBc+(NcNg)Bs.EachblockispartitionedintoNggroupsandeachgroupcontainsBc+(Nf1)Bsbits.TheinformationblockstructureisshowninFig.2.1.WewilltransmittheentireblockIn,whichcontainsLbits,inonesingleOFDMsymbolperiod.Figure2.1:InformationblockstructureforMC-MDIS.Figure2.2:TransmitterstructureofMC-MDIS.16ThetransmitterstructureisshowninFig.2.2.Accordingtotheinformationblockstructure,theSerial-to-Parallel(SP)converterfetchescarrierbitsandordinarybitsfromtheinformationblock.Thecarrierbitsareusedtodeterminetheidlesubcarrierineachsubcarriergroup.Theindexoftheidlesubcarrierinthejthgroup,kj,canbecalculatedbyconvertingthecarrierbitvector,Xj,intoadecimalvalue,whereXjisthecarrierbitvectorcorrespondingtotheidlesubcarrierinthejthgroup.Theordinarybitsaremappedtosymbolswhicharecarriedbytheactivesubcarriers.Oncetheidlesubcarriersandregularsymbolsaredetermined,wetransmitthecarrierbitsandordinarybitsusingtheOFDMframework[2].Foreachsubcarrier,assignazerosymbolifitisidle;otherwiseassignaregularsymbolobtainedthroughthebit-to-symbolmapping.Ifthesubcarriergroupingisadirectsegmentationoff0;1;:::;Nc1g,thesubcarrierindexofthekthsubcarrierinthejthgroupwouldbeGj;k=jNf+k.Fori=0;1;:::;Nc1,thesymbolcorrespondingtosubcarrieriisdi=dGj;k=8>>>>><>>>>>:M(Yj;k);kkj;0;k=kj;(2.1)whereM(Yj;k)andM(Yj;k1)aresymbolsmappedfromtheordinarybitvectorsYj;kandYj;k1,respectively.Inthejthgroup,sincetheidlesubcarrierindexedbykjcannotcarryanordinarybitvector,foranyk>kj,subcarrierkshouldcarrytheordinarybitvectorindexedbyk1(one-vectorforward).Letdn;idenotetheithsymbolcorrespondingtothe17nthinformationblockIn,theOFDMsymbolcorrespondingtoIncanthenbewrittenas[2]sn(t)=Nc1Xi=0dn;iej2ˇfit;t2[nTs;(n+1)Ts);(2.2)wherefi=iTsandTsistheOFDMsymbolperiod.Notethatthediscreteversionof(2.2)canbetlycomputedbytheIFFTblockinFig.2.2.2.2.2ReceiverDesignThereceiverstructureisshowninFig.2.3.ThenthreceivedOFDMsymbolcanbewrittenasrn(t)=sn(t)h(t)+n(t);(2.3)wherestandsforconvolution,h(t)isthechannelimpulseresponse,andn(t)denotesadditivewhiteGaussiannoise(AWGN).SampletheOFDMsymbolandremovethecyclicwegetrn;l=rn(tl);tl=nTs+lTsNc;l=0;1;:::;Nc1:(2.4)PerformingFFT,wehaveRn;i=Nc1Xl=0rn;lej2ˇfitl;i=0;1;:::;Nc1:(2.5)LetH=[H(0);:::;H(Nc1)]bethefrequencydomainchannelresponsevector.Afterchannelestimation,thenthsymbolfortheithsubcarriercanbeestimatedas[41]^dn;i=Rn;iH(i):(2.6)18Withoutlossofgenerality,thesubindexnin^dn;iisomittedinthefollowingdiscussions.Nextwelookattherecoveryofthecarrierbitsandtheordinarybits.Foreachsubcarriergroup,theidlesubcarriercanbedetectedas^kj=argmin0kNf1j^dGj;kj2;(2.7)where^kjistheestimatedindexoftheidlesubcarrierinthejthgroupandGj;kisthesharedsubcarriergroupinginformationbetweenthetransmitterandreceiver.Nowthecarrierbitvector,^Xj,canbeobtainedbyconvertingtheestimatedidlesubcarrierindex,^kj,intoabinarycarrierbitvector.Aftertheidlesubcarriersaredetermined,ordinarybitvectorscanbeestimatedas8><>:^Yj;k=M1(^dGj;k);k<^kj;^Yj;k1=M1(^dGj;k);k>^kj;(2.8)whereM1()representsthedemappingoperator,^Yj;kand^Yj;k1denotetherecoveredordinarybitvectors.Hence,theentireblock^Inisrecovered.Figure2.3:ReceiverstructureofMC-MDIS.192.2.3BitVectorRearrangement(BVR)OnepossibleissuewithMC-MDISisthatunderlowSNRs,anerrorinidlesubcarrierde-tectionmayoccurandleadtobitvectordisorderinthewholesubcarriergroup,evenifeachsymbolisrecoveredcorrectlyfromitscorrespondingsubcarrier.Tosolvethisproblem,wedevelopabitvectorrearrangement(BVR)algorithm,whichisdescribedasfollowsandgraphicallyillustratedinFig.2.4.NotethateachinformationblockcontainsNggroups,andBVRisperformedgroupbygroupratherthanblockbyblock.Rearrangementinthetransmitter:1.FetchBc+NfBsbitsanddeterminetheidlesubcarrierinthecurrentgroupusingtheBcbits;2.EvacuatetheBsbitsatthelocationoftheidlesubcarrierandplacethematthebeginningofnextgroup;3.Transmittheremaining(Nf1)Bsordinarybitsontheactivesubcarriersofthecurrentgroup;4.Repeattheaboveprocedurestilltheendofthebitstream.Restorationinthereceiver:1.Recoverboththecarrierbitsandordinarybitsfromthecurrentgroup;2.ReserveaBs-bitspaceatthelocationoftheidlesubcarrieraccordingtothecarrierbitvectorinthecurrentgroup;3.RecoverthenextbitgroupanditsBsbitsintothereservedspaceinthecurrentone;204.Makethenewgroupthecurrentoneandrepeatfrom2).Figure2.4:Illustrationofthebitvectorrearrangement(BVR)algorithm.BVRisdesignedtokeeptheorderofmostordinarybitsfrombeingbyanerrorinidlesubcarrierdetection.NotethattheevacuatedBsbitsinthecurrentgroupwillbeplacedatthebeginningofthenextoneandformacarrierbitvectortogetherwiththesuccessiveBcBsbits.Atthereceiverside,eachgroupremovesitsBsbitsandthemintothepreviousgroup,simultaneouslyacquiringBsbitsfromthenextgroup.Asaresult,thelengthofeachgroupremainsunchangedasBc+(Nf1)Bsbits.Unlikechannelcoding,noredundancyisintroducedhere,sonospectralisHowever,asinmostcodingmethods,amilddelaywillbeintroducedatthereceiverside,sincethereconstructionforthecurrentgroupcannotbecompleteduntilthecarrierbitvectorofthenextgrouparrives.AsshowninFig.2.4,withBVR,ifanerrorinidlesubcarrierdetectionoccurs,onlyone2oftheordinarybitvectorsinthegroupwillbeed,buttheremainingwouldnot.Thiscontributesalottosavetheordinarybitsunderpossibleidlesubcarrierdetection2NotethatinFig.2.4,onlythemiddleshadedboxiscountedasordinarybiterrors,whiletheothertwoshadedonesarecountedascarrierbiterrors.21errors,especiallywhenthegroupsizeislarge.PleaserefertotheerrorprobabilityanalysisontheordinarybitsinSection2.5.2foraquantitativeevaluationonhowmuchordinarybitscanbesavedbyBVR.Intheworstcase,ifthecarrierbitsofthecurrentgroupiscorrupted,theBsbitsofthenextgroupwillbeplacedatawronglocation.Asaresult,itwillalsoleadtoerrors,eveniftheythemselvesarecorrectlyrecovered.However,whenthegroupsizeisrelativelylarge,theimpactistcomparingwiththesavedordinarybits.InthecaseofasmallgroupsizeNf=2,thisapproachisnotrecommendedsincenoordinarybitscanbesaved.Remark2.1BVRisdesignedtoenableMC-MDIStoworkintheworstcase(i.e.,atlowSNRs),butwewouldliketopointoutthatidlesubcarrierdetectionerrorsareveryunlikelytooccuratreasonableorhighSNRs.2.3MulticarrierTransmissionwithMessage-DrivenStrengthenedSubcarriers(MC-MDSS)Inthissection,weintroduceanalternativescheme,MC-MDSS,byreplacingtheidlesubcar-riersinMC-MDISwithstrengthenedones,whichtransmitsbothcarrierbitsandordinarybits.ComparingwithMC-MDIS,MC-MDSScanachievehigherspectralwithoutfromthebit-vector-disorderissue.2.3.1TransmitterDesignWeusethesamenotationsasinSection2.2.ThechangeresultedfromMC-MDSSwouldbetheinformationblockstructure.Thetotalnumberofcarrierbitstodetermine22strengthenedsubcarriersinallgroupsremainsunchangedasNgBc=Nglog2NcNg,butthetotalnumberofordinarybitswillbeincreasedtoNcBs=Nclog2M.Accordingly,inFig.2.1,thenumberofbitscorrespondingtoeachsubcarriergroupwouldbeBc+NfBs,andthelengthoftheinformationblockforMC-MDSSwillbeincreasedtoL=NgBc+NcBs.Thepowerenhancementofseveralsubcarriersmakeitculttoemploynon-constant-modulus3constellations(e.g.QAM),becauseunderamodestamplitude-strengtheningratio,itishardforthereceivertodistinguishhigh-power-levelsymbolsandamlow-power-levelsymbols.Forthisreason,inMC-MDSS,weassumeconstant-modulusmod-ulations,whichcanpotentiallybeappliedindigitalvideobroadcasting[42]andopticalcommunications[43].Second,theidlesubcarriergenerationblockinFig.2.2isnowreplacedbythestrength-enedsubcarriergenerationblock.Theindexofthestrengthenedsubcarrierinthejthgroup,kj,canbesimilarlycalculatedasthatofidlesubcarriersinMC-MDIS.Aregularsymbolwillbeassignedtoeachsubcarrier;whereas,foreachstrengthenedsubcarrierindexedbykj,thecorrespondingsymbolwillbebyaamplitude-strengtheningratio,(>1).Namely,fori=0;1;:::;Nc1,thesymbolcorrespondingtosubcarrieriisdi=dGj;k=8><>:M(Yj;k);k=kj;M(Yj;k);otherwise;(2.9)whereM(Yj;k)isthesymbolmappedfromtheordinarybitvectorYj;k,andGj;khasthesameasinSection2.2.Excepttheabove,theotherpartsofthetransmitterforMC-MDSSareexactlythesameasinMC-MDIS.3Forconstant-modulusconstellations,ksk2=Psholdsforeachsymbols2e.g.,PSKmodulation;whereas,thenon-constant-modulusonesdonotsatisfythisrequirement,e.g.,QAMmodulation.232.3.2ReceiverDesignAtthereceiverside,wealsoneedtomaketwochangesforMC-MDSSaccordingly.First,theblockofidlesubcarrierdetectioninFig.2.3willbereplacedbystrengthenedsubcarrierdetection.Namely,theindexofthestrengthenedsubcarriercanbedeterminedby^kj=argmax0kNf1j^dGj;kj2:(2.10)Second,withoutthebit-vector-disorderissue,theordinarybitestimationcanbesimpli-as^Yj;k=M1(^dGj;k);(2.11)whereM1()representsthedemappingoperator,and^Yj;kisthekthrecoveredordinarybitvectorinthejthsubcarriergroup.2.4SecureSubcarrierAssignmentandSecureSymbolMappingInthissection,weenhancethesecurityoftheproposedschemesundertwocommonlyen-counteredattacks,eavesdroppingandpartial-bandjamming.Eavesdroppingisapassiveattack,inwhichmalicioususerstrytodetectandrecovertheinformationoftheauthorizeduser.Whereas,partial-bandjammingisanactiveattack,inwhichcertainbandsorsubcar-riersaredeliberatelyinterferedwithstrongjammingsignalsbytheadversary.Theworstcaseisoftenthefollowerjamming,inwhichthejammerfollowsthetransmissionpatternofaparticularuseranddestroyitsecommunication.OurapproacheshereareAdvanced24EncryptionStandard(AES)basedsecuresubcarrierassignmentandsecuresymbolmapping.2.4.1SecureSubcarrierAssignment(SSA)Thebasicideaofsecuresubcarrierassignmentistoshandgroupalltheavailablesubcarrierssecretlyanddynamically,sothatthejammersandeavesdropperscannotfollowthetransmissionpatternoftheauthorizedusers.Moresp,thesecuresubcarrierassignmentschemeshouldsatisfythefollowingrequirements:1)Allavailablesubcarriersshouldbeinvolved,andtherearenofrequencyoverlapsinanygroupingperiod;2)Thesecuregroupinginformationissharedonlybytheauthorizedtransmitterandreceiver,andshouldbesecureunderallknownattacks;3)Theimplementationcostshouldbelowenoughtoallowfrequentsubcarrierregrouping.In[44],weproposedasecuresubcarrierassignment(SSA)algorithmtoavoidfrequencycollisionsinOFDM-basedFHsystems.ItssecurityisguaranteedbytheAdvancedEncryp-tionStandard(AES)[45],whichhasbeenproventobesecureunderallknownattacks[46].Althoughthisalgorithmwasoriginallydesignedtoassignsubcarriersrandomlytotusersinmulti-userFHsystems,wethatitmeetsalltheaforementionedrequirements.Thecorepartofthesecuresubcarrierassignmentisasecurepermutationalgorithm.Thedetailsofthisalgorithmisomittedhere,pleasereferto[44].However,wewouldliketoillus-tratewhatwecanobtainfromthealgorithmthroughthefollowingsimpleexample.Example1:AssumethatthetotalnumberofavailablesubcarriersisNc=8,andtheyaresupposedtoequallydividedintoM=2groups.Thealgorithmactuallyperformsasecretandrandompermutationamongthesubcarrierindexesf0;1;2;3;4;5;6;7g.Supposewegetthepermutationasf3;7;0;4;2;5;6;1g.Inthiscase,thesubcarriergroupsare25f3;7;0;4gandf2;5;6;1g,respectively.Forinstance,forthegroup,ifthespidlesubcarrierindexis1(notethatwestartfrom0),thensubcarrier7willbetheoneunusedandtherestf3;0;4gwillworkasactivesubcarriers.ThefeaturesofSSAcanbesummarizedasfollows:1)DuetothesecuredrandomnessintroducedbySSA,themalicioususerscannotfollowthetransmissionpattern/bandsoftheauthorizedusers,nottomentionrecoveringtheinformation.2)Fortheauthorizedusers,bursterrorscausedbypartial-bandjammingarerandomizedandlargelyreducedwithinthecorrectionrangeoferrorcontrolcoding.Asaresult,thesystembecomesrobustunderpartial-bandjamming.2.4.2SecureSymbolMapping(SSM)Tofurtherenhancethesystemsecuritysuchthattheeavesdropperscannotevenrecoverthebitsfromanindividualsubcarrier,herewedevelopasecuresymbolmappingalgorithmtohidetheordinarybits.Tosecurethemappingoperation,wecansimplymaketheconstantmappingtabledynamicandsecret.ForaconstellationofsizeM,keepingasymbollistD=fd0;d1;:::;dM1g,werandomlyandsecretlyadjustthecorrespondingbitvectorsofthesesymbols.Moresp,A=f0;1;:::;M1g,anddenotetheAES-basedsecurepermutationoperationin[44]asP:A!A.Thenforanyl2A,thebitvectorobtainedfromdec2bin(P(l))ismappedtosymboldl.Thedemappingoperationcanbeperformedaccordingly.WithSSM,theeavesdropperswouldnotbeabletorecoverthebitsfromanindividualsubcarrier,eveniftheycanextractthesymbolscorrectly.26Remark2.2BothSSMandSSAcanbeviewedassymbol-levelencryption,whichperformsencryptioninsymbolgenerationandsubcarriergroupingratherthanconductingbit-levelencryption.Comparedwithbit-levelencryption,symbol-levelencryptionusingSSAandSSMcanachievesmallerprocessingdelays.Theunderlyingargumentisthat,withSSAandSSM,encryption/decryptioncanbeperformedinparallelwithmodulation/demodulation.Whileintraditionalbit-levelencryption,modulationcanonlybeperformedaftertheencryption,anddecryptioncannotstartuntiltheentireinformationblockarrives.2.5AnalysisonSpectralandProbabilityofErrorInthissection,weanalyzetheperformanceofthetwoproposedschemes,MC-MDISandMC-MDSS,intermsofspectral,poweranderrorprobability.2.5.1SpectralandPowerThespectralisastheratiooftheinformationbitrateRb(bits/s)tothetransmissionbandwidthW(Hz),i.e.,=RbW(bits/s/Hz).SincetheproposedschemesareimplementedontheOFDMframework,bothofthem,aswellasOFDM,havethesametotalbandwidthW=(Nc+1)Rs,whereRsistheOFDMsymbolrate.Toevaluatethepower,wethepowerratioˆastheratioofthepowerconsumedbyMC-MDIS/MC-MDSStothatofOFDM.Forcomparison,wederivethebitrate(Rb;OFDM)andspectral(OFDM)27ofOFDM,Rb;OFDM=RsNclog2M;(2.12)OFDM=NcNc+1log2Mˇlog2M:(2.13)2.5.1.1MC-MDISConsideringboththecarrierbitsandtheordinarybits,thebitrateofMC-MDIScanbecalculatedasRb;MDIS=Rs[Nglog2NcNg+(NcNg)log2M]:(2.14)Tomaximizethebitrate,wetiate(2.14)overNg,dRb;MDISdNg=Rslog2NcNgMe;(2.15)whereeistheEuler'snumber.Set(2.15)tozero,wegetNg=NcMe.NotethatNgcanonlybeapowerof2,soweselecttwovalidcandidatesnearesttoNg:Ng;1=Nc2MandNg;2=Nc4M.Substitutingtheminto(2.14),weobtainexactlythesamevalue,whichformsthemaximumbitrateforMC-MDIS,Rb;MDIS=RsNc[log2M+12M]:(2.16)AlthoughbothNg;1andNg;2maximizethebitrate,wechooseNg=Ng;1=Nc2M(i.e.,moresubcarriergroups)duetothefollowingtworeasons:1)Foraxednumberofavailablesubcarriers,Nc,ifwechoosethenumberofgroupstobeNc2MinsteadofNc4M,ineachgrouptherewillbeonly2Msubcarriersinsteadof4Mones;sincetheidlesubcarrierdetectioncanbeconsideredasaedFSK,the2M-aryedFSKwouldoutperformthe4M-aryoneinBERperformance.2)Moresubcarriergroupsimpliesmoresubcarrierswillbeleftidle,28whichwouldresultinfurtherpowersavingsandICIsuppression.Withthemaximizedbitrate,itthenfollowsthatthemaximumspectralofMC-MDISisgivenbyMDIS=NcNc+1[log2M+12M]ˇlog2M+12M:(2.17)WithNc2MoutofNcsubcarriersleftidleineachgroup,thepowerratioforMC-MDISwouldbeˆMDIS=NcNc2MNc=112M:(2.18)2.5.1.2MC-MDSSSimilarly,thebitrateofMC-MDSScanbecalculatedasRb;MDSS=Rs[Nglog2NcNg+Nclog2M]:(2.19)UsingthesamemethodologyasinMC-MDIS,bysettingNg=Nc4,weobtainthemaximumbitrateforMC-MDSS,Rb;MDSS=RsNc[log2M+12];(2.20)andthemaximumspectralofMC-MDSS,MDSS=NcNc+1[log2M+12]ˇlog2M+12:(2.21)WithNc4outofNcsubcarrierswhosesymbolswillbebyinamplitude,the29powerratioforMC-MDSScanbeobtainedasˆMDSS=NcNc4+2Nc4Nc=2+34:(2.22)Forclarity,wesummarizetheanalysisaboveinTable2.1.ItcanbeseenthatcomparingwithOFDM,theimprovementachievedbyMC-MDISinbothspectralandpoweronlydependsontheconstellationsizeM,whileMC-MDSScanachieveabutevenlargerimprovementinspectralthanMC-MDISataslightcostonpower.Table2.1:ComparisonofSpectralandPower.MaximumMaximumPowerBitRateGapRatioOFDMRsNclog2Mlog2MN/AN/AMC-MDISRsNc[log2M+12M]log2M+12M12M112MMC-MDSSRsNc[log2M+12]log2M+12122+342.5.2ProbabilityofErrorforMC-MDIS2.5.2.1CarrierBitsGiventheaveragebit-levelSNR,EbN0,forMC-MDIS,theaveragesymbol-levelSNR,EsN0,foreachactivesubcarriercanbeobtainedasEsN0=LNcNgEbN0;(2.23)30whereL=NgBc+(NcNg)BsistheinformationblocklengthandNcNgisthenumberofactivesubcarriers.ItshouldbenotedthatEsherecorrespondstotheaveragesymbolenergyineachactivesubcarrier.ThecarrierbitmodulationinMC-MDIScanberoughlyconsideredasaed"Nf-aryFSK,bywhichwemeananidlesubcarrierisusedtorepresentthecarrierbitsinsteadofanactiveoneasinconventionalFSK.Anotheristhat,inMC-MDIS,whenanon-constant-modulusconstellationisemployed,theactivesubcarriersmaycarrysymbolswithtpowerlevels.LetE1;:::;ETbeallthepossiblepowerlevelsinconstellationandpitheprobabilitythatthepowerlevelofanarbitrarysymbolisEi,thentheaveragesymbolpowerisgivenbyEs=TXi=1piEi;whereTXi=1pi=1:(2.24)Inthiscase,toachieveanoverallSNRofEsN0,theactualsymbol-levelSNRinMC-MDIS,Es;iN0,wouldbeEs;iN0=EiEsEsN0=LNcNgEiEsEbN0:(2.25)WecancalculatethesymbolerrorprobabilitycorrespondingtothecarrierbitsforMC-MDISas(seeAppendixBforthedetails)P(c)sEbN0=1Z10QNf11xex22dx;(2.26)inwhichQ1=TXi=1piQ1 s2Es;iN0;x!;(2.27)31whereQ1(a;b)=R1bxexp(x2+a22)I0(ax)dxistheMarcumQ-function[47],inwhichI0()isthezero-ordermoBesselfunction.LetP(c)e;IandP(c)e;IIdenotethebiterrorprobabilitiesforcarrierbitswithoutandwithBVR,respectively.Accordingto[48,eqn.(5.2-24),page260],P(c)e;IEbN0=2Bc12Bc1P(c)sEbN0:(2.28)IfBVRisemployed,anerrorinidlesubcarrierdetectioninthecurrentbitblockwillleadtoanincorrectreplacementoftheBsbitswithintheBccarrierbitsinthesuccessiveblock.Ifanerroroccursinidlesubcarrierdetectionforthecurrentbitblock,therearetwopossibleresultsfortheidlesubcarrierdetectioninthesuccessiveblock:(i)anerroroccurswithaprobabilityofP(c)sEbN0;or(ii)itiscorrectlydetectedwithaprobabilityof1P(c)sEbN0.Inthecase,thebiterrorprobabilitywouldstillroughlybeP(c)e;IEbN0,sincetheBsbitsthatareincorrectlyreplacedoriginallycontainserrors;whereasinthesecondcase,thebiterrorprobabilitywillapproximatelybecome1+BsBcP(c)e;IEbN0,consideringthenewlyintroducederrorsresultingfromtheincorrectlyreplacedBsbits.Combiningthesetwocases,thebiterrorprobabilityofcarrierbitswithBVRcanbeestimatedasP(c)e;IIEbN0ˇP(c)sEbN0P(c)e;IEbN0+1P(c)sEbN01+BsBcP(c)e;IEbN0:(2.29)2.5.2.2OrdinaryBitsThebiterrorprobabilityoftheordinarybitsdependsonthemodulationschemeexploitedbytheactivesubcarriers.WeconsiderthecaseoftransmittingtheordinarybitsthroughM-aryQAM.RecallthatM=2Bs,andthesymbolerrorprobabilityforM-aryQAMcan32berepresentedas4[48,eqn.(5.2-78)&(5.2-79),page278]Ps;QAMEbN0=1"12(11pM)Q s3M1EsN0!#2;(2.30)whereQ(x)=1p2ˇR1xet22dt,andEsN0canbefoundin(2.23).ThebiterrorprobabilityoftheordinarybitsoneachactivesubcarriercanthenbeapproximatedasPe;QAMEbN0ˇ1BsPs;QAMEbN0:(2.31)WithoutBVR,ifanerroroccursinidlesubcarrierdetection,therewillbeabitvectordisorderonallthesubcarriersbetweenthetrulyidleoneandtheincorrectlydetectedone,whichleadstoarandomguessintermsoferrorprobability.Namely,iftheidlesubcarrierindicesselectedatthetransmitterandestimatedatthereceiverareiandj,respectively,thebiterrorprobabilitiesoftheordinarybitscarriedonsubcarrierfromithroughj(jijjoutofNf1subcarriers)wouldbe12,whilethebiterrorprobabilitesofthosecarriedontheothersubcarrierswillnotbecedandcanthusbeestimatedby(2.31).Thebiterrorprobabilityoftheordinarybitswithanerrorinidlesubcarrierdetection(withaprobabilityofP(c)sEbN0,in(2.26))canthereforebecalculatedasPe;IEbN0=Nf1Xi;j=0;i6=j1(Nf)2"jijj2(Nf1)+ 1jijjNf1!Pe;QAMEbN0#;(2.32)where(n)kdenotesthenumberofk-permutationsoutofn.WithBVR,onlyonesubcarriercarryingordinarybitsineachsubcarriergroupwillbe4Notethat(2.30)appliesonlywhenBsisevenandarectangularconstellationisemployed.ForcaseswithoddBsornon-rectangularconstellations,pleasereferto[48,page278-279].33andtheremainingwouldremainsothecorrespondingbiterrorprobabilitywithanerrorinidlesubcarrierdetectioninthiscasewouldbePe;IIEbN0=12(Nf1)+ 11Nf1!Pe;QAMEbN0:(2.33)Iftheidlesubcarrieriscorrectlydetected,thebiterrorprobabilityoftheordinarybitscanalsobeestimatedby(2.31).Takingallthecasesintoaccount,thebiterrorprobabilityoftheordinarybitscanbecalculatedasP(o)EbN0=P(c)sEbN0PEbN0+1P(c)sEbN0Pe;QAMEbN0;(2.34)where2fI;IIgdenoteswhetherBVRisemployedornot.2.5.2.3OverallFollowingthediscussionsabove,theoverallbiterrorprobabilityforMC-MDIScanbecal-culatedasPeEbN0=NgBcLP(c)EbN0+(NcNg)BsLP(o)EbN0;(2.35)whereL=NgBc+(NcNg)BsisthenumberofbitsineachinformationblockforMC-MDIS,and2fI;IIgdenoteswhetherBVRisemployedornot.Remark2.3AlthoughweanalyzetheerrorprobabilityofMC-MDIStheoreticallywithQAMmodulation,theconstant-modulusmodulation(M-aryPSK)canalsobeusedinMC-MDIS.Usingtheconstant-modulusmodulationinsteadofQAMwouldleadtotwoences:1)Thepowerofeachactivesubcarrierwouldbecomeidenticaltoeachother,whichworksasaspecialcaseofnonuniformpowerdistributionandactuallymakesthecalculationmuch34easier;2)M-aryPSKhasaentrepresentationontheerrorprobabilityfromthatofQAM;however,concerningtheerrorprobabilityanalysis,theonlythingweneedtodoistoreplacePs;QAMEbN0withPs;PSKEbN0,whichcanbefoundin[48,eqn.