Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
\TPMargin

3pt {textblock}0.84(0.08,0.95) ©2023 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media, including reprinting/republishing this material for advertising or promotional purposes, creating new collective works, for resale or redistribution to servers or lists, or reuse of any copyrighted component of this work in other works. DOI: 10.1109/JIOT.2023.3313870.

Joint Information and Jamming Beamforming for Securing IoT Networks With Rate-Splitting

Bin Qiu,  Wenchi Cheng,  and Wei Zhang This work was supported in part by the National Key R&D Program of China under Grant 2021YFC3002102, in part by the Key R&D Plan of Shaanxi Province under Grant 2022ZDLGY05-09, in part by the Key Area R&D Program of Guangdong Province under Grant 2020B0101110003, in part by the Fundamental Research Funds for the Central Universities under Grant XJS220105, in part by the Project funded by China Postdoctoral Science Foundation under Grant 2022M712491, and in part by the Natural Science Basic Research Program of Shaanxi under Grant 2023-JC-QN-0715. (Corresponding author: Wenchi Cheng.)Bin Qiu and Wenchi Cheng are with the State Key Laboratory of Integrated Services Networks, Xidian University, Xian 710071, China (e-mail: qiubin@xidian.edu.cn; wccheng@xidian.edu.cn).Wei Zhang is with the School of Electrical Engineering and Telecommunications, University of New South Wales, Sydney, NSW 2052, Australia (e-mail: w.zhang@unsw.edu.au).
Abstract

The goal of this paper is to address the physical layer (PHY) security problem for multi-user multi-input single-output (MU-MISO) Internet of Things (IoT) systems in the presence of passive eavesdroppers (Eves). To this end, we propose an artificial noise (AN)-aided rate-splitting (RS)-based secure beamforming scheme. Our design considers the dual use of common messages and places the research emphasis on hiding the private messages for secure communication. In particular, leveraging AN-aided RS-based beamforming, we aim to maximize the focused secrecy sum-rate (F-SSR) by jointly designing transmit information and AN beamforming while satisfying the desired received constraints for the private messages at IoT devices (IoDs), and per-antenna transmit power constraint at base station. Then, we proposed a two-stage algorithm to iteratively find the optimal solution. By transforming non-convex terms into linear terms, we first reformulate the original problem as a convex program. Next, we recast the optimization problem to an unconstrained problem to obtain the global optimal solutions. Utilizing the duality framework, we further develop an efficient algorithm based on a barrier interior point method to solve the reformulated problem. Simulation results validate the superior performance of our proposed schemes.

Index Terms:
Rate splitting, physical layer security, beamforming, artificial noise (AN), secrecy sum-rate, Internet of Things (IoT).

I Introduction

The sixth-generation (6G) wireless communication networks are envisioned to revolutionize customer services and applications via the Internet of Things (IoT) to a future of highly intelligent and autonomous system [1]. With the dramatic increase of IoT devices (IoDs) in a variety of emerging application scenarios, such as smart city, data analysis, intelligent transportation, and security surveillance, vast amounts of private and resource information are interacted through IoT networks [2, 3, 4]. Similarly to other wireless networks, IoT networks are particularly faced with security threats due to the broadcasting kind of wireless medium. Unfortunately, many low-end IoT commercial products do not usually support strong security mechanisms, and can hence be target of a number of security attacks. Traditionally, secure communication relies on the cryptographic encryption. However, it may fail to provide satisfactory secure transmission with the development of computing power and intelligent detection technologies in future networks. Physical layer (PHY) security, as an alternative method, which does not depend on the computing power and key management, has attracted extensive attention recently [5]. For PHY security, the key is to exploit the randomness of wireless channels to achieve encrypting data transmission [6]. Specifically, PHY security technique allows the enhancement of signal gain on the desired users’ directions while reducing power leakage and/or debilitating signal phase along the eavesdropper (Eve) by judiciously designing the beamforming of the multiple transmit antennas [7].

It is of interest to exploit flexibility at PHY that provides secure wireless communication. The wiretap channel is a fundamental primitive to model eavesdropping at the PHY [8]. After that, Csisźar and Körner studied the secure communication over broadcast channel [9], and established the secrecy rate, which is an epoch-making metric of measuring the security performance. Inspired by these works, nowadays various techniques have been researched to achieve PHY security. In [10], the authors proposed switched phased-array transmission schemes to scramble the constellation in both amplitude and phase along undesired directions. The authors of [11] considered a phased-array transmission structure via polygon construction PSK modulation to achieve secure transmission. Also, it is highly promising to use PHY security in IoT networks. By maximizing the secrecy sum rate, the authors in [12] jointly designed the beamforming matrix and vectors for a two-way cognitive radio IoT networks.

Additionally, jamming noise was frequently used to improve the PHY security performance by degrading the channel condition of the eavesdropping link, which is called as artificial noise (AN). Aware that intentional jamming is able to reduce eavesdroppers’ capabilities, the authors of [13] were first investigated an AN-aided beamforming scheme that consumes a certain transmit power to generate AN so as to hide information transmission. The authors of [14] presented an AN cooperative transmission scheme for non-orthogonal multiple access (NOMA)-based IoT networks. Additionally, the authors of [15] employed multiple tools—random subcarrier, AN, beamforming, and OFDM to achieve an ultimate aim of PHY security communication. Nevertheless, the conventional transmit beamforming and AN-aided design fail to provide PHY security when Eves fall within the main-lobe beam due to the limitation of the only angle-dependent characteristic of the beampattern [16].

Rate-splitting multiple access (RSMA) has emerged as a novel, general, and powerful framework for the design and optimization of non-orthogonal transmission, multiple access, and interference management strategies for future wireless networks [17]. Under the RSMA umbrella, various rate-splitting (RS) architectures have been developed. By partially decoding and partially treating interference as noise, RS can result in spectral efficiency [18], energy efficiency [19], robustness [20], and security enhancement [21] over wireless networks. For overloaded cellular IoT networks, the authors in [22] analyzed the degrees of freedom and rate. Two new multiple access techniques based on multi-antenna RS, time partitioning–RSMA and power partitioning–RSMA, were proposed to achieve the optimal degrees of freedom (DoF). RS provides new ideas for PHY security by multiplex common and private beams. By dual using energy of common message as transmit information and interference, the authors of [23] developed a robust secure beamforming design method to maximize the worst-case secrecy rate in multi-input single-output (MISO) systems. In [24], the max-min secrecy fairness of cellular networks was investigated, in which cooperative RS aided down-link transmissions are employed to safeguard the downlink of a two-user system against an external multi-antenna Eves. Besides, the authors in [25] proposed an application of RS by joint communications and jamming under a multi-carrier waveform for a multi-antenna cognitive radio system. It is worth noting that most of the prior research on PHY security directly maximized the achievable secrecy rate. However, the achievable secrecy rate requires the perfect or estimate of location information of Eves. It may not be possible to acquire any information of the passive devices in practice.

Motivated by the aforementioned aspects and secure performance enhancement requirements, a new flexibility of beamforming transmission technique is urgent to futher enhance the PHY security for IoT networks. In this paper, we conceive an AN-aided RS-based secure communication scheme for the multi-user multiple input single output (MU-MISO) IoT networks in the presence of multiple passive Eves. The main contributions of this paper are listed as below:

1) We pioneer the study of the application of AN-aided RS-based beamforming framework in IoT secure transmission systems with multiple passive Eves. We maximize the focused secrecy sum-rate (F-SSR) by jointly designing the transmit information and AN beamforming subject to the received signal-to-noise ratio (SNR) constraints of the private streams and the per-antenna transmit power constraints. In this way, the PHY security is enhanced by the dual use of the common message for RS, which is actually serving both as a desired message and interference for IoDs and Eves, respectively. In particular, private messages are implicitly embedded in the common messages.

2) To fill the research gap on the practical implementation, our design scheme is under the case of statistical sense of Eves’ channel [26] due to the passive nature of Eves. Additionally, since each antenna is equipped with its own power amplifier and is limited individually by the linearity of the amplifier in practice, we employ a more realistic per-antenna power constraint.

3) To handle the F-SSR maximization problem, we first introduce an auxiliary variable to confine the allowable signal-to-interference-plus-noise ratio (SINR) of private parts for Eves. Then, we present a two-stage algorithm to make the problem feasible. In particular, the auxiliary variable is fixed in the first stage. The non-convex terms of the objective are transformed into linear terms, and then the semidefinite programming (SDP) relaxation approach can be applied for the suitable reformulation; next, in the second stage, the global solution of the problem is obtained via the Broyden-Fletcher-Goldfarb-Shanno (BFGS) method [27], which is a Lagrange dual program related to the quasi-Newton optimization. Utilizing the special features, the considered problem is reduced to a mini-max program via duality. It facilitates a barrier interior point method to obtain the optimal solution.

The rest of this paper is organized as follows. Section II describes the system model of the AN-aided RS-based beamforming transmission and formulates the optimization problem. Some insights into the F-SSR maximization problem is provided; then, a two-stage algorithm is proposed to solve the problem in Section III. An efficient mini-max program to solve the problem is extended in Section IV. Simulation results are shown in Section V. Finally, the conclusion is drawn in Section VI.

II System Model and Problem Formulation

In this section, we specify the system model of AN-aided RS-based beamforming for secure communication followed by the formulated F-SSR maximization problem.

II-A Transmit Signal Model

We consider a MU-MISO IoT transmission system that consists of an array central controller/base station, K𝐾Kitalic_K single-antenna IoDs, and Q𝑄Qitalic_Q single-antenna passive Eves, 111Given the passive nature of Eves, the information of the detection channel is hard to be precisely acquired by base station, including the number. For analytical tractability, we assume a particular number for Q𝑄Qitalic_Q such that the based station can handle at most Q𝑄Qitalic_Q Eves. as illustrated in Fig. 1. The base station equipped with N𝑁Nitalic_N isotropic antennas provides wireless service to IoDs whereas the Eves try to eavesdrop. Following the RS principle [28], we employ multi-antenna RS at base station and successive interference cancellation (SIC) at the IoDs. More specially, the confidential messages bksubscript𝑏𝑘b_{k}italic_b start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT intended to IoD k𝑘kitalic_k, k𝒦𝑘𝒦k\in\mathcal{K}italic_k ∈ caligraphic_K, 𝒦={1,2,K}𝒦12𝐾{\cal K}=\{1,2,...K\}caligraphic_K = { 1 , 2 , … italic_K } are split into common parts and private parts. The common parts are combined into common messages bc,ksubscript𝑏𝑐𝑘b_{c,k}italic_b start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT, k𝒦𝑘𝒦k\in\mathcal{K}italic_k ∈ caligraphic_K, which are packed into the common stream scsubscript𝑠𝑐s_{c}italic_s start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT shared to all IoDs. The private messages bp,ksubscript𝑏𝑝𝑘b_{p,k}italic_b start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT are independently encoded into the private streams sksubscript𝑠𝑘s_{k}italic_s start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT sent to IoD k𝑘kitalic_k, k𝒦𝑘𝒦k\in\mathcal{K}italic_k ∈ caligraphic_K. As a result, we group the transmit symbols as a vector, i.e., 𝐬=[sc,s1,,sK]T(K+1)×1𝐬superscriptsubscript𝑠𝑐subscript𝑠1subscript𝑠𝐾𝑇superscript𝐾11{\bf{s}}={\left[{{s_{c}},{s_{1}},\cdots,{s_{K}}}\right]^{T}}\in{\mathbb{C}^{(K% +1)\times 1}}bold_s = [ italic_s start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , italic_s start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , ⋯ , italic_s start_POSTSUBSCRIPT italic_K end_POSTSUBSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ∈ blackboard_C start_POSTSUPERSCRIPT ( italic_K + 1 ) × 1 end_POSTSUPERSCRIPT with 𝔼{𝐬𝐬H}=𝐈K+1𝔼superscript𝐬𝐬𝐻subscript𝐈𝐾1\mathbb{E}\left\{{{\bf{s}}{{\bf{s}}^{H}}}\right\}={{\bf{I}}_{K+1}}blackboard_E { bold_ss start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT } = bold_I start_POSTSUBSCRIPT italic_K + 1 end_POSTSUBSCRIPT, where 𝔼{}𝔼\mathbb{E}\{\cdot\}blackboard_E { ⋅ } indicates the expectation. The private streams are mapped to transmit array in a multicast fashion, while the common stream beamforming is designed in a broadcast manner. As a consequence, the AN-aided RS-based beamforming transmit baseband signal, denoted by 𝐱𝐱{\bf{x}}bold_x, is described as [16, 23]

𝐱=𝐰csc+k𝒦𝐰ksk+𝐧a,𝐱subscript𝐰𝑐subscript𝑠𝑐subscript𝑘𝒦subscript𝐰𝑘subscript𝑠𝑘subscript𝐧𝑎\displaystyle{\bf{x}}={{\bf{w}}_{c}}{s_{c}}+\sum\limits_{k\in\mathcal{K}}{{{% \bf{w}}_{k}}{s_{k}}}+{{\bf{n}}_{a}},bold_x = bold_w start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_s start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT , (1)

where 𝐰cN×1subscript𝐰𝑐superscript𝑁1{{\bf{w}}_{c}}\in\mathbb{C}^{N\times 1}bold_w start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT ∈ blackboard_C start_POSTSUPERSCRIPT italic_N × 1 end_POSTSUPERSCRIPT and 𝐰kN×1subscript𝐰𝑘superscript𝑁1{{\bf{w}}_{k}}\in\mathbb{C}^{N\times 1}bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∈ blackboard_C start_POSTSUPERSCRIPT italic_N × 1 end_POSTSUPERSCRIPT, k𝒦𝑘𝒦k\in\mathcal{K}italic_k ∈ caligraphic_K, indicate the beamforming to control the common stream scsubscript𝑠𝑐{s_{c}}italic_s start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT and the private streams sksubscript𝑠𝑘{s_{k}}italic_s start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, respectively, 𝐧aN×1subscript𝐧𝑎superscript𝑁1{\bf{n}}_{a}\in\mathbb{C}^{N\times 1}bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT ∈ blackboard_C start_POSTSUPERSCRIPT italic_N × 1 end_POSTSUPERSCRIPT is the AN, whose elements satisfy 𝐧a=𝐏𝐳subscript𝐧𝑎𝐏𝐳{{\mathbf{n}}_{a}}={{\bf{P}}}{{\bf{z}}}bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT = bold_Pz, 𝐏N×(NK)𝐏superscript𝑁𝑁𝐾{{\bf{P}}}\in\mathbb{C}^{N\times(N-K)}bold_P ∈ blackboard_C start_POSTSUPERSCRIPT italic_N × ( italic_N - italic_K ) end_POSTSUPERSCRIPT is the AN projection matrix for imposing a disturbance to Eves, 𝐳(NK)×1𝐳superscript𝑁𝐾1{\mathbf{z}}\in\mathbb{C}^{(N-K)\times 1}bold_z ∈ blackboard_C start_POSTSUPERSCRIPT ( italic_N - italic_K ) × 1 end_POSTSUPERSCRIPT is an AN vector, which consists of complex Gaussian variables with zero-mean and unit-variance, satisfying 𝐳𝒞𝒩(0,𝐈NK)similar-to𝐳𝒞𝒩0subscript𝐈𝑁𝐾{\bf{z}}\sim{\mathcal{CN}}({{{0}}},{{\bf{I}}_{N-K}})bold_z ∼ caligraphic_C caligraphic_N ( 0 , bold_I start_POSTSUBSCRIPT italic_N - italic_K end_POSTSUBSCRIPT ).

Refer to caption
Figure 1: System model of AN-aided RS-based secure beamforming transmission.