(5.2-56),page268].2.5.3ProbabilityofErrorforMC-MDSS2.5.3.1CarrierBitsWeconsiderthecasewithconstantmodulusconstellationsonly.Giventheaveragebit-levelSNR,EbN0,fortheMC-MDSSscheme,theaveragesymbol-levelSNR,EsN0,wouldbeEsN0=LEbN0=(NgBc+NcBs)EbN0;(2.36)whereL=NgBc+NcBsistheinformationblocklength.NotethattfromtheinMC-MDISwhereEsisaveragedtoeachactivesubcarrier,Esheretakesintoaccountthesymbolstransmittedthroughallthesubcarriers,whichcontainsNgstrengthenedsubcarriersandNcNgregularones.LetE(o)s;1N0bethesymbol-levelSNRofthestrengthenedsubcarriers,andE(o)s;2N0thesymbol-levelSNRcorrespondingtothoseregularones,thenwehaveNgE(o)s;1N0+(NcNg)E(o)s;2N0=EsN0:(2.37)ThepowerrelationofthestrengthenedsubcarriersandtheregularonescanberepresentedasE(o)s;1N0=2E(o)s;2N0;(2.38)35whereistheamplitude-strengtheningratiowhichisinSection2.3.Combining(2.36)-(2.38),theSNRsforthetwotkindsofsubcarrierscanbeobtainedas8>>>><>>>>:E(o)s;1N0=2LNc+(21)NgEbN0;E(o)s;2N0=LNc+(21)NgEbN0:(2.39)ThecarrierbitdemodulationinMC-MDSScanlargelybeviewedasanon-coherentNf-aryFSKdemodulationaswell.WhatmakesitslightlytfromconventionalFSKisthatwehaveonestrengthenedsubcarrierandseveralotherregularones(withnon-zeropowerbutlessthanthestrengthenedone),whileinconventionalFSKonlyonesubcarrierhasnon-zeropower.WecancalculatethesymbolerrorprobabilitycorrespondingtothecarrierbitsforMC-MDSSas(seeAppendixCforthedetails)P(c)sEbN0=Nf1Xk=1(1)k+1Nf1kZ1024Q10@s2E(o)s;2N0;x1A35kf0@xjs2E(o)s;1N0;11Adx;(2.40)whereQ1(a;b)=R1bxexp(x2+a22)I0(ax)dxistheMarcumQ-function,andf(xj;˙)=x˙2exp(x2+22˙2)I0(x˙2)denotestheprobabilitydensityfunctionofaRiciandistribution.Accordingly,thebiterrorprobabilityofthecarrierbitscanbecalculatedasP(c)eEbN0=2Bc12Bc1P(c)sEbN0:(2.41)2.5.3.2OrdinaryBitsThesymbolerrorprobabilityoftheconstant-modulusmodulation(PSK),Ps;PSKEbN0,canbefoundin[48,eqn.(5.2-56),page268].WhatmakesittinMC-MDSSis36thatamongallthesubcarriers,NgofthemarecarryingordinarybitsattheSNRofE(o)s;1N0,whiletheotherNcNgonesworkatE(o)s;2N0.Consequently,thesymbolerrorprobabilitycorrespondingtotheordinarybitswouldbeP(o)sEbN0=NgNcPs;PSK0@1BsE(o)s;1N01A+NcNgNcPs;PSK0@1BsE(o)s;2N01A:(2.42)Similarly,thebiterrorprobabilityoftheordinarybitscanbeapproximatedasP(o)eEbN0ˇ1BsP(o)sEbN0:(2.43)2.5.3.3OverallFollowingthediscussionsabove,theoverallbiterrorprobabilityforMC-MDSScanbecal-culatedasPeEbN0=NgBcLP(c)eEbN0+NcBsLP(o)eEbN0;(2.44)whereL=NgBc+NcBsisthenumberofbitsineachinformationblockforMC-MDSS.2.6NumericalResultsInthissection,theperformanceofbothMC-MDISandMC-MDSSisevaluatedandcom-paredwiththatofOFDMandsomeothermostrelatedschemesthroughsimulationexam-ples.WeconsiderbothAWGNandfrequencyselectivechannels,aswellasthepresenceofinter-carrierinterference(ICI).Inthefollowing,weassumeNc=64,Rs=100andNgisproperlychosenaccordingtotheoptimalsubcarriergroupingstrategyderivedinSection372.5.1.Unlessotherwisestated,16-QAMisusedinMC-MDIStoexploitthegeneralcaseofnon-constant-modulusconstellations,whileQPSKisemployedinMC-MDSSwheretheamplitude-strengtheningratio()issetto2.Inaddition,weprovidetheevaluationofthepeak-to-averagepowerratio(PAPR)inAppendixD.2.6.1SpectralInTable2.2,fortconstellationsizeM,wecomparethespectraloftheproposedMC-MDISandMC-MDSSwiththatofOFDM,aswellastheothermostrelatedsystemsinliterature,includingcollision-freefrequencyhopping(CFFH)[44],message-drivenfrequencyhopping(MDFH)[7]andanti-jammingmessage-drivenfrequencyhopping(AJ-MDFH)[15].BothMC-MDISandMC-MDSS,withmaximizedncy,arealwaysmoretthantheotherschemes.ItisalsoobservedthatthencygapbetweenMC-MDISandOFDMdecreasesastheconstellationsizeincreases.ItshouldbepointedoutthattheincreaseinbitrateachievedbyMC-MDISandMC-MDSScanbetandofgreatcommercialvaluewhenthebaudrateislarge,whichisgenerallythecaseinbroadbandcommunications.2.6.2BitErrorRateInthissection,wenumericallyevaluatetheBERperformanceoftheproposedschemesundertscenarios.1)ExperimentalValidationofTheoreticalResultsFig.2.5andFig.2.6comparethetheoreticalandsimulationBERsofbothcarrierbitsandordinarybitsforMC-MDISwithoutandwithBVR,respectively.Fig.2.7depictstheBERsforMC-MDSSaccordingly.38Table2.2:ComparisonofSpectralwithtM.ConstellationSizeMM=2M=4M=8M=16OFDM(bits/s/Hz)log2M1234MC-MDIS(bits/s/Hz)log2M+12M1.252.1253.06254.03125(ComparedtoOFDM)(+25%)(+6.25%)(+2.08%)(+0.78%)MC-MDSS(bits/s/Hz)log2M+121.52.53.54.5(ComparedtoOFDM)(+50%)(+25%)(+16.7%)(+12.5%)CFFH(bits/s/Hz)12log2M0.511.52(ComparedtoOFDM)(-50%)(-50%)(-50%)(-50%)MDFH(bits/s/Hz)12log2M+1211.522.5(ComparedtoOFDM)(0%)(-25%)(-33.3%)(-37.5%)AJ-MDFH(bits/s/Hz)120.50.50.50.5(ComparedtoOFDM)(-50%)(-75%)(-83.3%)(-87.5%)Itcanbeseenthatthesimulationresultsmatchwellwiththetheoreticalderivation.2)ImprovementonBERbyBVRforMC-MDISTheimprovementonBERbyBVRforMC-MDISisdemonstratedinFig.2.8.WecanseethattheBERofMC-MDISisconsiderablyreducedbyBVR,whichisdesignedtoeliminatethebitvectordisorder.3)ImprovementonBERsbySSAunderPartial-BandJammingTheimprove-mentsonBERsforMC-MDISandMC-MDSSachievedbySSAunderpartial-bandjammingaredemonstratedinFig.2.9,inwhichthejammingoccupancy(ˆ)indicatestheratioofjammedsubcarriers.WecanseethatSSAlargelyrandomizesthebursterrorssuchthattheycanbecorrectedbyBCHcoding.4)BERComparisonoftSchemesAcomprehensiveBERcomparisonisperformedinvolvingalltheschemeslistedinTable2.2.Forfaircomparison,alltheschemesemployQPSKandworkattheirmaximumbitrates,i.e.,128RsforOFDM,136RsforMC-39Figure2.5:TheoreticalandsimulationBERsforMC-MDISwithoutBVR.Figure2.6:TheoreticalandsimulationBERsforMC-MDISwithBVR.40Figure2.7:TheoreticalandsimulationBERsforMC-MDSS.Figure2.8:ImprovementonBERbyBVRforMC-MDIS.41Figure2.9:ImpactofSSAonBERsunderpartial-bandjamming.Codedwith(31,11)BCHcoding,SNR=10dB,andJSR=10dB.MDIS,160RsforMC-MDSS,64RsforCFFH,96RsforMDFHand32RsforAJ-MDFH,whereRsistheOFDMsymbolrate.TheBERcomparisonunderAWGNchannelsisshowninFig.2.10.Asexpected,theproposedMC-MDISandMC-MDSSachievehigherspectralataslightcostonBERperformance,whichismainlycausedbythecarrierbits.Itcanalsobeobservedthat:1)MC-MDSSdeliversbetterBERperformanceatlowerSNRs,whileMC-MDISperformsbetterathigherSNRs(veryclosetoOFDM),wherebitvectordisorderisunlikelytohappen;2)MDFHandCFFHoutperformMC-MDISandMC-MDSSinBERperformance,butatthecostofconsiderablespectralloss(showninTable2.2);3)AJ-MDFHhasanevenworseBERperformance,whichistogetherwithspectraltogaintheanti-jammingability[15].TheBERcomparisonunderatypicalfrequencyselectivechannelisshowninFig.2.11.It42Figure2.10:ComparisonofsimulationBERsunderAWGNchannels.canbeobservedthatunderfrequencyselectivechannels,neitherMC-MDISnorMC-MDSShasalargergaptoOFDMthanthatunderAWGNchannels.Thereisstillroughly1.0dBgapbetweenMC-MDISandOFDMasunderAWGNchannels,andtheBERperformanceofMC-MDSScomesevenclosertoOFDMthantheAWGNcase.TheBERcomparisoninthepresenceofinter-carrierinterference(ICI)isshowninFig.2.12.Theresidualcarrierfrequencyafterproperfrequencysynchronization/tracking[49,50]issettobe5Hz,whichactsasasourceofICI.ItcanbeobservedthatinthepresenceofICI,MC-MDISoutperformsOFDMintermsofBER,duetotheICIsuppressionctcontributedbytheexistenceofidlesubcarriers.ItisexpectedaswellasdemonstratedinFig.2.12thatMC-MDSScannotyieldabetterresultwithICI,sinceitusesstrengthenedsubcarriersinsteadofidleones.WewouldliketopointoutthatthelossinBERperformanceoftheproposedschemes43Figure2.11:ComparisonofsimulationBERsunderfrequencyselectivechannels.Figure2.12:ComparisonofsimulationBERsinthepresenceofICI.44(MC-MDIS/MC-MDSS),nottthough,maymakethemlessfavorableunderlow-SNRchannels;however,thehigherspectralachievedbyMC-MDIS/MC-MDSS,aswellastheICIsuppressionofMC-MDIS,willmakeoneorbothofthempopularunderreasonable-SNRchannelsand/orinthepresenceofICI.2.7SummaryInthischapter,weproposedtwohighlytOFDM-basedmulticarriertransmissionschemes,MC-MDISandMC-MDSS.InMC-MDIS,wespecifyoneidlesubcarrierineachgroupusingthecarrierbits,whiletransmitsordinarybitsregularlyonalltheothersubcar-riers.ComparingwithOFDM,MC-MDISimposesnoextracostonbandwidthbutresultinginhigherspectralandpower,aswellasbetterICIsuppression.InMC-MDSS,theidlesubcarriersarereplacedbystrengthenedones,which,unlikeidleones,cancarrybothcarrierbitsandordinarybits.Asaresult,MC-MDSSachievesanevenhigherspec-tralthanMC-MDISwithsimplertransceiverdesign.ThehigherspectralachievedbyMC-MDISandMC-MDSScanbeofgreatcommercialvalueforbroadbandcom-munications,wherethebaudrateislarge.Withsymbol-levelencryption(SSAandSSM),bothMC-MDISandMC-MDSScanpreventfollowerjamming,andaremorerobustthanthetraditionalOFDMundereavesdroppingandpartial-bandjamming.45Chapter3PrecodingforOFDMunderDisguisedJammingInthischapter,weconsiderjamming-resistantOFDMsystemdesignunderfull-banddis-guisedjamming,wherethejammingsymbolsaretakenfromthesameconstellationastheinformationsymbolsovereachsubcarrier.First,weanalyzetheimpactofdisguisedjammingonOFDMsystems.Itisshownthatduetothesymmetricitybetweentheauthorizedsig-nalandjamming,theBERofOFDMsystemswithoutsymbol-levelprecodingoronlywithrepeatedsymbol-levelcodingislowerboundedbyamodulationspconstant,whichcannotbeimprovedbyincreasingSNR.Second,wedevelopanoptimalprecodingschemewhichminimizestheBERofOFDMsystemsunderfull-banddisguisedjamming.Itisshownthatthemostntwaytocombatfull-banddisguisedjamminginOFDMsystemsistoconcentratethetotalavailablepoweranddistributeituniformlyoveraparticularnumberofsubcarriersinsteadoftheentirespectrum.TheprecodingschemeisfurtherrandomizedtoprotecttheOFDMcommunicationfromafollowerfashionofdisguisedjamming.3.1IntroductionConventionally,researchoncommunicationsystemdesignhasbeenfocusedoncapacityimprovementundernon-intentionalinterference,suchasintersymbolinterference,multiuser46interferenceandnoise.Thejammingresistanceofmostcommunicationsystemstodaymainlyreliesonthediversityintroducedbyerrorcontrolcoding.Ontheotherhand,jamminghaswidelybeenmodeledasGaussiannoise.BasedonthenoisejammingmodelandtheShannoncapacityformula,C=log2(1+SNR),anintuitiveimpressionisthatjammingisreallyharmfulonlywhenthejammingpowerismuchhigherthanthesignalpower.However,thisisonlypartiallytrue.Toshowit,weneedtolookatdisguisedjamming[13{15],wherethejammingishighlycorrelatedwiththesignal,andhasapowerlevelcloseorequaltothesignalpower.Considertheexample,y=s+j+n,wheresistheauthorizedsignal,jisthejamming,nisthenoiseindependentofjands,andyisthereceivedsignal.Ifjandsaretakenrandomlyandindependentlyfromthesameconstellation,thenduetothesymmetricitybetweenthejammingandtheauthorizedsignal,thereceiverisfullyconfusedandcannotreallydistinguishtheauthorizedsignalfromjamming.Ascanbeseen,thesymbolerrorratecannotbeeasilychangedbasedonlyontheconventionalbit-levelchannelcoding.Thisobservationmotivatesustorevisittheimportanceofsymbol-levelcoding,generallyknownasprecoding.Inthischapter,weexploretheimpactofdisguisedjamming,andtheninvestigatehowprecodingcanbeexploitedtocombatdisguisedjamming.Asanimportantmulti-carriertransmissionsystem,orthogonalfrequencydivisionmul-tiplexing(OFDM)hasbeenidenasacoretechniquebymanyrecentstandards[3],e.g.,LTEandWiMAX,mainlyduetoitshighspectralandrobustnessunderfrequencyselectivechannels.Forjamming-resistantOFDMsystemdesign,amajorityofliterature[51,52]primarilyfocusesonpartial-bandjamming,whichjamsonlypartofallthesubcarriers.Thebasicstrategiesinclude:1)avoidingthejammedbands,butonlytrans-mittingonthejamming-freebands;2)randomizingthejammingthroughcarefullydesignedinterleaving,suchthatthebursterrorscausedbypartial-bandjammingcanbe47properlycorrected.However,weobservedthatunderthesamejammingpowerconstraint,full-bandjammingcouldbemoreharmfulforthesesystems[44].Inthischapter,weconsiderthejamming-resistantOFDMsystemdesignunderfull-banddisguisedjamming,wherethejammingsymbolsaretakenfromthesameconstellationastheinformationsymbolsovereachsubcarrier.First,weanalyzetheimpactofdisguisedjammingonOFDMsystems.Itisshownthatduetothesymmetricitybetweentheauthorizedsignalandjamming,theBERofOFDMsystemswithoutsymbol-levelprecodingoronlywithrepeatedsymbol-levelcodingislowerboundedbyamodulationspconstant,whichcannotbeimprovedbysimplyincreasingtheSNR.Second,wedevelopanoptimalprecodingschemewhichminimizestheBERofOFDMsystemsunderfull-banddisguisedjamming.Itisshownthatthemosttwaytocombatfull-banddisguisedjamminginOFDMsystemsistoconcentratethetotalavailablepoweranddistributeituniformlyoveraparticularnumberofsubcarriersinsteadoftheentirespectrum.Theunderlyingargumentisthatforaparticularsubcarrier,whenthesignal-to-jammingratioislargeenough,thenthereceivercandistinguishtheauthorizedsignalfromdisguisedjammingunderthepresenceofnoise.TheprecodingschemeisfurtherrandomizedtoprotecttheOFDMcommunicationfromafollowerfashionofdisguisedjamming.OurtheoreticalanalysisandnumericalresultsshowthattheBERperformanceofOFDMsystemsunderfull-banddisguisedjammingcanbeimprovedtlywiththeproposedprecodingscheme.Thischapterisorganizedasfollows.InSection3.2,thesystemmodelofprecodedOFDMsystemsisprovided.TheimpactofdisguisedjammingonOFDMisanalyzedinSection3.3.TheoptimalprecodingschemeaswellastheminimumBERofOFDMsystemsunderfull-banddisguisedjammingisderivedinSection3.4.Theprecodingschemeisfurtherrandomizedin3.5.NumericalevaluationisconductedinSection3.6andweconcludein48Section3.7.3.2SystemModelWeconsidertheOFDMsystemequippedwithaprecoderasshowninFig.3.1.Inourmodel,theinputdatablockismappedtosymbols.Letrepresenttheconstellationweuseandx=[x0;x1;:::;xK1]Tthesymbolvectoraftersymbolmapping,wherexi2Kisthelengthofthesymbolvector,and()Tdenotesthetransposeofavector.TheNcKprecodermatrixisdenotedbyP,whereNcisthenumberofsubcarriersforOFDMtransmission.Toallowsomeredundancy,wechooseNcK.Aftersymbolmapping,theprecoderisappliedtothesymbolvectorx,whichresultsinanNc1vectors,i.e.,s=Px:(3.1)TheentireOFDMsymbolcanthenbegeneratedbyperforminginversefastfouriertransform(IFFT).Thisisfollowedbycyclic(CP)insertion,whichaddsaguardtimetoeliminateintersymbolinterferencecausedbymultipathsignals.TheobtainedsignalisthentransmittedthroughanadditivewhiteGaussiannoise(AWGN)channel,andsimultaneouslyinterferedbyfull-banddisguisedjamming.TheAWGNnoisevector~nhaszeromeansandcovariancematrixE(~nH~n)=˙2nI,where()HdenotestheHermitianofamatrix.Thefrequencydomainrepresentationof~nisactuallyanoisevectorwhoseelementscorrespondtotheAWGNnoiseassociatingtoeachOFDMsubcarrier.Ifwedenoteitbyn=[n0;n1;:::;nNc1]T,thenn=FH~n,whereFistheNcNcIFFTunitarymatrixwith[F]n;k=1pNcej2ˇnk=Nc.Itisnotedthat,sinceFHisaunitarymatrix,ncontinuestobeaGaussianrandomvectorwithzeromeansandcovariance49matrixE(nHn)=˙2nI[51].Hence,thenoisepowercorrespondingtoeachsubcarrieris˙2n.Thedisguisedjammingistypicallylaunchedbygeneratingasignalwhichmimicsthelegallytransmittedsignaltoconfusethereceiver[13].Moresp,intheOFDMcase,thedisguisedjammerrandomlychooseonesymboloutofthesameconstellationforeachsubcarrierandtransmitthemexactlyasthesamewayintheauthorizedOFDMtransmitter.Namely,ifthejammingvectorisdenotedbyj=[j0;j1;:::;jNc1]T,whereji2isthedisguisedsymbolassociatingtotheithsubcarrier,then~j=Fj.Atthereceiverside,thecyclicisremoved,followedbyanFFToperation,whichyieldsy=s+j+n;(3.2)inwhichallthevectorshaveadimensionofNc1andtheirelementscorrespondtoNcOFDMsubcarriers,repectively.TheKNcdecodermatrixDisthenappliedtoytorecoverthetransmittedsymbols.Hence,theestimatedsymbolvector,^x,canbeobtainedas^x=Ds+Dj+Dn:(3.3)Thebasicideaofprecodingistooptimallyexploitthechannelinformation,includingthatonnoiseandjamming,atthetransmittertoassignsymbols,ortheirlinearcombination,overtsubcarriers.Ifsomeredundancyisallowed(i.e.,K0js=1)=Q1z˙:(3.11)54Similarly,theBERwiths=1canbecalculatedasP(^s<0js=1)=Q1+z˙:(3.12)Assumingthats=1ands=1areequallyprobable,theoverallBERcanbeobtainedasshownin(3.10).2Proposition3.2Undertheconditionthat˙2<1,theconstrainedobjectivefunctionJ=L1Xl=0Qwl˙;s:t:L1Xl=0w2l=L&wl0;8l;(3.13)achievesitsminimumJmin=LQ1˙;(3.14)atwl=1;8l.Notethat\+"and\"in(3.14)correspondtothosein(3.13),respectively.Proof:Westartfromtheproblemwiththe\"sign.UsingtheLagrangemultiplier,weF=L1Xl=0Qwl˙+0@L1Xl=0w2lL1A:(3.15)tiating(3.15)withrespecttoeachwl,@F@wl=1p2ˇ˙expˆ(wl)22˙2˙+2l;8l:(3.16)55Bysetting@F@wl=0andconsideringtheconstraintin(3.13),wehavewl=1;8l.Toensurethatthisistheminimumpoint,wecalculatethesecond-ordertiationatthispoint,@2F@w2l=1p2ˇ˙1˙21expˆ(1)22˙2˙;8l:(3.17)Let@2F@w2l>0,weobtaintheconditionforthederivedpointbeingtheminimum,˙2<1.Theproblemwiththe\+"signcanbeprovedsimilarly.2IfwenePNc1i=0d2k;i,12k,theexclusivedependencyonthekthrowofDforthekthsymbolestimationenablesustotheminimumBERforthekthsymbolwithrespecttok,andwehavethefollowingtheorem.Theorem3.1Undertheconditionthat˙2n<>:1k;i=ik;0;elsewhere;(3.19)whereikfromeachotherforentk.Proof:J,fj=[j0;j1;:::;jNc1]Tjji2;i=0;1;:::;Nc1g,andthesizeofJwouldbejJj=2Nc,since=1;+1g.Accordingto(3.9),withaparticularjammingvectorj=[j0;j1;:::;jNc1]T,thekthBPSKsymbolxkisdistortedbyadeviation56z=PNc1i=0dk;ijiandaGaussiannoisewithavariance˙2=˙2nPNc1i=0d2k;i=˙2n2k.Consideringallthe2NcpossiblejammingvectorsandapplyingProposition3.1,theBERofthekthsymbolcanbeobtainedasPk=12NcXj2J"12Q 1jPNc1i=0dk;ijij˙nk!+12Q 1+jPNc1i=0dk;ijij˙nk!#=12Nc+124Xj2JQ kkjPNc1i=0dk;ijij˙n!+Xj2JQ k+kjPNc1i=0dk;ijij˙n!35:(3.20)Foranyjammingvectorj=[j0;j1;:::;jNc1]T2J,wel,bin2dec([1j02;1j12;:::;1jNc12])andletwl,kjPNc1i=0dk;ijij,forl=0;1;:::;2Nc1.Then(3.20)canberewrittenasPk=12Nc+1242Nc1Xl=0Qkwl˙n+2Nc1Xl=0Qk+wl˙n35;(3.21)with2Nc1Xl=0w2l=2Nc2kNc1Xi=0d2k;i=2Nc:(3.22)ApplyingProposition3.2,wecanobtaintheminimumof(3.21)asshownin(3.18),undertheconditionthat˙2n><>>:@J@v=2A(u;˝)+22v=0;@J@=vA(u;˝)vA(u;˝)+2jvj2=0;(4.20a)(4.20b)fromwhichwecanget=A(u;˝)v=A(u;˝)v:(4.21)Substituting(4.21)into(4.18),theMSEcanbereducedtoJ=1TZT0jr(t)uc(t)j2dtjA(u;˝)j2;(4.22)whichisafunctiondependingonlyonuand˝.Innumericalsolutionsearch,limitedbythetimeresolution,˝becomesdiscreteandthushasonlypossiblevalueswithj˝j^W(^u1js00;s0)^W(^u2js00;s0):(4.43)Followingtheof^W,wehave^W(^u1js0;s00)^W(^u2js0;s00)=Xj2Jˇ(jjs00)W(^u1js0;j)Xj2Jˇ(jjs00)W(^u2js0;j)=Xj2Jˇ(jjs00)[W(^u1js0;j)W(^u2js0;j)]:(4.44)NotethatW(^u1js0;j)andW(^u2js0;j)denotetheprobabilitiesthatthereceivedsymbolisdecidedas^u1=uand^u2=u,respectively,giventhatthetransmittedsignaliss0andthejammingisj.ApplyingLemma4.3,wehaveW(^u1js0;j)W(^u2js0;j);(4.45)wheretheequalityholdsifandonlyifj=s0.Substituting(4.45)into(4.44),itfollowsimmediatelythat^W(^u1js0;s00)^W(^u2js0;s00)0;(4.46)wheretheequalityholdsifandonlyifˇ(jjs00)=0;8j6=s0.Thismeansthat^W(^u1js0;s00)=^W(^u2js0;s00)occursonlywhenthejammercanalwaysgeneratethejammingexactlyastheoppositetotheauthorizedsignal,whichisimpossiblesincethejammerhasnoknowledgehowthespreadingsequencecisencryptedandchangesateachsymbolperiod.Basedon95theobservationabove,wefurtherhave^W(^u1js0;s00)^W(^u2js0;s00)>0:(4.47)Applyingthesamemethodology,wecanshowthat^W(^u1js00;s0)^W(^u2js00;s0)<0:(4.48)Combining(4.47)and(4.48),wehave^W(^u1js0;s00)^W(^u2js0;s00)>^W(^u1js00;s0)^W(^u2js00;s0);(4.49)whichshowsthat^W(^u1js0;s00)=^W(^u1js00;s0)and^W(^u2js0;s00)=^W(^u2js00;s0)cannotholdsimultaneously.2SincethekernelcorrespondingtoaCDMAsystemwithsecurescramblingunderdisguisedjamming,W,isneithersymmetric(Proposition4.3)norsymmetrizable(Proposition4.4),wehavethepropositionbelow.Proposition4.5Underdisguisedjamming,thedeterministiccodecapacityofaCDMAsystemwithsecurescramblingisnotzero.Discussions:Proposition4.4showsthatthekerneloftheAVCcorrespondingtoaCDMAsystemwithsecurescramblingisnonsymmetrizable,exceptwhenthejammercanalwaysgeneratethejammingasexactlyasthenegativeoftheauthorizedsignal.However,thisiscomputationallyimpossible,sinceitisequivalenttobreakAESappliedinsecure96scrambling,whichhasbeenprovedtobesecureunderallknownattacks.Anaggressivejammercanprobablylaunchjammingconsistingofmultiplespreadingcodes,inordertoincreasetheprobabilitythatoneofitsappliedcodescoincideswiththeoneappliedbytheauthorizeduser.Whenthenumberofspreadingcodescoveredbythejammerissmall,theharmtotheauthorizedcommunicationwouldbenegligible.Whileusingmultiplespreadingcodesproducesmorevejamming,thepowerconsumptioncanbeforbiddinglyhigh.However,itdoesindicatethat:whentheuserinformation(includingbothsymbolandcodes)isunknown,themostejammingisstillGaussian,resultingfromaccumulationofalargenumberofspreadingcodesandthecentrallimittheorem(CLT).4.5.4CapacityCalculationofCDMASystemswithSecureScram-blingunderDisguisedJammingSofarwehaveshownthat:inCDMAsystemswithsecurescrambling,thesymmetricitybetweentheauthorizedsignalandthedisguisedjammingisbroken,andhencethecapacityisnolongerzero.Anaturalquestionis:whatisthecapacitythen?Althoughitisttoderiveamodulation-spcapacity,wemanagetoprovideageneralanalysisonthecapacitybyapplyingtheShannonFormulaasstatedbelow.ForparticularmodulationschemeslikeQAMandPSK,theerrorprobabilitiesofsymboltransmissionwillalsobeprovided.Recallthatatthereceiver,thedespreadsymbolunderdisguisedjammingcanbecalcu-latedasr=1NN1Xn=0rncn=u+vNN1Xn=0cndn+1NN1Xn=0cnnn:(4.50)Notethatforalln,cn=1areconstant,whiledn=1arestatisticallyindependentandidenticallydistributed(i.i.d.)binaryrandomvariableswithzeromeanandvariance1.97Applyingthecentrallimittheorem(CLT),1NPN1n=0cndnwouldfollowacomplexGaussiandistributionwithzeromeanandvariance1N,i.e.,1NN1Xn=0cndn˘CN0;1N:(4.51)Similarly,wehave1NN1Xn=0cnnn˘CN0;˙2nN;(4.52)where˙2nistheoriginalnoisepowerbeforedespreading.ItthenfollowsthatrisalsoacomplexGaussianvariable,whosedistributioncanbecharacterizedbyr˘CNu;jvj2N+˙2nN;(4.53)whichimpliesthatforanarbitrarytransmittedsymbolu2andanarbitraryfakesymbolv2in(4.50),thereceivedsymbolisactuallythetransmittedsymbol\u"pollutedbyacomplexGaussiannoise,n˘CN0;jvj2N+˙2nN.Let˙2sdenotetheaveragesymbolpower,namely,Efjuj2g=˙2s,whereu2Basedon(4.53),foraspfakesymbolv2thecorrespondingsignal-to-jamming-and-noiseratio(SJNR)canbecalculatedas(v)=˙2sjvj2=N+˙2n=N=N˙2sjvj2+˙2n:(4.54)ThesymbolerrorprobabilitylargelydependsontheemployedconstellationHowever,withSJNRavailable,andconsideringallpossiblev2theaveragesymbolerrorprobability98canbecalculatedasPs=1jjXv2P((v))=1jjXv2PN˙2sjvj2+˙2n;(4.55)wherejjdenotestheconstellationsize,andP()isreadilyavailablein[48,eqn.