Without loss of generality, we employ an uniform linear array (ULA) consisted of isotropic antennas at base station, and the features can be easily applied to multi-dimensional periodic arrays. The first element of the ULA is viewed as the origin of the coordinate system and the phase reference. Let d𝑑ditalic_d denote the ULA’ s adjacent elements spacing, satisfying d=c/(2fc)𝑑𝑐2subscript𝑓𝑐d=c/(2f_{c})italic_d = italic_c / ( 2 italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT ) to avoid creating grating lobes, where fcsubscript𝑓𝑐f_{c}italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT and c𝑐citalic_c indicate the carrier frequency and the speed of light, respectively. All involved channels are modeled as far-field line-of-sight (LoS) transmission, and the LoS assumption also captures the essence to facilitate the ongoing and fruitful high-frequency secure communications. 222Following the spirit of [11], the channel model can be extended to the Saleh-Valenzuela geometric model with multi-path mmWave transmission. Therefore, the instantaneous received signal for IoDs at time t𝑡titalic_t, denoted by y(r,θ;t)𝑦𝑟𝜃𝑡y\left({r,\theta;t}\right)italic_y ( italic_r , italic_θ ; italic_t ), represents as

y(r,θ;t)=n𝒩ρ(r)ej2πfc[tr(n1)dsinθc][𝐱]n+nc=ρ(r)ej2πfc(trc)n𝒩Φn(θ)[𝐱]n+nc,𝑦𝑟𝜃𝑡absentsubscript𝑛𝒩𝜌𝑟superscript𝑒𝑗2𝜋subscript𝑓𝑐delimited-[]𝑡𝑟𝑛1𝑑𝜃𝑐subscriptdelimited-[]𝐱𝑛subscript𝑛𝑐missing-subexpressionabsent𝜌𝑟superscript𝑒𝑗2𝜋subscript𝑓𝑐𝑡𝑟𝑐subscript𝑛𝒩subscriptΦ𝑛𝜃subscriptdelimited-[]𝐱𝑛subscript𝑛𝑐\displaystyle\begin{aligned} y\left({r,\theta;t}\right)&=\sum\limits_{n\in% \mathcal{N}}{\rho\left({{r}}\right)}{e^{j2\pi{f_{c}}\left[{t-\frac{{r-\left({n% -1}\right)d\sin\theta}}{c}}\right]}}{\left[{\bf{x}}\right]_{n}}+{n_{c}}\\ &={\rho\left({{r}}\right)}{e^{j2\pi{f_{c}}\left({t-\frac{r}{c}}\right)}}\sum% \limits_{n\in\mathcal{N}}{\Phi_{n}\left(\theta\right)}{\left[{\bf{x}}\right]_{% n}}+{n_{c}},\end{aligned}start_ROW start_CELL italic_y ( italic_r , italic_θ ; italic_t ) end_CELL start_CELL = ∑ start_POSTSUBSCRIPT italic_n ∈ caligraphic_N end_POSTSUBSCRIPT italic_ρ ( italic_r ) italic_e start_POSTSUPERSCRIPT italic_j 2 italic_π italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT [ italic_t - divide start_ARG italic_r - ( italic_n - 1 ) italic_d roman_sin italic_θ end_ARG start_ARG italic_c end_ARG ] end_POSTSUPERSCRIPT [ bold_x ] start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT + italic_n start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = italic_ρ ( italic_r ) italic_e start_POSTSUPERSCRIPT italic_j 2 italic_π italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT ( italic_t - divide start_ARG italic_r end_ARG start_ARG italic_c end_ARG ) end_POSTSUPERSCRIPT ∑ start_POSTSUBSCRIPT italic_n ∈ caligraphic_N end_POSTSUBSCRIPT roman_Φ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ( italic_θ ) [ bold_x ] start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT + italic_n start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , end_CELL end_ROW (2)

where []isubscriptdelimited-[]𝑖{[\cdot]_{i}}[ ⋅ ] start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT denotes the i𝑖iitalic_ith element of the vector, Φn(θ)=ej2πfc(n1)dsinθcsubscriptΦ𝑛𝜃superscript𝑒𝑗2𝜋subscript𝑓𝑐𝑛1𝑑𝜃𝑐\Phi_{n}\left(\theta\right)={e^{\frac{{j2\pi{f_{c}}\left({n-1}\right)d\sin% \theta}}{c}}}roman_Φ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ( italic_θ ) = italic_e start_POSTSUPERSCRIPT divide start_ARG italic_j 2 italic_π italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT ( italic_n - 1 ) italic_d roman_sin italic_θ end_ARG start_ARG italic_c end_ARG end_POSTSUPERSCRIPT, n𝒩for-all𝑛𝒩\forall n\in\mathcal{N}∀ italic_n ∈ caligraphic_N, 𝒩={1,2,N}𝒩12𝑁{\cal N}=\{1,2,...N\}caligraphic_N = { 1 , 2 , … italic_N }, ρ(r)𝜌𝑟\rho\left({{r}}\right)italic_ρ ( italic_r ) denotes the signal attenuation factor, r𝑟ritalic_r denotes the base station-IoD distance, θ𝜃\thetaitalic_θ is the direction of IoD, and ncsubscript𝑛𝑐n_{c}italic_n start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT is the background thermal noise. Due to the far-field transmission, satisfying rdmuch-greater-than𝑟𝑑r\gg ditalic_r ≫ italic_d, the attenuation difference among the transmit antennas is negligible.

Let us use 𝐡(r,θ)𝐡𝑟𝜃{\bf{h}}\left(r,\theta\right)bold_h ( italic_r , italic_θ ) to denote the channel vector of the links from the transmit array to IoD as

𝐡(r,θ)=ρ(r)[Φ1(θ),Φ2(θ),,ΦN(θ)]HN×1.𝐡𝑟𝜃𝜌𝑟superscriptsubscriptΦ1𝜃subscriptΦ2𝜃subscriptΦ𝑁𝜃𝐻superscript𝑁1\displaystyle{\bf{h}}\left(r,\theta\right)=\rho(r){[{{{\Phi_{1}}\left(\theta% \right)}},{{{\Phi_{2}}\left(\theta\right)}},...,{{{\Phi_{N}}\left(\theta\right% )}}]^{H}}\in{\mathbb{C}^{N\times 1}}.bold_h ( italic_r , italic_θ ) = italic_ρ ( italic_r ) [ roman_Φ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( italic_θ ) , roman_Φ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_θ ) , … , roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ( italic_θ ) ] start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ∈ blackboard_C start_POSTSUPERSCRIPT italic_N × 1 end_POSTSUPERSCRIPT . (3)

Denote by (ru,k,θu,k)subscript𝑟𝑢𝑘subscript𝜃𝑢𝑘\left({{r_{u,k}},{\theta_{u,k}}}\right)( italic_r start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT , italic_θ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ) and (re,q,θe,q)subscript𝑟𝑒𝑞subscript𝜃𝑒𝑞\left({{r_{e,q}},{\theta_{e,q}}}\right)( italic_r start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT , italic_θ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT ) the coordinates of the IoD k𝑘kitalic_k, k𝒦𝑘𝒦k\in\mathcal{K}italic_k ∈ caligraphic_K, and Eve q𝑞qitalic_q, q𝒬𝑞𝒬q\in\mathcal{Q}italic_q ∈ caligraphic_Q, 𝒬={1,2,Q}𝒬12𝑄{\cal Q}=\{1,2,...Q\}caligraphic_Q = { 1 , 2 , … italic_Q }, respectively. For notational convenience, let 𝐡u,ksubscript𝐡𝑢𝑘{\bf{h}}_{u,k}bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT and 𝐡e,ksubscript𝐡𝑒𝑘{\bf{h}}_{e,k}bold_h start_POSTSUBSCRIPT italic_e , italic_k end_POSTSUBSCRIPT indicate the channels of the IoD k𝑘kitalic_k and Eve q𝑞qitalic_q, i.e., 𝐡u,k=𝐡(ru,k,θu,k)subscript𝐡𝑢𝑘𝐡subscript𝑟𝑢𝑘subscript𝜃𝑢𝑘{\bf{h}}_{u,k}={\bf{h}}\left(r_{u,k},\theta_{u,k}\right)bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT = bold_h ( italic_r start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT , italic_θ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ), k𝒦for-all𝑘𝒦\forall k\in\mathcal{K}∀ italic_k ∈ caligraphic_K, and 𝐡e,q=𝐡(re,q,θe,q)subscript𝐡𝑒𝑞𝐡subscript𝑟𝑒𝑞subscript𝜃𝑒𝑞{\bf{h}}_{e,q}={\bf{h}}\left(r_{e,q},\theta_{e,q}\right)bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT = bold_h ( italic_r start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT , italic_θ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT ), q𝒬for-all𝑞𝒬\forall q\in\mathcal{Q}∀ italic_q ∈ caligraphic_Q. Assume that all reception processes for IoDs are perfectly synchronized in time and frequency. Then, the received baseband signals after down-conversion at the IoD k𝑘kitalic_k and Eve q𝑞qitalic_q, denoted by yu,ksubscript𝑦𝑢𝑘{y_{u,k}}italic_y start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT and ye,qsubscript𝑦𝑒𝑞{y_{e,q}}italic_y start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT, are given by

yu,k=𝐡u,kH𝐱+nu,k,k𝒦,formulae-sequencesubscript𝑦𝑢𝑘superscriptsubscript𝐡𝑢𝑘𝐻𝐱subscript𝑛𝑢𝑘for-all𝑘𝒦\displaystyle{y_{u,k}}={\bf{h}}_{u,k}^{H}{\bf{x}}+{n_{u,k}},\forall k\in% \mathcal{K},italic_y start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT = bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_x + italic_n start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K , (4)