(5.2-78)&(5.2-79),page278]forQAMand[48,eqn.(5.2-56),page268]forPSK,respectively.Tocalculatethecapacity,aCDMAsystemwhichoperatesoveraspectrumofBHzcanbeequivalentlyviewedasanarrowbandtransmissionwithabandwidthofBN,whilesimultaneouslyhavingitsSJNRlevelincreasedto(4.54)asaresultoftheprocessinggain.Hence,thecapacitycanbeobtainedasC=BN1jjXv2log2(1+(v))=BN1jjXv2log21+N˙2sjvj2+˙2n:(4.56)Forclarity,wesummarizetheanalysisaboveinTable4.1.Itcanbeseenthat:1)ThesymbolerrorprobabilityofaCDMAsystemunderdisguisedjammingcanbedecreasedtlyusingthesecurescramblingscheme,comparedwiththelower-boundederrorprobabilitywithoutsecurescrambling,especiallywhentheprocessinggain,N,islarge.2)Withsecurescrambling,thecapacityofaCDMAsystemwillnolongerbezero.Overall,wewouldliketopointoutthat:basedonthesharedsecretbetweentheautho-rizedtransmitterandreceiver,securescramblingenhancestherandomnessintheCDMAspreadingprocessandmakesitforbiddinglyforthemalicioususertolaunchdis-guisedjamming.Ourresultsechotheobservationsin[13,16,66{68],whererandomcodingisviewedasapromisingsolutionincombatingdisguisedjamming.99Table4.1:ComparisonofCDMASystemswithandwithoutSecureScramblingunderDis-guisedJamming.WithoutSecureScramblingWithSecureScramblingSymmetricYesNoSymmetrizableN/ANoSJNRN/AN˙2sjvj2+˙2n;v2ErrorProbabilityM12M1jjPv2PN˙2sjvj2+˙2nCapacity0BN1jjPv2log21+N˙2sjvj2+˙2n4.6NumericalResultsInthissection,wenumericallyevaluatetheenessoftheproposedjammingmitigationschemes:robustreceiverdesignandsecurescrambling.Inwhatfollows,weassumeAWGNchannels,andlaunchtwoseparatesimulationsettingsfrompracticalCDMAsystems,which,webelieve,providegoodexamplesinpotentialapplicationsoftheproposedschemes.4.6.1JammingMitigationwithRobustReceiverDesignInthissubsection,throughseveralsimulationexamples,weevaluatetheperformancedegradationofCDMAsystemsunderdisguisedjamming,andthendemonstratetheef-fectivenessoftheproposedreceiverdesigninjammingestimationandBERperformanceimprovement.Inthesimulation,weadoptthesettingsasincivilianGPS,whereBPSKmodulationisappliedandthespreadingcodeisaGoldsequencewithaprocessinggainN=1023.NotethatthecivilianGPShaspublicspreadingcodes,anditisexactlyoneofthescenarioswheretherobustreceiverdesignisneededinordertoavoidthecodeconcealment.Moreover,wesettheoversamplingfactorto32,whichmeansthatthereare32samplesin100eachchipwithaTcduration.Notethattheoversamplingfactordeterminestheresolutionofthetimingestimation,i.e.,132Tc,forthecurrentsetting.1)PerformanceDegradationofConventionalCDMASystemsunderDis-guisedJammingInthissimulationexample,weevaluatetheimpactofdisguisedjammingwithttimingontheBERperformanceoftheconventionalCDMAsys-tem.Theamplituderatioissetto1,andweapplytheconventionalCDMAreceiverasin(4.10)withoutanyjammingestimation.ItisobservedfromFig.4.4thatcomparingwithjamming-freecase,theBERperformanceisseverelydegradedbythedisguisedjamming,especiallywhenthetiming˝issmall.Intheworstcasewith˝=0,theBERmaintainsatapproximately14nomatterhowhightheSNRis,whichagreeswiththelowerboundin(4.15).Figure4.4:BERv.s.Eb/N0fortheconventionalCDMAreceiverundervariousdisguisedjamming.2)TimingandAmplitudeRatioEstimationInthissimulationexam-101ple,weprovidetheestimationresultsofthetiming˝andamplituderatiobyapplyingtheproposedCDMAreceiver.Hereweset˝=14Tcand=1:2.InFig.4.5,wecanobservethatboththetimingandamplituderatiocanbeaccuratelyestimatedwithreasonableSNRs,andtheaccuracyimprovesastheSNRincreases.Figure4.5:Timingandamplituderatioestimation.3)BERPerformanceImprovementwithJammingEstimationInthissimulationexample,wecomparetheBERperformanceoftheproposedCDMAreceiverwiththatoftheconventionalreceiver.Toexploreatime-varyingjammingscenario,thetiming˝issettobeuniformlydistributedon[14Tc;0)[(0;14Tc],andtheamplituderatiofollowsanormaldistributionN(1;˙2),where˙=16.Notethatwedonottakeintoaccount˝=0,inwhichcasetheBERcannotbedecreasedbecauseofthelowerboundin(4.15).InFig.4.6,itisobservedthattheBERisdecreasedtlybytheproposedCDMAreceiverwithreasonableSNRs.WithlowSNRs,theBERcannotbedecreaseddueto102theinaccuratejammingestimation,whichdemonstratesthatitismoretocombatdisguisedjammingunderpoorchannelconditions.Figure4.6:Performancecomparisonoftheconventionalreceiverandtheproposedreceiverunderdisguisedjamming.Toevaluatehowwelltheproposedreceiverworkswithtbuttimingences,wecomparetheperformanceoftheconventionalreceiverwiththatoftheproposedreceiverregradingttimingcesinFig.4.7,wheretheamplituderatioissetto1.Itisobservedthat:(i)FornonzerotimingtheBERisdecreasedcantlybytheproposedCDMAreceiverwithreasonableSNRs;(ii)Fortheworstdisguisedjammingwithzerotimingdtheproposedreceiverdesigncannothelpatall,inwhichcaseweshouldconsiderusingsecurescramblingtobreakthesymmetricity.103Figure4.7:BERv.s.Eb/N0forenttiming4.6.2JammingMitigationwithSecureScramblingInthissubsection,wenumericallyshowtheenessofthesecurescramblingincom-batingdisguisedjammingforCDMAsystemswhosescramblingcodescanpotentiallybeprotected.Inthesimulation,weadoptWalshcodeswithaprocessinggainN=64asthespreadingcodes,andapply16QAMmodulation.Thesymbolerrorrates(SERs)ofCDMAsystemsareshowninFig.4.8associatingwiththefollowingfourconditions:a)jamming-freecaseasthebenchmark;b)underdisguisedjammingbutwithoutsecurescrambling;c)underdisguisedjammingandwithsecurescrambling;d)thetheoreticalresultforthecaseinc)asavInFig.4.8,itisobservedthat:1)Withoutsecurescrambling,thesymbolerrorrateofCDMAcommunicationunderdisguisedjammingmaintainsataextremelyhighlevelnomatterhowhightheSNRis,whichshowsthattheCDMAcommunicationisseverely104Figure4.8:Symbolerrorrates(SERs)forCDMAintScenarios.paralyzedbydisguisedjamming;2)ThesecurescramblingschemetlyimprovestheperformanceofCDMAcommunicationunderdisguisedjamming,wheretheSERcurvematchesthetheoreticalresultasindicatedin(4.55)aswell;3)TheSERcurveusingsecurescramblingunderdisguisedjammingisquiteclosetothatofthejamming-freecase,anditcanbeexpectedthatthegapwillbecomeevensmallerifwehavealargerprocessinggainN.4.7SummaryInthischapter,weanalyzedtheimpactofdisguisedjammingonconventionalCDMAsys-tems,anddevelopedtwoeapproachestomitigatethejammingfortwodtcategoriesofCDMAsystems.ForCDMAsystemswithpubliccodeswhichcannotbecon-cealedforsomereason,wemitigatedthedisguisedjammingthroughrobustreceiverdesign.105Theproposedapproachexploitedthesmalltimingebetweentheauthorizedsignalandthejamminginterference.Weestimatedtheauthorizedsymbolsaswellasthejam-mingparametersbytheminimummeansquareerror(MMSE)betweenthereceivedsignalandjammedsignal,whichisthesumoftheauthorizedsignalandthedisguisedjam-ming.ThenumericalresultsdemonstratedthatwithreasonableSNRs,theproposedreceivertlyimprovestheBERperformanceofCDMAsystemsunderdisguisedjamming,andalsoprovidesagoodevaluationaboutjamming.ForCDMAsystemswhichallowcodeconcealment,wemitigateddisguisedjammingusingsecurescrambling.Insteadofusingcon-ventionalscramblingcodes,weappliedadvancedencryptionstandard(AES)togeneratethesecurity-enhancedscramblingcodes.Theoreticalanalysisshowsthat:thecapacityoftheconventionalCDMAsystemswithoutsecurescramblingunderdisguisedjammingisactu-allyzero;however,thecapacitycanbetlyincreasedwhentheCDMAsystemsareprotectedusingsecurescrambling.Numericalexampleswereprovidedtodemonstratetheenessofsecurescramblingincombatingdisguisedjamming.106Chapter5MultibandTransmissionUnderJamming:AGameTheoreticPerspectiveInthischapter,weconsideragamebetweenapower-limitedauthorizeduserandapower-limitedjammer,whooperateindependentlyoverthesamespectrumconsistingofmultiplebands.Thestrategicdecision-makingoftheauthorizeduserandthejammerismodeledasatwo-partyzero-sumgame,wherethepayfunctionisthecapacitythatcanbeachievedbytheauthorizeduserinpresenceofthejammer.First,weinvestigatethegameunderAWGNchannels.Weexplorethepossibilityfortheauthorizeduserorthejammertorandomlyutilizepart(orall)oftheavailablespectrumand/orapplynonuniformpowerallocation.Itisfoundthat:underAWGNchannels,eitherfortheauthorizedusertomaximizeitscapacity,orforthejammertominimizethecapacityoftheauthorizeduser,thebeststrategyistodistributethetransmissionpowerorjammingpoweruniformlyoveralltheavailablespectrum.Theminimaxcapacitycanbecalculatedbasedonthechannelbandwidthandthesignal-to-jammingandnoiseratio,anditmatcheswiththeShannonchannelcapacityformula.Second,weconsiderfrequencyselectivefadingchannels.Wecharacterizethedynamicrelationshipbetweentheoptimalsignalpowerallocationandtheoptimaljammingpowerallocationin107theminimaxgame,andproposeanttwo-stepwaterpouringalgorithmtotheoptimalpowerallocationschemesforboththeauthorizeduserandthejammer.5.1IntroductionIntraditionalresearchonjammingstrategyandjammingmitigation,thereisgenerallyanassumptionthatthejammerortheauthorizedusercanaccessatleastpartoftheinformationaboutthetransmissionpatternofitsadversary.Assuch,thejammercanlaunchmoretivejammingbyexploitingtheinformationithasabouttheauthorizeduser,e.g.,correlatedjamming[14,69,70]ordisguisedjamming[15,71].Forjammingmitigation,theauthorizedusercanmitigatethejammer'sbyapplyingaparticularanti-jammingschemethatisrobustagainstaspjammingpattern[11,12].Theunderlyingassumptionisthatthejammingvariesslowlysuchthattheauthorizeduserhascienttimetotrackandreacttothejamming.However,ifthejammerisintelligentandcanswitchitspatternsfastenough,thenitwouldbeimpossiblefortheauthorizedusertodetectandreactinrealtime.Inthiscase,theauthorizeduserandthejammerareactuallyactingindependentlyofeachother.Regardingthisscenario,therehasbeenasurgeinresearchthatappliesgametheorytochar-acterizeandanalyzetheuncertaintiesincommunicationsystemswithcognitivejammingorinterference.Alotofworkongametheoryincommunicationshasbeenfocusedonthesingleuserandsinglebandcase[72{76].TheoptimaljammingstrategyundertheGaussiantestchannelwasinvestigatedin[72],andtheworstadditivenoiseforacommunicationchannelunderacovarianceconstraintwasstudiedin[73].Thecapacityofchannelswithblockmemorywasinvestigatedin[74],whichshowedthatboththeoptimalcodingstrategyandtheoptimal108jammingstrategyareindependentfromsymboltosymbolwithinablock.Theauthorsin[75]discussedtheminimaxgamebetweenanauthorizeduserandajammerforanycombinationsof\hard"or\soft"inputandoutputquantizationwithadditivenoiseandaveragepowerconstraints.In[76],adynamicgamebetweenacommunicatorandajammerwasconsidered,wheretheparticipantschoosetheirpowerlevelsrandomlyfromaspacesubjecttotemporalenergyconstraints.Applicationofgametheorytomultiuserandmultiband/multicarriercommunicationshasbeenbroughttoattentioninrecentyears[77{80].In[77],theauthorsproposedadecen-tralizedstrategytoouttheoptimalprecoding/multiplexingmatricesforamultipoint-to-multipointcommunicationsystemcomposedofasetofwidebandlinkssharingthesamephysicalresources.In[78],aschemeaimingforfairallocationofsubcarriers,rates,andpowerformultiuserorthogonalfrequency-divisionmultiple-access(OFDMA)systemswasproposedtomaximizetheoverallsystemrate,subjecttoeachuser'smaximalpowerandminimalrateconstraints.In[79],jammingmitigationwascarriedoutbymaximizingthesumsignal-to-interferenceandnoiseratio(SINR)formultichannelcommunications.In[80],theauthorsconsideredaparticularscenariowhereKusersandajammershareacommonspectrumofNorthogonaltones,andexaminedhoweachusercouldmaximizeitsowntotalsumrate.Gametheoryhasalsobeenappliedtocognitiveradiosandadhocnetworks[81{85].Newtechniquesforanalyzingnetworksofcognitiveradiosthatcanaltereithertheirpowerlevelsortheirsignaturewaveformsthroughtheuseofgamemodelswereintroducedin[81].In[82],agametheoreticoverviewofdynamicspectrumsharingwasprovidedregardinganalysisofnetworkusers'behaviors,tdynamicdistributeddesign,andperformanceoptimality.Agametheoreticpowercontrolframeworkforspectrumsensingincognitiveradionetworks109wasproposedin[83],andtheminimaxgameforcooperativespectrumsensingincentralizedcognitiveradionetworkswasinvestigatedin[84].In[85],theauthorsdevelopedagametheoreticframeworktoconstructconvergentinterferenceavoidance(IA)algorithmsinadhocnetworkswithmultipledistributedreceivers.Forspectrumandpowerutilizationinmultibandcommunications,anopenwhileinter-estingquestionis:inpresenceofarandomandintractableopponent,cantheauthorizeduserorthejammerbfromutilizingpartinsteadoftheentirespectrumand/orapplyingnonuniformpowerallocation?Inthisresearch,wetrytoaddressthisquestionfromagametheoreticperspective,takingjammingandjammingmitigationasagamebetweenapower-limitedjammerandapower-limitedauthorizeduser,whooperateindependentlyoverthesamespectrumconsistingofmultiplebandsorsubchannels.Theauthorizeduserisalwaystryingtomaximizeitscapacityunderjammingbyapplyinganoptimalstrategy.Accordingly,thejammerwouldliketoanoptimalstrategythatcanminimizethecapacityoftheauthorizeduser.Toapplyachosenstrategy,theauthorizeduserorthejammerselectsaparticularnumberofsubchannelsandappliesaparticularpowerallocationschemeovertheselectedsubchannels.Forboththeauthorizeduserandthejammer,thesubchannelsmaynotbechosenwithequalprobability.Thestrategicdecision-makingoftheauthorizeduserandthejammercanbemodeledasatwo-partyzero-sumgame,wherethepayfunctionisthecapacitythatcanbeachievedbytheauthorizeduserinpresenceofthejammer.Solvingthezero-sumgameaboveisequivalenttolocatingthesaddlepoint,whichpro-ducesoptimalstrategiesforboththeauthorizeduserandthejammer.Thatis,thejammercannotreducethecapacityoftheauthorizeduserbyapplyingajammingstrategytfromtheoptimalone;meanwhile,theauthorizedusercannotincreaseitscapacitybyswitch-110ingtoanothertransmissionstrategyeither.Wethat:underAWGNchannels,eitherfortheauthorizedusertomaximizeitscapacity,orforthejammertominimizethecapacityoftheauthorizeduser,thebeststrategyistodistributethesignalpowerorjammingpoweruniformlyoveralltheavailablespectrum.TheminimaxcapacityoftheauthorizeduserisgivenbyC=Blog2(1+PsPJ+PN),whereBisthebandwidthoftheoverallspectrum,PNthenoisepower,PsandPJthetotalpoweroftheauthorizeduserandthejammer,respectively.Inotherwords,theminimaxcapacityaboveistheminimalcapacitythatcanbeachievedbytheauthorizeduserifitutilizesalltheavailablespectrumandappliesuniformpoweralloca-tion,nomatterwhatstrategyisappliedbythejammer;meanwhile,itisalsothemaximalcapacitythatcanbeachievedbytheauthorizeduserifthejammerjamsalltheavailablespectrumandappliesuniformpowerallocation,nomatterwhatstrategyisappliedbytheauthorizeduser.Ascanbeexpected,theresultsweobtainedunderAWGNchannelsmaynolongerbetrueforfrequencyselectivefadingchannels.Inthejamming-freecase,itiswellknownthattheclassicalwaterpouringalgorithmprovidestheoptimalpowerallocationschemethatmaximizesthecapacityoftheauthorizeduserunderfrequencyselectivefadingchannels.Naturally,thesituationbecomescomplicatedwhenajammerisinvolvedinthegame.Toidentifythesaddlepointunderfrequencyselectivefadingchannels,wecharac-terizethedynamicrelationshipbetweentheoptimalsignalpowerallocationandtheoptimaljammingpowerallocationintheminimaxgame.Thenweshowthatundercertaincondi-tions,theclosed-formsolutionforthesaddlepointcanbeobtainedusingatwo-stepwaterpouringalgorithm.Asaspecialcase,itisshownthatwhenthechannelfortheauthorizeduserandthechannelforthejammerarerelativelywithrespecttoeachother,i.e.,theirmagnitudespectrumisproportionaltoeachother,theclosed-formsolutionforthesaddle111pointcanbeobtained.Fromthearbitrarilyvaryingchannel(AVC)pointofview,thecorre-lationbetweentheuserchannelandthejammingchannelcanberegardedasanindicatorofpossiblesymmetricitybetweentheuserandthejammer.Itisalsoobservedthataslongasthecross-correlationbetweentheuserchannelandthejammerchannelisreasonablyhigh,thetwo-stepwaterpouringalgorithmcanstillprovideamuchbettersolutionthanuniformpowerallocation.SimulationexamplesareprovidedtoillustrateourndingsforboththeAWGNchannelsandthefrequencyselectivefadingchannels.Thischapterisorganizedasfollows.InSection5.2,theproblemisformulatedafterthesystemmodeldescription.Theminimaxprobleminthezero-sumgamewithanauthorizeduserandajammerunderAWGNchannelsistheoreticallysolvedinSection5.3.ThegamingproblemunderfrequencyselectivefadingchannelsisinvestigatedinSection5.4.NumericalanalysisisprovidedinSection5.5andweconcludeinSection5.6.5.2ProblemFormulation5.2.1SystemDescriptionWeconsideramultibandcommunicationsystem1,wherethereisanauthorizeduserandajammerwhoareoperatingrandomlyandindependentlyofeachother.AssumingthatboththeauthorizeduserandthejammercanchoosetooperateoverallorpartoftheNcfrequencybandsorsubchannels(notnecessarilybeingconsecutive),eachofwhichhasabandwidthBNcHz.WestartwiththeAWGNchannelmodel,whereallthesubchannelshaveequalnoisepower,andthenextendtothefrequencyselectivefadingscenario.IntheAWGN1Weassumemultibandcommunicationshere,butthederivationisreadilyapplicabletomulticarriercommunications(e.g.,OFDM),iftheauthorizeduserandthejammerapplythesametransceiverstructure.112case,assumingthetotalnoisepowerovertheentirespectrumisPN,thenthenoisepowercorrespondingtoeachsubchannelisPNNc.WeassumethejammingisGaussianovereachjammedsubchannel,becauseGaussianjammingistheworstjammingwhenthejammerhasnoknowledgeoftheauthorizedtransmission[72].Inthefollowing,letPsdenotethetotalsignalpowerfortheauthorizeduser,andPJthetotaljammingpower.Theauthorizeduserisalwaystryingtomaximizeitscapacityunderjammingbyapplyinganoptimalstrategyonsubchannelselection(eitherallorpart)andpowerallocation.Ontheotherhand,thejammertriestoanoptimalstrategythatcanminimizethecapacityoftheauthorizeduser.Inthisresearch,weconsiderthecasewhereboththeauthorizeduserandthejammeruserandomstrategies.Itisassumedthatboththeauthorizeduserandthejammercanadjusttheirsubchannelselectionandpowerallocationswiftlyandrandomly,suchthatneitherofthemhasttimetolearnandreactinrealtimebeforeitsopponentswitchestonewsubchannelsand/orpowerlevels.Inotherwords,whentheauthorizeduserandthejammerapplytheirownresourceallocationstrategy,theyhavenoknowledgeoftheselectedsubchannelsandpowerlevelsoftheiropponent.5.2.2StrategySpacesfortheAuthorizedUserandtheJammerEachrandomstrategyappliedbytheauthorizeduserisdeterminedbythenumberofacti-vatedsubchannels,thesubchannelselectionprocessandthepowerallocationprocess.Moresp(1)TheauthorizeduseractivatesKs(1KsNc)outofNcsubchannelseachtimeforinformationtransmission.(2)Thesubchannelselectionprocessischaracterizedusingabinaryindicatorvector=[1;2;:::;Nc],whereeachrandomvariablem=1or0indicateswhetherthemthsubchannelisselectedornot,andPNcm=1m=Ks.Let!s=[!s;1;!s;2;:::;!s;Nc]bethecorrespondingprobabilityvector,where!s;mdenotesthe113probabilitythatthemthsubchannelisselectedeachtime.Thatis,!s;m=Prfm=1g,andPNcm=1!s;m=Ks.(Asimplestrategyforselectingaparticularnumberofsubchan-nelsbasedonagivensubchannelselectionprobabilityvector,!s,isillustratedinAp-pendixE.)