and

ye,q=𝐡e,qH𝐱+ne,q,q𝒬,formulae-sequencesubscript𝑦𝑒𝑞superscriptsubscript𝐡𝑒𝑞𝐻𝐱subscript𝑛𝑒𝑞for-all𝑞𝒬\displaystyle{y_{e,q}}={\bf{h}}_{e,q}^{H}{\bf{x}}+{n_{e,q}},\forall q\in% \mathcal{Q},italic_y start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT = bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_x + italic_n start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT , ∀ italic_q ∈ caligraphic_Q , (5)

respectively, where nu,ksubscript𝑛𝑢𝑘{n_{u,k}}italic_n start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT and ne,qsubscript𝑛𝑒𝑞{n_{e,q}}italic_n start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT denote the additive Gaussian noise (AWGN) at the IoD k𝑘kitalic_k and Eve q𝑞qitalic_q, satisfying nu,k𝒞𝒩(0,σu,k2)similar-tosubscript𝑛𝑢𝑘𝒞𝒩0superscriptsubscript𝜎𝑢𝑘2{{{{n}}_{u,k}}}\sim{\mathcal{CN}}({{{0}}},\sigma_{u,k}^{2})italic_n start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ∼ caligraphic_C caligraphic_N ( 0 , italic_σ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) and ne,q𝒞𝒩(0,σe,q2)similar-tosubscript𝑛𝑒𝑞𝒞𝒩0superscriptsubscript𝜎𝑒𝑞2{{{{n}}_{e,q}}}\sim{\mathcal{CN}}({{{0}}},\sigma_{e,q}^{2})italic_n start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT ∼ caligraphic_C caligraphic_N ( 0 , italic_σ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ), respectively.

Remark 1: Using a large-scale array transmitter, it has a higher spatial DoF. Hence, the beamforming technique seems to be a good candidate of security enhancement and large numbers of IoDs applications, especially with a large-scale antenna array.

II-B Problem Statement

Following the processes of RS-based reception, each IoD first decodes the common streams by regarding the private streams as interference. After successfully decoding and extracting the common streams via SIC, the IoD detects its intended private streams by viewing the private streams of other IoDs as noise [23]. It is built upon RS, a low-complexity strategy that relies on SIC at each IoD. The corresponding capacity achieved by each IoD is directly related to its received SINR values. Given the above way, the received SINRs associated with common and private streams for IoD k𝑘kitalic_k, denoted by γc,kusuperscriptsubscript𝛾𝑐𝑘𝑢\gamma_{c,k}^{u}italic_γ start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT and γp,kusuperscriptsubscript𝛾𝑝𝑘𝑢\gamma_{p,k}^{u}italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT, are specified as

{γc,ku=|𝐡u,kH𝐰c|2i𝒦|𝐡u,kH𝐰i|2+|𝐡u,kH𝐧a|2+σu,k2,k𝒦,γp,ku=|𝐡u,kH𝐰k|2i𝒦\k|𝐡u,kH𝐰i|2+|𝐡u,kH𝐧a|2+σu,k2,k𝒦.casesformulae-sequencesuperscriptsubscript𝛾𝑐𝑘𝑢superscriptsuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐰𝑐2subscript𝑖𝒦superscriptsuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐰𝑖2superscriptsuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐧𝑎2superscriptsubscript𝜎𝑢𝑘2for-all𝑘𝒦formulae-sequencesuperscriptsubscript𝛾𝑝𝑘𝑢superscriptsuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐰𝑘2subscript𝑖\𝒦𝑘superscriptsuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐰𝑖2superscriptsuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐧𝑎2superscriptsubscript𝜎𝑢𝑘2for-all𝑘𝒦\displaystyle\left\{\begin{array}[]{l}\gamma_{c,k}^{u}=\frac{{{{\left|{{\bf{h}% }_{u,k}^{H}{{\bf{w}}_{c}}}\right|}^{2}}}}{{\sum\limits_{i\in\mathcal{K}}{{{% \left|{{\bf{h}}_{u,k}^{H}{{\bf{w}}_{i}}}\right|}^{2}}}+{{\left|{{\bf{h}}_{u,k}% ^{H}{{\bf{n}}_{a}}}\right|}^{2}}+\sigma_{u,k}^{2}}},\forall k\in\mathcal{K},\\ \gamma_{p,k}^{u}=\frac{{{{\left|{{\bf{h}}_{u,k}^{H}{{\bf{w}}_{k}}}\right|}^{2}% }}}{{\sum\limits_{i\in{\mathcal{K}}\backslash k}{{{\left|{{\bf{h}}_{u,k}^{H}{{% \bf{w}}_{i}}}\right|}^{2}}}+{{\left|{{\bf{h}}_{u,k}^{H}{{\bf{n}}_{a}}}\right|}% ^{2}}+\sigma_{u,k}^{2}}},\forall k\in\mathcal{K}.\end{array}\right.{ start_ARRAY start_ROW start_CELL italic_γ start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT = divide start_ARG | bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT | bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + | bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG , ∀ italic_k ∈ caligraphic_K , end_CELL end_ROW start_ROW start_CELL italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT = divide start_ARG | bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K \ italic_k end_POSTSUBSCRIPT | bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + | bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG , ∀ italic_k ∈ caligraphic_K . end_CELL end_ROW end_ARRAY (8)

Under the Gaussian channel, the corresponding achievable rates of the IoD k𝑘kitalic_k in decoding the common messages and its corresponding private messages, denoted by Rc,kusuperscriptsubscript𝑅𝑐𝑘𝑢R_{c,k}^{u}italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT and Rp,kusuperscriptsubscript𝑅𝑝𝑘𝑢R_{p,k}^{u}italic_R start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT, can be attained by

{Rc,ku=log2(1+γc,ku),k𝒦,Rp,ku=log2(1+γp,ku),k𝒦.casesformulae-sequencesuperscriptsubscript𝑅𝑐𝑘𝑢subscript21superscriptsubscript𝛾𝑐𝑘𝑢for-all𝑘𝒦formulae-sequencesuperscriptsubscript𝑅𝑝𝑘𝑢subscript21superscriptsubscript𝛾𝑝𝑘𝑢for-all𝑘𝒦\displaystyle\left\{\begin{array}[]{l}R_{c,k}^{u}={\log_{2}}({1+\gamma_{c,k}^{% u}}),\forall k\in\mathcal{K},\\ R_{p,k}^{u}={\log_{2}}({1+\gamma_{p,k}^{u}}),\forall k\in\mathcal{K}.\end{% array}\right.{ start_ARRAY start_ROW start_CELL italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT = roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + italic_γ start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ) , ∀ italic_k ∈ caligraphic_K , end_CELL end_ROW start_ROW start_CELL italic_R start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT = roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ) , ∀ italic_k ∈ caligraphic_K . end_CELL end_ROW end_ARRAY (11)

In contrast, the received signals at Eves are the mixed signals containing the common and all private streams. This results in mutual interference between common and all private streams. Therefore, the received SINRs of the common stream and the private stream k𝑘kitalic_k at the Eve q𝑞qitalic_q, denoted by γc,qesuperscriptsubscript𝛾𝑐𝑞𝑒\gamma_{c,q}^{e}italic_γ start_POSTSUBSCRIPT italic_c , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT and γp,q,kesuperscriptsubscript𝛾𝑝𝑞𝑘𝑒\gamma_{p,q,k}^{e}italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT, can be expressed as