(3)Fornotationsimplicity,theauthorizeduseralwaysspecitheindicesoftheselectedKssubchannelsas1;2;:::;Ks,followingtheorderastheyappearintheoriginalspectrum,andperformspowerallocationoverthem.Thepowerallocationpro-cessischaracterizedusingavectorPs=[Ps;1;Ps;2;:::;Ps;Ks],inwhichPs;ndenotesthepowerallocatedtothenthselectedsubchannel,andPKsn=1Ps;n=Psisthepowercon-straint.LetWs;Ks=f!s=[!s;1;!s;2;:::;!s;Nc]j0!s;m1;PNcm=1!s;m=Ksg,andPs;Ks=fPs=[Ps;1;Ps;2;:::;Ps;Ks]j0<>:Ps;gm;m=1;0;m=0;TJ;m=8><>:PJ;qm;m=1;0;m=0;(5.3)wheregm=Pmi=1iisthenewindexofsubchannelmspbytheauthorizeduserintheKsselectedsubchannelsifitisactivatedbytheauthorizeduser(m=1),andqm=Pmi=1iisthenewindexofsubchannelmspbythejammerintheKJjammedsubchannelsifitisactivatedbythejammer(m=1).Notethat:(i)thesubchannelselectionprocessesusedbytheauthorizeduserandthejammerareindependentofeachother;and(ii)foreachstrategypair(x;y),thesubchannelselectionchoices(and)arenotuniqueforboththeauthorizeduserandthejammer.Thus,theergodiccapacityoftheauthorizeduserinthegamewithastrategypair(x;y)canbecalculatedasC(x;y)=X2AKsX2BKJp(jx)p(jy)NcXm=1BNclog21+Ts;mTJ;m+PN=Nc:(5.4)116Basedontheabove,theminimaxcapacityoftheauthorizeduserisas[16,27,68]C(x;y)=maxx2Xminy2YC(x;y)=miny2Ymaxx2XC(x;y):(5.5)Itcanbeseenfrom(5.5)thattheauthorizedusertriestochooseanoptimaltransmissionstrategyx2Xtomaximizeitscapacity,whilethejammertriestominimizeitbychoosinganoptimaljammingstrategyy2Y.ThecapacityC(x;y)in(5.5)canbeachievedwhenasaddlepointstrategypair(x;y)ischosen,whichischaracterizedby[69,75]C(x;y)C(x;y)C(x;y);8x2X;y2Y:(5.6)Thisimpliesthat:withstrategyx,theminimalcapacitythatcanbeachievedbytheauthorizeduserisC(x;y),nomatterwhichstrategyisappliedbythejammer;ontheotherhand,ifthejammerappliesstrategyy,themaximalcapacitythatcanbeachievedbytheauthorizeduserisalsoC(x;y),nomatterwhichstrategyisappliedbytheauthorizeduser.Asaresult,totheoptimaltransmissionstrategyandtheworstjammingstrategyunderthepowerconstraintsPsandPJ,weneedtothesaddlepointstrategypair(x;y).5.3OptimalStrategyforMultibandCommunicationsunderJammingoverAWGNChannelsRecallthatKsdenotesthenumberofsubchannelsactivatedbytheauthorizeduser,andKJthenumberofsubchannelsinterferedbythejammer.Inthissection,wederivethe117saddlepointstrategypair(x;y)intwosteps:(1)ForanyKsandKJwith1Ks;KJNc,calculatethecorrespondingminimaxcapacityanddenoteitbyeC(Ks;KJ).LetKs=1;2;:::;NcandKJ=1;2;:::;Nc,wecanobtainanNcNcpaymatrixeC.(2)ForthederivedpaymatrixeC,locateitssaddlepoint,andthentheminimaxcapacityoftheauthorizeduserin(5.5)canbecalculatedaccordingly.5.3.1TheMinimaxProblemforFixedKsandKJWithKsandKJ,thestrategyspacefortheauthorizeduserbecomeseXKs=f(Ks;!s;Ps)jKsFixed;!s2Ws;Ks;Ps2Ps;KsgˆX,andsimilarlythestrategyspaceforthejammerbecomeseYKJ=f(KJ;!J;PJ)jKJFixed;!J2WJ;KJ;PJ2PJ;KJgˆY.Itshouldbenotedthattheuser-activatedsubchannelsandthejammedsubchannelsmayvaryfromtimetotime,althoughthetotalnumberoftheuser-activatedorjammedsubchan-nelsisWepresenttwolemmasontheconcavity/convexitypropertyoftworeal-valuedfunctionsthatwillbeusedafterwards.Moreinformationonconcavityandconvexitycanbefoundin[87].Lemma5.1Foranyv0anda>0,thereal-valuedfunction,f(v)=log2(1+va),isconcave.Proof:Thesecond-orderderivative,f00(v)=1ln21(v+a)2<0,foranyv0anda>0.2Lemma5.2Foranyv0,a>0andb>0,thereal-valuedfunction,f(v)=log2(1+av+b),isconvex.118Proof:Thesecond-orderderivative,f00(v)=aln2(2v+a+2b)(v+a)2(v+a+b)2>0,foranyv0,a>0andb>0.2ThesolutiontotheminimaxproblemforKsandKJisgiveninProposition5.1.Proposition5.1LetKsbethenumberofsubchannelsactivatedbytheauthorizeduser,andKJthenumberofsubchannelsinterferedbythejammer.Foranyd(Ks;KJ)pair,thesaddlepointofC(x;y)underthepowerconstraintsPsandPJforx2eXKsandy2eYKJisreachedwhenbothauthorizeduserandthejammerchoosetoapplyuniformsubchannelselectionanduniformpowerallocationstrategy.Thatis,fordKsandKJ,thesaddlepointstrategypair(ex;ey)thatC(ex;ey)C(ex;ey)C(ex;ey);8ex2eXKs;ey2eYKJ;(5.7)isgivenbyex=(Ks;!s;Ps)with8><>:!s;m=Ks=Nc;m=1;2;:::;Nc;Ps;n=Ps=Ks;n=1;2;:::;Ks;(5.8)andey=(KJ;!J;PJ)with8><>:!J;m=KJ=Nc;m=1;2;:::;Nc;PJ;n=PJ=KJ;n=1;2;:::;KJ:(5.9)119Inthiscase,theminimaxcapacityoftheauthorizeduserisgivenbyeC(Ks;KJ)=KsKJNcBNclog21+Ps=KsPJ=KJ+PN=Nc+Ks1KJNcBNclog21+Ps=KsPN=Nc:(5.10)Proof:(1)Weprovethatthe(ex;ey)pairin(5.8)and(5.9)theleftpartof(5.7),C(ex;ey)C(ex;ey).Assumethejammerappliesthestrategyey,whichmeansuniformsubchannelselectionanduniformpowerallocationasindicatedin(5.9).Fortheauthorizeduserwhoappliesanarbitrarystrategyex2eXKs,wesptheindicesoftheactivatedKssubchannelsasn=1;2;:::;Ks.Withanysubchannelselectionprobabilityvector!s2Ws;Ks,foreachsubchannelactivatedbytheauthorizeduser,theprobabilitythatitisjammedisalwaysKJNc,sincethejammerjamseachsubchannelwithauniformprobability!J;m=KJNc,foranym=1;2;:::;Nc.Accordingly,theprobabilitythateachsubchannelisnotjammedis1KJNc.Consideringallthesubchannelsactivatedbytheauthorizeduser,whentheauthorizeduserappliesanarbitrarystrategyex2eXKs,andthejammerappliesstrategyey,theergodiccapacitycanbecalculatedastheweightedaverageofthecapacityunderjammingandthecapacityinthejamming-freecase,C(ex;ey)=KsXn=1KJNcBNclog21+Ps;nPJ=KJ+PN=Nc+1KJNcBNclog21+Ps;nPN=Nc=KJNcBNcKsXn=1log21+Ps;nPJ=KJ+PN=Nc+1KJNcBNcKsXn=1log21+Ps;nPN=Nc:(5.11)120NotethatPKsn=1Ps;n=Ps,andapplyingtheconcavitypropertyprovedinLemma5.1,wehaveC(ex;ey)KsKJNcBNclog21+Ps=KsPJ=KJ+PN=Nc+Ks1KJNcBNclog21+Ps=KsPN=Nc=C(ex;ey);(5.12)wheretheequalityholdsifandonlyifPs;n=PsKs;8n.(2)Proofoftherightpartof(5.7),C(ex;ey)C(ex;ey).Inthispartoftheproof,wewillshowthatapplyinguniformsubchannelselectionanduniformpowerallocationstrategyexattheauthorizedusersideguaranteesalowerboundonitscapacity,nomatterwhatstrategyisappliedbythejammer.Assumetheauthorizeduserappliesthestrategyexasindicatedin(5.8).Forthejammerwhoappliesanarbitrarystrategyey2eYKJ,wesptheindicesofthejammedKJsubchannelsasn=1;2;:::;KJ.Withanysubchannelselectionprobabilityvector!J2WJ;KJ,foreachjammedorjamming-freesubchannel,theprobabilitythatitservesasasubchannelactivatedbytheauthorizeduserisalwaysKsNc.Hence,theaveragenumber2ofjammedsubchannelswhicharealsoactivatedbytheauthorizeduserisKJKsNc,andtheaveragenumberofjamming-freesubchannelswhichareactivatedbytheauthorizeduserwouldbe(NcKJ)KsNc=Ks(1KJNc).Consideringboththejammedandjamming-freesubchannels,whenthejammerappliesanarbitrarystrategyey2eYKJ,andtheauthorizeduserappliesstrategyex,theergodic2Theensembleaveragemightnotbeaninteger.Nevertheless,thecapacitycalculationwouldstillbeaccuratefromastatisticalperspective.121capacitycanbecalculatedasC(ex;ey)=KJXn=1KsNcBNclog21+Ps=KsPJ;n+PN=Nc+Ks1KJNcBNclog21+Ps=KsPN=Nc:(5.13)NotethatPKJn=1PJ;n=PJ,andapplyingtheconvexitypropertyprovedinLemma5.2,wehaveC(ex;ey)KsKJNcBNclog21+Ps=KsPJ=KJ+PN=Nc+Ks1KJNcBNclog21+Ps=KsPN=Nc=C(ex;ey);(5.14)wheretheequalityholdsifandonlyifPJ;n=PJKJ;8n.25.3.2CapacityOptimizationoverKsandKJInSection5.3.1,wederivedtheclosed-formminimaxcapacityoftheauthorizeduserforKsandKJ.ConsideringallpossibleKsandKJ,wewouldhaveanNcNcmatrixeC,inwhicheC(Ks;KJ)istheminimaxcapacityoftheauthorizeduserforKsandKJ,asindicatedin(5.10).Nowngtheminimaxcapacityin(5.5)canbereducedtothesaddlepointofthematrixeC,thatis,theentryeC(i;j),whichissimultaneouslytheminimumoftheithrowandthemaximumofthejthcolumn.TolocatethesaddlepointofmatrixeC,weneedLemma5.3.122Lemma5.3ForthecapacityfunctioneC(Ks;KJ)=KsKJNcBNclog21+Ps=KsPJ=KJ+PN=Nc+Ks1KJNcBNclog21+Ps=KsPN=Nc;(5.15)wehave@eC@Ks>0;foranyKs=1;2;:::;Nc;(5.16)and@eC@KJ<0;foranyKJ=1;2;:::;Nc:(5.17)Proof:SeeAppendixF.2FollowingLemma5.3,wehaveProposition5.2.Proposition5.2ThesaddlepointofmatrixeCisindexedby(Ks;KJ)=(Nc;Nc).Equiv-alently,forall1Ks;KJNc,wehaveeC(Ks;Nc)eC(Nc;Nc)eC(Nc;KJ):(5.18)CombiningPropositions1and2,wecanobtainthesaddlepointtotheoriginalminimaxproblemin(5.5)overstrategyspacesXandY.TheresultissummarizedinTheorem5.1.Theorem5.1AssumethatanauthorizeduserandajammerareoperatingindependentlyoverthesameAWGNchannelconsistingofNcsubchannels.Eitherfortheauthorizedusertomaximizeitscapacity,orforthejammertominimizethecapacityoftheauthorizeduser,thebeststrategyistodistributethesignalpowerorjammingpoweruniformlyoverallthe123Ncsubchannels.Inthiscase,theminimaxcapacityoftheauthorizeduserisgivenbyC=Blog21+PsPJ+PN;(5.19)whereBisthebandwidthoftheoverallspectrum,PNthenoisepower,PsandPJthetotalpowerfortheauthorizeduserandthejammer,respectively.Proof:TheprooffollowsdirectlyfromPropositions5.1and5.2.Theminimaxcapacityin(5.19)canbederivedsimplybysubstitutingKs=KJ=Ncinto(5.10).25.4OptimalStrategyforMultibandCommunicationsunderJammingoverFrequencySelectiveFadingChannelsInthissection,weinvestigatetheoptimalstrategiesforboththeauthorizeduserandthejammerinmultibandcommunicationsunderfrequencyselectivefadingchannels.RecallthatthepowerallocationfortheauthorizeduserischaracterizedusingthevectorPs=[Ps;1;Ps;2;:::;Ps;Nc],wherePs;idenotesthepowerallocatedtotheithsubchannel,andPNci=1Ps;i=Psisthesignalpowerconstraint.Similarly,thepowerallocationvectorforthejammerisPJ=[PJ;1;PJ;2;:::;PJ;Nc],andPNci=1PJ;i=PJisthejammingpowerconstraint.AsintheOFDMsystems,hereweassumethatallthesubchannelsarenarrowbandandhavemagnitudespectrum.LetHs=[Hs;1;Hs;2;:::;Hs;Nc]bethefrequencydomainchannelresponsevectorfortheauthorizeduser,andHJ=[HJ;1;HJ;2;:::;HJ;Nc]thefrequency124domainchannelresponsevectorforthejammer,respectively.Underthesettingsspabove,thecapacityoftheauthorizedusercanbecalculatedasC(Ps;PJ)=NcXi=1BNclog2 1+jHs;ij2Ps;ijHJ;ij2PJ;i+˙2n!=NcXi=1BNclog20BBB@1+Ps;ijHJ;ij2jHs;ij2PJ;i+˙2n;i1CCCA;(5.20)where˙2n=PNNcistheoriginalnoisepowerforeachsubchannel,and˙2n;i=˙2njHs;ij2.Ps=fPs=[Ps;1;Ps;2;:::;Ps;Nc]j0Ps;iPs;PNci=1Ps;i=Psg,andPJ=fPJ=[PJ;1;PJ;2;:::;PJ;Nc]j0PJ;iPJ;PNci=1PJ;i=PJg.TheminimaxcapacityoftheauthorizeduserisasC(Ps;PJ)=maxPs2PsminPJ2PJC(Ps;PJ)=minPJ2PJmaxPs2PsC(Ps;PJ):(5.21)Asbefore,theauthorizedusertriestoapplyoptimalsignalpowerallocationPs2Pstomaximizeitscapacity,whilethejammertriestominimizeitbyapplyingoptimaljammingpowerallocationPJ2PJ.Theorem5.2AssumethatthereareNcavailablesubchannels.LetHs=[Hs;1;Hs;2;:::;Hs;Nc]andHJ=[HJ;1;HJ;2;:::;HJ;Nc]denotethefrequencydomainchannelresponsevectorfortheauthorizeduserandthejammer,respectively.Assumingzero-meanwhiteGaussiannoiseofvariance˙2novertheentireband,let˙2n=[˙2n;1;˙2n;2;:::;˙2n;Nc],where˙2n;i=˙2njHs;ij2.Theoptimalpower-allocationpairfortheauthorizeduserandthejam-merunderthesignalpowerconstraintPNci=1Ps;i=Psandthejammingpowerconstraint125PNci=1PJ;i=PJ,(Ps;PJ),whichC(Ps;PJ)C(Ps;PJ)C(Ps;PJ);8Ps2Ps;PJ2PJ;(5.22)canbecharacterizedby8>>>>><>>>>>:PJ;i=sgn(Ps;i) c1jHs;ij2jHJ;ij2˙2n;i!+;8i;Ps;i= c2jHJ;ij2jHs;ij2PJ;i˙2n;i!