{γc,qe=|𝐡e,qH𝐰c|2k𝒦|𝐡e,qH𝐰k|2+|𝐡e,qH𝐧a|2+σe,q2,q𝒬,γp,q,ke=|𝐡e,qH𝐰k|2i𝒦c\k|𝐡e,qH𝐰i|2+|𝐡e,qH𝐧a|2+σe,q2,q𝒬,k𝒦.casesformulae-sequencesuperscriptsubscript𝛾𝑐𝑞𝑒superscriptsuperscriptsubscript𝐡𝑒𝑞𝐻subscript𝐰𝑐2subscript𝑘𝒦superscriptsuperscriptsubscript𝐡𝑒𝑞𝐻subscript𝐰𝑘2superscriptsuperscriptsubscript𝐡𝑒𝑞𝐻subscript𝐧𝑎2superscriptsubscript𝜎𝑒𝑞2for-all𝑞𝒬superscriptsubscript𝛾𝑝𝑞𝑘𝑒superscriptsuperscriptsubscript𝐡𝑒𝑞𝐻subscript𝐰𝑘2subscript𝑖\subscript𝒦𝑐𝑘superscriptsuperscriptsubscript𝐡𝑒𝑞𝐻subscript𝐰𝑖2superscriptsuperscriptsubscript𝐡𝑒𝑞𝐻subscript𝐧𝑎2superscriptsubscript𝜎𝑒𝑞2formulae-sequencefor-all𝑞𝒬for-all𝑘𝒦\displaystyle\left\{\begin{array}[]{l}\gamma_{c,q}^{e}=\frac{{\left|{{\bf{h}}_% {e,q}^{H}{{\bf{w}}_{c}}}\right|}^{2}}{{\sum\limits_{k\in\mathcal{K}}{{{\left|{% {\bf{h}}_{e,q}^{H}{{\bf{w}}_{k}}}\right|}^{2}}}+{{\left|{{\bf{h}}_{e,q}^{H}{{% \bf{n}}_{a}}}\right|}^{2}}+\sigma_{e,q}^{2}}},\forall q\in\mathcal{Q},\\ \gamma_{p,q,k}^{e}=\frac{{\left|{{\bf{h}}_{e,q}^{H}{{\bf{w}}_{k}}}\right|}^{2}% }{{\sum\limits_{i\in{\mathcal{K}}_{c}\backslash k}{{{\left|{{\bf{h}}_{e,q}^{H}% {{\bf{w}}_{i}}}\right|}^{2}}}+{{\left|{{\bf{h}}_{e,q}^{H}{{\bf{n}}_{a}}}\right% |}^{2}}+\sigma_{e,q}^{2}}},\\ \kern 35.0pt\forall q\in\mathcal{Q},\forall k\in\mathcal{K}.\end{array}\right.{ start_ARRAY start_ROW start_CELL italic_γ start_POSTSUBSCRIPT italic_c , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT = divide start_ARG | bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT | bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + | bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_σ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG , ∀ italic_q ∈ caligraphic_Q , end_CELL end_ROW start_ROW start_CELL italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT = divide start_ARG | bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT | bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + | bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT | start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + italic_σ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG , end_CELL end_ROW start_ROW start_CELL ∀ italic_q ∈ caligraphic_Q , ∀ italic_k ∈ caligraphic_K . end_CELL end_ROW end_ARRAY (15)

where 𝒦c=𝒦{c}subscript𝒦𝑐𝒦𝑐{\mathcal{K}_{c}}=\mathcal{K}\cup\left\{c\right\}caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT = caligraphic_K ∪ { italic_c }. The corresponding achievable rates of Eve q𝑞qitalic_q in decoding the common message and the private message, denoted by Rc,qesuperscriptsubscript𝑅𝑐𝑞𝑒R_{c,q}^{e}italic_R start_POSTSUBSCRIPT italic_c , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT and Rp,q,kesuperscriptsubscript𝑅𝑝𝑞𝑘𝑒R_{p,q,k}^{e}italic_R start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT, can be calculated by

{Rc,qe=log2(1+γc,qe),q𝒬,Rp,q,ke=log2(1+γp,q,ke),q𝒬,k𝒦.casesformulae-sequencesuperscriptsubscript𝑅𝑐𝑞𝑒subscript21superscriptsubscript𝛾𝑐𝑞𝑒for-all𝑞𝒬formulae-sequencesuperscriptsubscript𝑅𝑝𝑞𝑘𝑒subscript21superscriptsubscript𝛾𝑝𝑞𝑘𝑒formulae-sequencefor-all𝑞𝒬for-all𝑘𝒦\displaystyle\left\{\begin{array}[]{l}R_{c,q}^{e}={\log_{2}}({1+\gamma_{c,q}^{% e}}),\forall q\in\mathcal{Q},\\ R_{p,q,k}^{e}={\log_{2}}({1+\gamma_{p,q,k}^{e}}),\forall q\in\mathcal{Q},% \forall k\in\mathcal{K}.\end{array}\right.{ start_ARRAY start_ROW start_CELL italic_R start_POSTSUBSCRIPT italic_c , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT = roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + italic_γ start_POSTSUBSCRIPT italic_c , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ) , ∀ italic_q ∈ caligraphic_Q , end_CELL end_ROW start_ROW start_CELL italic_R start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT = roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ) , ∀ italic_q ∈ caligraphic_Q , ∀ italic_k ∈ caligraphic_K . end_CELL end_ROW end_ARRAY (18)

For simplify, the thermal noise is assumed identical for all IoDs and Eves due to the similar environment and hardware architectures, i.e., σu2=σu,k2,k𝒦formulae-sequencesuperscriptsubscript𝜎𝑢2superscriptsubscript𝜎𝑢𝑘2for-all𝑘𝒦\sigma_{u}^{2}=\sigma_{u,k}^{2},\forall k\in\mathcal{K}italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_σ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , ∀ italic_k ∈ caligraphic_K, and σe2=σe,q2,q𝒬formulae-sequencesuperscriptsubscript𝜎𝑒2superscriptsubscript𝜎𝑒𝑞2for-all𝑞𝒬\sigma_{e}^{2}=\sigma_{e,q}^{2},\forall q\in\mathcal{Q}italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_σ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT , ∀ italic_q ∈ caligraphic_Q.

Remark 2: By designing the message split and the power allocation to the common and private streams, RS manages to partially decode the messages and views the remaining messages as interference. This capability allows RS to act as a bridge between the two extreme message management ways of fully treating messages as interference and fully decoding interference, and creates the opportunity to enhance the secure performance.

For its simplicity and effectiveness, joint design of information and AN beamforming in PHY security provisioning is desired. Furthermore, only if the decoding of both the common and private parts is correct, the confidential messages can be effectively recovered. To unleash the potential of information, one interesting PHY security idea is to hide the private messages deep into the common messages so that the Eves’ ability to wiretap the private part is degraded. Toward this end, the F-SSR maximization problem is then formulated as

P1: max𝐰c,{𝐰k}1K,𝐧ak𝒦(Rc,kumaxq𝒬Rp,q,ke)subscriptsubscript𝐰𝑐superscriptsubscriptsubscript𝐰𝑘1𝐾subscript𝐧𝑎subscript𝑘𝒦superscriptsubscript𝑅𝑐𝑘𝑢subscript𝑞𝒬superscriptsubscript𝑅𝑝𝑞𝑘𝑒\displaystyle\mathop{\max}\limits_{{{\bf{w}}_{c}},\left\{{{{\bf{w}}_{k}}}% \right\}_{1}^{K},{{\bf{n}}_{a}}}\kern 2.0pt\sum\limits_{k\in\mathcal{K}}\left(% R_{c,k}^{u}-\mathop{\max}\limits_{q\in\mathcal{Q}}\kern 2.0ptR_{p,q,k}^{e}\right)roman_max start_POSTSUBSCRIPT bold_w start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , { bold_w start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_K end_POSTSUPERSCRIPT , bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT - roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT italic_R start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ) (10a)
s.t.𝐡u,kH𝐧a=0,k𝒦,formulae-sequencestformulae-sequencesuperscriptsubscript𝐡𝑢𝑘𝐻subscript𝐧𝑎0for-all𝑘𝒦\displaystyle{\rm{s.t.}}\kern 2.0pt{\bf{h}}_{u,k}^{H}{{\bf{n}}_{a}}=0,\forall k% \in\mathcal{K},roman_s . roman_t . bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT = 0 , ∀ italic_k ∈ caligraphic_K , (10b)
i𝒦c[𝐰i𝐰iH]n,n+[𝐧a𝐧aH]n,nPn,n𝒩,formulae-sequencesubscript𝑖subscript𝒦𝑐subscriptdelimited-[]subscript𝐰𝑖superscriptsubscript𝐰𝑖𝐻𝑛𝑛subscriptdelimited-[]subscript𝐧𝑎superscriptsubscript𝐧𝑎𝐻𝑛𝑛subscript𝑃𝑛for-all𝑛𝒩\displaystyle\kern 13.0pt\sum\limits_{i\in\mathcal{K}_{c}}{{{\left[{{{\bf{w}}_% {i}}{\bf{w}}_{i}^{H}}\right]}_{n,n}}}+{\left[{{{\bf{n}}_{a}}{\bf{n}}_{a}^{H}}% \right]_{n,n}}\leq{P_{n}},\forall n\in\mathcal{N},∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT [ bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ] start_POSTSUBSCRIPT italic_n , italic_n end_POSTSUBSCRIPT + [ bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ] start_POSTSUBSCRIPT italic_n , italic_n end_POSTSUBSCRIPT ≤ italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT , ∀ italic_n ∈ caligraphic_N , (10c)
γp,kuΓp,k,k𝒦,formulae-sequencesuperscriptsubscript𝛾𝑝𝑘𝑢subscriptΓ𝑝𝑘for-all𝑘𝒦\displaystyle\kern 15.0pt\gamma_{p,k}^{u}\geq{\Gamma_{p,k}},\forall k\in% \mathcal{K},italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ≥ roman_Γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K , (10d)

where []i,jsubscriptdelimited-[]𝑖𝑗{[\cdot]_{i,j}}[ ⋅ ] start_POSTSUBSCRIPT italic_i , italic_j end_POSTSUBSCRIPT denotes the entry in the i𝑖iitalic_ith row and j𝑗jitalic_jth column of a matrix. The objective in (10a) is to maximize the sum achievable rate of common messages for IoDs, while minimizing the achievable rate of the private message for Eves based on the dual use of common streams as well as focused protection of the private messages. In this way, the low-power private stream is embedded into the high-power common stream. The constraint in (10b) is to eliminate the AN interference with IoDs. In (10c), Pnsubscript𝑃𝑛P_{n}italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT denotes the n𝑛nitalic_nth transmit antenna power constraint. Due to the own power amplifier in the analog front-end for each physical implementation antenna, the transmit power need to be limited within the linearity of the power amplifier [29]. Therefore, it is more realistic to impose power constraint on a per-antenna basis. 333In fact, our proposed per-antenna constraint can also be tuned to support the sum power constraint by modifying the constraint in (10c) as i𝒦cTr(𝐰i𝐰iH)+Tr(𝐧a𝐧aH)PTolsubscript𝑖subscript𝒦𝑐Trsubscript𝐰𝑖superscriptsubscript𝐰𝑖𝐻Trsubscript𝐧𝑎superscriptsubscript𝐧𝑎𝐻subscript𝑃Tol\sum\limits_{i\in\mathcal{K}_{c}}{{\rm{Tr}}({{{\bf{w}}_{i}}{\bf{w}}_{i}^{H}})}% +{\rm{Tr}}({{{\bf{n}}_{a}}{\bf{n}}_{a}^{H}})\leq P_{\rm{Tol}}∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_Tr ( bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ) + roman_Tr ( bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ) ≤ italic_P start_POSTSUBSCRIPT roman_Tol end_POSTSUBSCRIPT, PTol=n𝒩Pnsubscript𝑃Tolsubscript𝑛𝒩subscript𝑃𝑛P_{\rm{Tol}}=\sum\limits_{n\in\mathcal{N}}{P_{n}}italic_P start_POSTSUBSCRIPT roman_Tol end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_n ∈ caligraphic_N end_POSTSUBSCRIPT italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT, where Tr()(\cdot)( ⋅ ) means the trace of a matrix. In (10d), Γp,ksubscriptΓ𝑝𝑘{\Gamma_{p,k}}roman_Γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT is the minimum required received SINR of the private message for the IoD k𝑘kitalic_k, k𝒦for-all𝑘𝒦\forall k\in\mathcal{K}∀ italic_k ∈ caligraphic_K. The constraint is to protect the private message reception, so that the received SINR of the private streams at the IoD k𝑘kitalic_k is more than a given threshold.

III A Two-stage Algorithm to Solve F-SSR Maximization Problem

The F-SSR maximization problem P1 is challenging for the non-concave objective. To solve the problem, we first give some insights into P1, and then we propose a two-stage algorithm.

III-A Some Insights to the F-SSR Maximization Problem

Introducing an intermediate variable ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT [30], P1 can be equivalently solved by following problem

P2: max{𝐰i}i𝒦c,𝐧a,Γe,kk𝒦[Rc,kulog2(1+Γe)]subscriptsubscriptsubscript𝐰𝑖𝑖subscript𝒦𝑐subscript𝐧𝑎subscriptΓ𝑒𝑘subscript𝑘𝒦delimited-[]superscriptsubscript𝑅𝑐𝑘𝑢subscript21subscriptΓ𝑒\displaystyle\mathop{\max}\limits_{\left\{{{{\bf{w}}_{i}}}\right\}_{i\in% \mathcal{K}_{c}},{{\bf{n}}_{a}},{\Gamma_{e,k}}}\kern 2.0pt\sum\limits_{k\in% \mathcal{K}}\left[R_{c,k}^{u}-{{{\log}_{2}}\left({1+{\Gamma_{e}}}\right)}\right]roman_max start_POSTSUBSCRIPT { bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_n start_POSTSUBSCRIPT italic_a end_POSTSUBSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_e , italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT [ italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) ] (11a)
s.t.maxq𝒬γp,q,keΓe,k𝒦,formulae-sequencestformulae-sequencesubscript𝑞𝒬superscriptsubscript𝛾𝑝𝑞𝑘𝑒subscriptΓ𝑒for-all𝑘𝒦\displaystyle{\rm{s.t.}}\kern 2.0pt\mathop{\max}\limits_{q\in\mathcal{Q}}\kern 2% .0pt\gamma_{p,q,k}^{e}\leq{\Gamma_{e}},\forall k\in\mathcal{K},roman_s . roman_t . roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K , (11b)
(10b),(10c),(10d),italic-(10bitalic-)italic-(10citalic-)italic-(10ditalic-)\displaystyle\kern 17.0pt\eqref{eq10b},\eqref{eq10c},\eqref{eq10d},italic_( italic_) , italic_( italic_) , italic_( italic_) , (11c)

where Γe>0subscriptΓ𝑒0{\Gamma_{e}}>0roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT > 0 denotes maximum allowable SINR for successfully wiretapping the private streams at Eves.

To further simplify P2, let us first define the channel matrix of all IoDs as

𝐇u,Tot=Δ[𝐡u,1,𝐡u,2,,𝐡u,K],superscriptΔsubscript𝐇𝑢Totsubscript𝐡𝑢1subscript𝐡𝑢2subscript𝐡𝑢𝐾\displaystyle\begin{aligned} {{\bf{H}}_{u,\rm{Tot}}}{{\buildrel\Delta\over{=}}% }\left[{\bf{h}}_{u,1},{\bf{h}}_{u,2},...,{\bf{h}}_{u,{K}}\right],\end{aligned}start_ROW start_CELL bold_H start_POSTSUBSCRIPT italic_u , roman_Tot end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP [ bold_h start_POSTSUBSCRIPT italic_u , 1 end_POSTSUBSCRIPT , bold_h start_POSTSUBSCRIPT italic_u , 2 end_POSTSUBSCRIPT , … , bold_h start_POSTSUBSCRIPT italic_u , italic_K end_POSTSUBSCRIPT ] , end_CELL end_ROW (12)

where =ΔsuperscriptΔ\buildrel\Delta\over{=}start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP denotes the definition operations. The projection matrix is placed in the null space of all the IoD channels, i.e., 𝐇u,Tot𝐏=𝟎subscript𝐇𝑢Tot𝐏0{{\bf{H}}_{u,\rm{Tot}}}{{\bf{P}}}={\bm{0}}bold_H start_POSTSUBSCRIPT italic_u , roman_Tot end_POSTSUBSCRIPT bold_P = bold_0. We perform the singular-value decomposition (SVD) operation on the IoD channel matrix, i.e., 𝐇u,TotH=𝐔[𝚺𝟎][𝐕1𝐕0]Hsuperscriptsubscript𝐇𝑢Tot𝐻𝐔delimited-[]𝚺0missing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionsuperscriptdelimited-[]subscript𝐕1subscript𝐕0missing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpression𝐻{{\bf{H}}_{u,\rm{Tot}}^{H}}={\bf{U}}[{\begin{array}[]{*{20}{c}}\bm{\Sigma}&{% \bm{0}}\end{array}}]{[{\begin{array}[]{*{20}{c}}{{{\bf{V}}_{1}}}&{{{\bf{V}}_{0% }}}\end{array}}]^{H}}bold_H start_POSTSUBSCRIPT italic_u , roman_Tot end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT = bold_U [ start_ARRAY start_ROW start_CELL bold_Σ end_CELL start_CELL bold_0 end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL end_ROW end_ARRAY ] [ start_ARRAY start_ROW start_CELL bold_V start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT end_CELL start_CELL bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL end_ROW end_ARRAY ] start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT. Then, the variables can be directly modified into 𝐏=Δ𝐕0𝐃superscriptΔ𝐏subscript𝐕0𝐃{\bf{P}}\buildrel\Delta\over{=}{{\bf{V}}_{0}}{\bf{D}}bold_P start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_D, 𝐃(NK)×(NK)𝐃superscript𝑁𝐾𝑁𝐾{\bf{D}}\in{\mathbb{C}^{\left({N-K}\right)\times\left({N-K}\right)}}bold_D ∈ blackboard_C start_POSTSUPERSCRIPT ( italic_N - italic_K ) × ( italic_N - italic_K ) end_POSTSUPERSCRIPT.