+;8i;(5.23a)(5.23b)where(x)+=maxf0;xg,sgn()isthesignfunction,andc1,c2areconstantsdeterminedbythepowerconstraints.Proof:(1)Weprovethatthe(Ps;PJ)pairin(5.23)theleftpartof(5.22),C(Ps;PJ)C(Ps;PJ);8Ps2Ps.WiththejammerapplyingpowerallocationPJ,theequivalentjammingpowerfortheithsubchannelafterfadingandequalizationwouldbejHJ;ij2jHs;ij2PJ;i,asshownin(5.20).SincejammingisassumedtobeaGaussianrandomprocesswhichisindependentofthesignalandthenoise,theoverallinterferenceandnoisepowerlevelfortheithsubchannelatthereceiverwouldbejHJ;ij2jHs;ij2PJ;i+˙2n;i.Asaresult,theproblemnowturnstobethecapacitymaximizationproblemformultibandcommunicationswithnonuniformnoisepowerlevels.Tothisend,itiswellknownthattheclassicalwaterpouringalgorithmproducesthebestsolution[88].Inthisparticularcase,thewaterpouringsolutionforoptimalsignalpowerallocationwouldbePs;i= c2jHJ;ij2jHs;ij2PJ;i˙2n;i!+;i=1;2;:::;Nc;(5.24)126whichmaximizesthecapacityoftheauthorizeduser,C(Ps;PJ),whilethejammerapplyingpowerallocationPJ.Notethatc2isaconstantthatshouldbechosensuchthatthepowerconstraintfortheauthorizeduserisi.e.,PNci=1Ps;i=Ps.(2)Proofoftherightpart,C(Ps;PJ)C(Ps;PJ);8PJ2PJ.Tothisend,weneedtodtheoptimaljammingpowerallocationPJ,whichcanminimizethecapacityoftheauthorizeduserapplyingpowerallocationPs.Leti=jHJ;ij2jHs;ij2;8i.WiththeauthorizeduserapplyingpowerallocationPs,following(5.20),theoptimizationproblemforjammingpowerallocationcanbeformulatedasminPJ2PJNcXi=1BNclog2 1+Ps;iiPJ;i+˙2n;i!;(5.25a)s:t:NcXi=1PJ;i=PJ;(5.25b)PJ;i0;8i:(5.25c)Notethatinthisoptimizationproblem,wehavebothequalityandinequalityconstraints.Hence,weneedtotaketheKarush-Kuhn-Tucker(KKT)approach[87],whichgeneralizestheconventionalmethodofLagrangemultipliersbyallowinginequalityconstraints.Asobservedin(5.24),forPs;i>0,Ps;i=c2jHJ;ij2jHs;ij2PJ;i˙2n;i.Inaddition,thecapacityofanysubchannelwithzerosignalpower(i.e.,Ps;i=0)iszero.J(PJ;u;v)=NcXi=1BNclog2 1+Ps;iiPJ;i+˙2n;i!uiPJ;i+v0@NcXi=1PJ;iPJ1A=Xi2fijPs;i>0gBNclog2c2iPJ;i+˙2n;iuiPJ;i+v0@NcXi=1PJ;iPJ1A;(5.26)127whereu=[u1;u2;:::;uNc]andvareLagrangemultipliersthatshouldsatisfytheKKTconditionsasbelow:@J@PJ;i=0;uiPJ;i=0;ui0;8i:(5.27)ThepartialtiationwithrespecttoeachPJ;icanbecalculatedas@J@PJ;i=8>><>>:BNc1ln2iiPJ;i+˙2n;iui+v;Ps;i>0;ui+v;Ps;i=0:(5.28)Foreachsubchannelwithnonzerosignalpower(i.e.,Ps;i>0),applyingtheKKTcondi-tionsandeliminatingui,wehave8>>><>>>:vBNc1ln2iiPJ;i+˙2n;i0;PJ;i"vBNc1ln2iiPJ;i+˙2n;i#=0:(5.29)Solving(5.29),theoptimaljammingpowerfortheithsubchannel(withnonzerosignalpower)canbeobtainedasPJ;i=BNc1ln21v1i˙2n;i+:(5.30)Similarly,foreachsubchannelwithzerosignalpower(i.e.,Ps;i=0),applyingtheKKTconditionsandeliminatingui,wehavevPJ;i=0.Itisobservedfrom(5.29)thatv>0,sotheoptimaljammingpowerfortheithsubchannel(withzerosignalpower)isPJ;i=0.Let128c1=BNc1ln21v,andreplaceiwithjHJ;ij2jHs;ij2,wecansummarizetheresultasPJ;i=8>><>>:c1jHs;ij2jHJ;ij2˙2n;i+;Ps;i>0;0;Ps;i=0;(5.31)wherec1shouldbechosensuchthatthepowerconstraintforthejammerisi.e.,PNci=1PJ;i=PJ.Thisisexactlytheoptimaljammingpowerallocationasexpressedin(5.23a),whichminimizesthecapacityoftheauthorizeduser,C(Ps;PJ),giventhattheauthorizeduserappliespowerallocationPs.2Theorem5.2characterizesthedynamicrelationshipbetweentheoptimalsignalpowerallocationPsandtheoptimaljammingpowerallocationPJ.Asshownin(5.23),duetothemutualdependencybetweenPsandPJ,itisgenerallytoanexactsolutionforthem.However,inthefollowing,wewillshowthatundercertainconditions,thesaddlepoint,(Ps;PJ),canbecalculatedexplicitlyusingatwo-stepwaterpouringalgorithm.Theorem5.3WiththesameconditionsasinTheorem5.2,thesaddlepoint,whichindicatestheoptimalsignalpowerallocationandtheoptimaljammingpowerallocation,isgivenby8>>>>><>>>>>:PJ;i= c1jHs;ij2jHJ;ij2˙2n;i!+;8i;Ps;i= c2jHJ;ij2jHs;ij2PJ;i˙2n;i!+;8i;(5.32a)(5.32b)aslongasjHJ;ij2˙2nc1orjHJ;ij2jHs;ij20andPs;i=0),ifandonlyifforsomesubchannelindexedbyi,8>>><>>>:PJ;i=c1jHs;ij2jHJ;ij2˙2n;i>0;c2jHJ;ij2jHs;ij2PJ;i˙2n;i0;(5.35)whichyieldsjHJ;ij2>˙2nc1andjHJ;ij2jHs;ij2c2c1:(5.36)Notethat˙2n;i=˙2njHs;ij2.Hence,theconditionscharacterizedin(5.33)ensurethatnoviolationoccurs,andthereforethesaddlepointcalculatedby(5.32)isvalidforbothcapacitymaximizationbytheauthorizeduserandcapacityminimizationbythejammer.2Inthefollowing,weconsideraspecialcasewherethechannelscorrespondingtothe130authorizeduserandthejammerarerelativelywithrespecttoeachother,thatis,theirmagnitudespectrumisproportionaltoeachother,i.e.,jHJ;ij2jHs;ij2=;8i.AswillbeshowninCorollary5.1,whentheuserchannelandthejammerchannelarerelativelywithrespecttoeachother,theconditionsin(5.33)arealwaysandthesaddlepointcalculationcanbeaccordingly.Corollary5.1WiththesameconditionsasinTheorem5.2,ifthemagnitudespectrumofthechannelsfortheauthorizeduserandthejammerisproportionaltoeachother,i.e.,jHJ;ij2jHs;ij2=;8i,thesaddlepoint,whichindicatestheoptimalsignalpowerallocationandtheoptimaljammingpowerallocation,canbecalculatedas8><>:PJ;i=c11˙2n;i+;8i;Ps;i=c2PJ;i˙2n;i+;8i;(5.37)where(x)+=maxf0;xg,andc1,c2areconstantsthatshouldbechosensuchthatthepowerconstraintsared,i.e.,PNci=1Ps;i=PsandPNci=1PJ;i=PJ.Proof:NotethatwithjHJ;ij2jHs;ij2=;8i,(5.32)reducesto(5.37).FollowingTheorem5.3,weonlyneedtoshowthattheconditionsspeciin(5.33)areFirst,weshowthattheconstantsc1;c2resultedfrom(5.37)andthepowerconstraintsalwayssatisfyc2c1>.Thisisprovedbycontradictionasfollows.Supposec2c1.Following(5.37),foranyi=1;2;:::;Nc,PJ;ic11˙2n;i.Thus,c2PJ;i˙2n;ic2(c11˙2n;i)˙2n;i=c2c10.Thisimpliesthatforallsubchannels,wealwayshavePs;i=c2PJ;i˙2n;i+=0,whichcontradictswiththepowerconstraintthatPNci=1Ps;i=Ps.Asaresult,wemusthavec2c1>.Itthenfollowsthatforanysubchannel,wealwayshavejHJ;ij2jHs;ij2=Rkj;8k6=kj.Hence,Pc=P(R1>Rkj;:::;Rkj1>Rkj;Rkj+1>Rkj;:::;RNf>Rkj)=Z10P(R1>Rkj;:::;Rkj1>Rkj;Rkj+1>Rkj;:::;RNf>RkjjRkj=x)fRkj(x)dx:(B.3)151Notethat8k6=kj,Rk'sarestatisticallyindependentandidenticallydistributed(i.i.d.),(B.3)canbefurtherwrittenasPc=Z10[P(Rk>RkjjRkj=x)]Nf1fRkj(x)dx;k6=kj:(B.4)WeQ1=P(Rk>RkjjRkj=x),andcalculateitbyconsideringallthepossiblepowerlevels.Thus,Q1=P(Rk>RkjjRkj=x)=TXi=1piZ1xfRk rjs2Es;iN0;1!dr=TXi=1piQ1 s2Es;iN0;x!;(B.5)whereQ1(a;b)=R1bxexp(x2+a22)I0(ax)dxistheMarcumQ-function,andtheofpiandEs;iN0canbefoundin(2.24)-(2.25).Combining(B.1),(B.4)-(B.5),thesymbolerrorprobability,whichisPM=1Pc,becomesPM=1Z10QNf11xex22dx:(B.6)152AppendixCSymbolErrorProbabilityofCarrierBitsinMC-MDSSForMC-MDSS,theamplitudesofthepower-strengthenedsubcarrier(indexedbykjandwithanSNRofE(o)s;1N0)andtheregularones(withanSNRofE(o)s;2N0)followRiciandistributions,whichcanberepresentedas8>>>>>>><>>>>>>>:fRkj0@rkjjs2E(o)s;1N0;11A=rkjexp"12 r2kj+2E(o)s;1N0!#I00@s2E(o)s;1N0rkj1A;fRk0@rkjs2E(o)s;2N0;11A=rkexp"12 r2k+2E(o)s;2N0!#I00@s2E(o)s;2N0rk1A;k6=kj;(C.1)respectively.Theprobabilityofacorrectdecision,Pc,istheprobabilitythatRkj>Rk;8k6=kj.Hence,Pc=P(R1r,thelmballshavetobesplitintothecurrentrowandthenextrow.Firsttheremptyentriesofthekthrowwithroutoflmballs;thenselectlmroutofMrentriesrandomlyfromthe(k+1)throw,andthemwiththeremaininglmrballs.NotethatthereareonlyMrentriesinthenewrowavailablehere,sincethercolumnsalreadycontainingballslabeled\subchannelm"havetobeavoided.Updatethenumberofemptyentriesforthecurrentrowbyr [M(lmr)],andsetthecurrentrowbyk (k+1).4.Setm (m+1)andrepeat4)untilallKMballsareplacedintheKMmatrix;5.FetcheachcolumninthematrixtogeneratethesubchannelselectionresultsforMconsecutivetimeslots,andrepeatallthestepsaboveuntilallinformationtransmissionisdone.Inthefollowing,wejustifythattheprobabilityofthemthsubchannelbeingselectedeachtimeisexactlythedesired!m.Foreachpossible1mNc,thenumberofballslabeled\subchannelm"islm=M!mM.Accordingtotheapproachabove,allthelmballscanbeplacedintoatmosttworowsinthematrix.DenotePm;kastheprobabilitythatthemthsubchannelischoseninthekthrow.ThenPm;k=rkM,whererkisthenumberofballslabeled\subchannelm"thathavebeenplacedinthekthrowofthematrix,sincethemthsubchannelwouldappearrktimesinthekthplaceoutofthetotalMtimesofsubchannelselection.Ifthelmballsareplacedintoonlyonerow,e.g.,thek0throw,foreachsubchannelselection,157Pm;k=lmMfork=k0,andzeroelsewhere.Hence,theprobabilitythatthemthsubchannelisselectedconsideringallpossibleplaceswouldbePm=PKk=1Pm;k=Pm;k0=lmM=!m.Iftheyareplacedintotwoconsecutiverows,e.g.,thek0throwandthe(k0+1)throw,thenPm;k=rMfork=k0,Pm;k=lmrMfork=k0+1,andzeroelsewhere.Inthiscase,Pm=PKk=1Pm;k=Pm;k0+Pm;k0+1=rM+lmrM=!m.Asaresult,wecanconcludethattheprobabilitythatthemthsubchannelisselectedresultedfromtheproposedapproachisPm=!m.Example:SupposethereareNc=8subchannels,eachtimeweselectK=4outofNc=8subchannelsaccordingtoasubchannelselectionprobabilityvector!s=[!1;!2;:::;!8]=[0:9;0:8:0:7;0:6;0:4;0:3;0:2;0:1].Inthiscase,M=10,andweconstructa410matrix.Furthermore,weprepare40balls,inwhichM!1=9ballsarelabeled\subchannel1",M!2=8ballsarelabeled\subchannel2",andsoon.AsillustratedinFig.E.1,weplaceallthe9ballslabeled\subchannel1"in9entriesrandomlyselectedfromtherow.Second,place1balllabeled\subchannel2"intheremaining1entryoftherow,andtheremaining7ballslabeled\subchannel2"in7entriesrandomlyselectedfromthesecondrow.Notethatthecolumnsalreadycontainingaballlabeled\subchannel2"intherowneedtobeavoided,andintheparticularcasewithFig.E.1itiscolumn6.Repeattheprocedureaboveuntilalltheballsareproperlyplacedinthematrix.Then,eachcolumnwouldindicatetheselectedsubchannelindicesforonesubchannelselectionresult.Theentirematrixprovidesthesubchannelselectionresultsfor10timeslots,andwecanrepeatallthestepsabovetogeneratemoresubchannelselectionresults.Itcanbevthattheprobabilityforeachsubchannelbeingselectedisexactlytheoneindicatedinthesubchannelselectionprobabilityvector.158FigureE.1:Exampleonsubchannelselectionwithnonuniformpreferences.159AppendixFProofofLemma5.3ToproveLemma5.3,weneedthefollowingresult:LemmaF.1Forareal-valuedfunctionf(v)=ln(1+v)v1+v,f(v)>0,foranyv>0.Proof:Whenv>0,f0(v)=v(1+v)2>0.Thus,f(v)>f(0)=0.2NowwearereadytoproveLemma5.3.(1)TherderivativeofeCoverKs,@eC@Ks=KJNcBNc1ln224ln0@1+PsKsPJKJ+PNNc1APsKsPsKs+PJKJ+PNNc35+1KJNcBNc1ln224ln0@1+PsKsPNNc1APsKsPsKs+PNNc35:(F.1)Letv1=PsKsPJKJ+PNNc,thenv11+v1=PsKsPsKs+PJKJ+PNNc.Similarly,letv2=PsKsPNNc,thenv21+v2=PsKsPsKs+PNNc.ApplyingLemmaF.1to(F.1),wehave@eC@Ks>0;foranyKs=1;2;:::;Nc:(F.2)160(2)TherderivativeofeCoverKJ,@eC@KJ=KsNcBNc1ln224ln0@1+PsKsPJKJ+PNNc1Aln0@1+PsKsPNNc1A+PsKsPJKJPsKs+PJKJ+PNNcPJKJ+PNNc35