The information of IoD is assumed to be perfectly acquired at base station. Nevertheless, all Eves remain radio silent to hide their presence. Therefore, the information of passive Eves is not available by base station. Assume that Eve channels undergo independent and identically distributed (i.i.d.) Rayleigh fading [31]. A standard optimization problem P2 is given by

P3: max𝐖i𝟎,𝐁𝟎,Γek𝒦[Rc,kulog2(1+Γe)]subscriptformulae-sequencesucceeds-or-equalssubscript𝐖𝑖0succeeds-or-equals𝐁0subscriptΓ𝑒subscript𝑘𝒦delimited-[]superscriptsubscript𝑅𝑐𝑘𝑢subscript21subscriptΓ𝑒\displaystyle\mathop{\max}\limits_{{{\bf{W}}_{i}}\succeq\bm{0},{\bf{B}}\succeq% \bm{0},{\Gamma_{e}}}\kern 2.0pt{\sum\limits_{k\in\mathcal{K}}\left[{R_{c,k}^{u% }}\!-\!{{\log}_{2}}\left({1\!+\!{\Gamma_{e}}}\right)\right]}roman_max start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⪰ bold_0 , bold_B ⪰ bold_0 , roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT [ italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) ] (13a)
s.t.Pr(maxq𝒬γp,q,keΓe)κ,k𝒦,formulae-sequencestformulae-sequencePrsubscript𝑞𝒬superscriptsubscript𝛾𝑝𝑞𝑘𝑒subscriptΓ𝑒𝜅for-all𝑘𝒦\displaystyle{\rm{s.t.}}\kern 2.0pt\Pr\left({\mathop{\max}\limits_{q\in% \mathcal{Q}}\gamma_{p,q,k}^{e}\leq{\Gamma_{e}}}\right)\geq\kappa,\forall k\in% \mathcal{K},roman_s . roman_t . roman_Pr ( roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) ≥ italic_κ , ∀ italic_k ∈ caligraphic_K , (13b)
i𝒦cTr(𝐖i𝐄(n))+Tr(𝐁𝐄¯(n))Pn,n𝒩,formulae-sequencesubscript𝑖subscript𝒦𝑐Trsubscript𝐖𝑖superscript𝐄𝑛Tr𝐁superscript¯𝐄𝑛subscript𝑃𝑛for-all𝑛𝒩\displaystyle\kern 15.0pt{\sum\limits_{i\in{{\cal K}_{c}}}{{\rm{Tr}}\left({{{% \bf{W}}_{i}}{{\bf{E}}^{(n)}}}\right)}\!+\!{\rm{Tr}}\left({{\bf{B}}{{{\bf{\bar{% E}}}}^{(n)}}}\right)\!\leq\!{P_{n}}},\forall n\in\mathcal{N},∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_Tr ( bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_E start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT ) + roman_Tr ( bold_B over¯ start_ARG bold_E end_ARG start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT ) ≤ italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT , ∀ italic_n ∈ caligraphic_N , (13c)
γp,kuΓp,k,k𝒦,formulae-sequencesuperscriptsubscript𝛾𝑝𝑘𝑢subscriptΓ𝑝𝑘for-all𝑘𝒦\displaystyle\kern 17.0pt\gamma_{p,k}^{u}\geq{\Gamma_{p,k}},\forall k\in% \mathcal{K},italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ≥ roman_Γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K , (13d)
rank(𝐖i)=1,i𝒦c,formulae-sequenceranksubscript𝐖𝑖1for-all𝑖subscript𝒦𝑐\displaystyle\kern 17.0pt{\rm{rank}}\left({{{\bf{W}}_{i}}}\right)=1,\forall i% \in{{\cal K}_{c}},roman_rank ( bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) = 1 , ∀ italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , (13e)

where 𝐖i=Δ𝐰i𝐰iHsuperscriptΔsubscript𝐖𝑖subscript𝐰𝑖superscriptsubscript𝐰𝑖𝐻{{\bf{W}}_{i}}\buildrel\Delta\over{=}{{\bf{w}}_{i}}{\bf{w}}_{i}^{H}bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_w start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, i𝒦c𝑖subscript𝒦𝑐i\in{{\cal K}_{c}}italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT, 𝐁=Δ𝐃𝐃HsuperscriptΔ𝐁superscript𝐃𝐃𝐻{\bf{B}}\buildrel\Delta\over{=}{\bf{D}}{{\bf{D}}^{H}}bold_B start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_DD start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, κ𝜅\kappaitalic_κ is a probability factor for ensuring the security, and 𝐄(n)=Δ𝐞n𝐞nHsuperscriptΔsuperscript𝐄𝑛subscript𝐞𝑛superscriptsubscript𝐞𝑛𝐻{{\bf{E}}^{(n)}}\buildrel\Delta\over{=}{\bf{e}}_{n}{\bf{e}}_{n}^{H}bold_E start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_e start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT bold_e start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, 𝐄¯(n)=Δ𝐞¯n𝐞¯nHsuperscriptΔsuperscript¯𝐄𝑛subscript¯𝐞𝑛superscriptsubscript¯𝐞𝑛𝐻{{{\bf{\bar{E}}}}^{(n)}}\buildrel\Delta\over{=}{\bf{\bar{e}}}_{n}{\bf{\bar{e}}% }_{n}^{H}over¯ start_ARG bold_E end_ARG start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP over¯ start_ARG bold_e end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT over¯ start_ARG bold_e end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, with 𝐞nN×1subscript𝐞𝑛superscript𝑁1{\bf{e}}_{n}\in{\mathbb{R}^{N\times 1}}bold_e start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ∈ blackboard_R start_POSTSUPERSCRIPT italic_N × 1 end_POSTSUPERSCRIPT denoting the n𝑛nitalic_nth unit vector, i.e., [𝐞n]n=1,[𝐞n]i=0,informulae-sequencesubscriptdelimited-[]subscript𝐞𝑛𝑛1formulae-sequencesubscriptdelimited-[]subscript𝐞𝑛𝑖0for-all𝑖𝑛[{\bf{e}}_{n}]_{n}=1,[{\bf{e}}_{n}]_{i}=0,\forall i\neq n[ bold_e start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ] start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = 1 , [ bold_e start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ] start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT = 0 , ∀ italic_i ≠ italic_n, 𝐢¯n=𝐕0T𝐞nsubscript¯𝐢𝑛superscriptsubscript𝐕0𝑇subscript𝐞𝑛{\bf{\bar{i}}}_{n}={\bf{V}}_{0}^{T}{\bf{e}}_{n}over¯ start_ARG bold_i end_ARG start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_e start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT. In constraint (13b), we aim to limit the maximum received SINR among Eves to less than the SINR threshold ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT with probability κ𝜅\kappaitalic_κ.

However, P3 is still a non-convex program for the probabilistic/chance constraints, tightly coupled variables, and the rank-one constraints. Aiming at the above-mentioned difficulties, in the ;ing we first replace the constraint (13b) by a linear matrix inequality (LMI) constraint. As a compromise, we investigate a reformulation to serve as a lower bound for the original constraint as following lemma.

Lemma 1: The constraint (13b) is recast as

𝐖kΓei𝒦c\k𝐖iΓe𝐕0𝐁𝐕0H𝐈Nξ,k𝒦,formulae-sequenceprecedes-or-equalssubscript𝐖𝑘subscriptΓ𝑒subscript𝑖\subscript𝒦𝑐𝑘subscript𝐖𝑖subscriptΓ𝑒subscript𝐕0superscriptsubscript𝐁𝐕0𝐻subscript𝐈𝑁𝜉for-all𝑘𝒦\displaystyle{{\bf{W}}_{k}}-{\Gamma_{e}}\sum\limits_{i\in{\mathcal{K}_{c}}% \backslash k}{{{\bf{W}}_{i}}-{\Gamma_{e}}{{\bf{V}}_{0}}{\bf{B}}{\bf{V}}_{0}^{H% }\preceq}{\bf{I}}_{N}\xi,\forall k\in\mathcal{K},bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_BV start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ⪯ bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT italic_ξ , ∀ italic_k ∈ caligraphic_K , (14)

where ξ=ΦN1(1κ1/Q)Γeσe2𝜉superscriptsubscriptΦ𝑁11superscript𝜅1𝑄subscriptΓ𝑒superscriptsubscript𝜎𝑒2\xi=\Phi_{N}^{-1}\left({1-{\kappa^{1/Q}}}\right){\Gamma_{e}}{\sigma_{e}^{2}}italic_ξ = roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( 1 - italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, with ΦN1()superscriptsubscriptΦ𝑁1\Phi_{N}^{-1}\left(\cdot\right)roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⋅ ) indicating the inverse cumulative distribution function (c.d.f.) of an inverse central chi-square random variable with 2N2𝑁2N2 italic_N DoF.

Proof:

See Appendix A. ∎

Remark 3: According to the central limit theorem [32], we assume that the Eve channels are modeled as Rayleigh fading channels since there are a large number of statistically independent reflected and scattered paths between the base station and the passive Eves.

By replacing (13b) with (14), P3 can be reformulated as

P4: max𝐖i𝟎,𝐁𝟎,Γek𝒦[Rc,kulog2(1+Γe)]subscriptformulae-sequencesucceeds-or-equalssubscript𝐖𝑖0succeeds-or-equals𝐁0subscriptΓ𝑒subscript𝑘𝒦delimited-[]superscriptsubscript𝑅𝑐𝑘𝑢subscript21subscriptΓ𝑒\displaystyle\mathop{\max}\limits_{{{\bf{W}}_{i}}\succeq\bm{0},{\bf{B}}\succeq% \bm{0},{\Gamma_{e}}}\kern 2.0pt{\sum\limits_{k\in\mathcal{K}}\left[{R_{c,k}^{u% }}-{{\log}_{2}}\left({1+{\Gamma_{e}}}\right)\right]}roman_max start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⪰ bold_0 , bold_B ⪰ bold_0 , roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT [ italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) ] (15a)
s.t.𝐖kΓei𝒦c\k𝐖iΓe𝐕0𝐁𝐕0H𝐈Nξ,k𝒦,formulae-sequencestformulae-sequenceprecedes-or-equalssubscript𝐖𝑘subscriptΓ𝑒subscript𝑖\subscript𝒦𝑐𝑘subscript𝐖𝑖subscriptΓ𝑒subscript𝐕0superscriptsubscript𝐁𝐕0𝐻subscript𝐈𝑁𝜉for-all𝑘𝒦\displaystyle{\rm{s.t.}}\kern 2.0pt{{\bf{W}}_{k}}\!-\!{\Gamma_{e}}\sum\limits_% {i\in{\mathcal{K}_{c}}\backslash k}{{{\bf{W}}_{i}}\!-\!{\Gamma_{e}}{{\bf{V}}_{% 0}}{\bf{B}}{\bf{V}}_{0}^{H}\preceq}{\bf{I}}_{N}\xi,\forall k\in\mathcal{K},roman_s . roman_t . bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_BV start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ⪯ bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT italic_ξ , ∀ italic_k ∈ caligraphic_K , (15b)
(13c),(13d),(13e).italic-(13citalic-)italic-(13ditalic-)italic-(13eitalic-)\displaystyle\kern 15.0pt\eqref{eq13c},\eqref{eq13d},\eqref{eq13e}.italic_( italic_) , italic_( italic_) , italic_( italic_) . (15c)

Remark 4: We would like to emphasize that the feasible solution of P4 satisfies P3 but not vice versa for the inequality transformation in (49).

Now, constraints rank(𝐖i)=1ranksubscript𝐖𝑖1{\rm{rank}}\left({{{\bf{W}}_{i}}}\right)=1roman_rank ( bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) = 1, i𝒦cfor-all𝑖subscript𝒦𝑐\forall i\in{{\cal K}_{c}}∀ italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT are still not convex, which are the remaining obstacle in solving P4. To make problem in a form suitable for semidefinite relaxation (SDR), we drop the rank constraints. The optimal matrix will usually not be rank-one for the rank relaxation. If it is, then its principal component is the optimal solution of the original problem. If not, then Tr(𝐖i)Trsubscript𝐖i{\rm{Tr}\left({{{\bf{W}}_{i}}}\right)}roman_Tr ( bold_W start_POSTSUBSCRIPT roman_i end_POSTSUBSCRIPT ), i𝒦cfor-all𝑖subscript𝒦𝑐\forall i\in{{\cal K}_{c}}∀ italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT, is a lower bound needed to meet the constraints. Some ways of generating good solutions have been studied [33].

III-B Optimization Algorithm With a Fixed ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT

Intuitively, it is an equivalent solution with less difficulty by adjusting ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT. We can solve P4 by first optimizing over ({𝐖i}i𝒦c,𝐁)subscriptsubscript𝐖𝑖𝑖subscript𝒦𝑐𝐁\left(\{{{\bf{W}}_{i}}\}_{i\in\mathcal{K}_{c}},{\bf{B}}\right)( { bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B ), and considering ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT to be fixed. It is observed that the term log2(1+Γe)subscript21subscriptΓ𝑒{{\log}_{2}}\left({1+{\Gamma_{e}}}\right)roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) in objective can be dropped to simplify the optimization problem without affecting the optimal solution.

It can be easily found that (15a) is neither convex nor concave. To make P4 a tractable problem, the non-concave parts are converted to corresponding lower bound function according to the following proposition [34].

Proposition 1: Supposing a positive scalar χksubscript𝜒𝑘\chi_{k}italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT and function 𝒢(χk|ζk)=(χkζk/ln2)+log2χk+(1/ln2)𝒢conditionalsubscript𝜒𝑘subscript𝜁𝑘subscript𝜒𝑘subscript𝜁𝑘ln2subscriptlog2subscript𝜒𝑘1ln2\mathscr{G}(\chi_{k}|\zeta_{k})=-\left({\chi_{k}\zeta_{k}/{\rm{ln2}}}\right)+{% {\rm{log}}_{\rm{2}}}\chi_{k}+\left({1/{\rm{ln2}}}\right)script_G ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = - ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT / ln2 ) + roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + ( 1 / ln2 ), we have

log2ζk=maxχk>0𝒢(χk|ζk).subscript2subscript𝜁𝑘subscriptsubscript𝜒𝑘0𝒢conditionalsubscript𝜒𝑘subscript𝜁𝑘\displaystyle-{\log_{2}}\zeta_{k}=\mathop{\max}\limits_{\chi_{k}>0}\kern 2.0pt% \mathscr{G}(\chi_{k}|\zeta_{k}).- roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_max start_POSTSUBSCRIPT italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT script_G ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) . (16)

The optimal solution of the right-hand side in (16) is χk=1/ζksubscript𝜒𝑘1subscript𝜁𝑘\chi_{k}=1/\zeta_{k}italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = 1 / italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT.

Proof:

Since f(χ)𝑓𝜒f(\chi)italic_f ( italic_χ ) is concave, the optimal solution to the right-hand side is obtained when the gradient equals to 0, i.e., 𝒢(χk|ζk)/χk=0𝒢conditionalsubscript𝜒𝑘subscript𝜁𝑘subscript𝜒𝑘0\partial\mathscr{G}(\chi_{k}|\zeta_{k})/\partial\chi_{k}=0∂ script_G ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) / ∂ italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = 0. ∎

By setting ζk=i𝒦𝐡u,kH𝐖i𝐡u,k+σu2subscript𝜁𝑘subscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2\zeta_{k}=\sum\limits_{i\in\mathcal{K}}{{\bf{h}}_{u,k}^{H}{{\bf{W}}_{i}}}{{\bf% {h}}_{u,k}}+\sigma_{u}^{2}italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT, the corresponding surrogate lower bound functions, denoted by 𝒢ζksubscript𝒢subscript𝜁𝑘{\mathscr{G}_{\zeta_{k}}}script_G start_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT, can be given by

𝒢ζk(χk)subscript𝒢subscript𝜁𝑘subscript𝜒𝑘\displaystyle{\mathscr{G}_{\zeta_{k}}}\left(\chi_{k}\right)script_G start_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) =𝒢(χk|ζk=i𝒦𝐡u,kH𝐖i𝐡u,k+σu2)absent𝒢conditionalsubscript𝜒𝑘subscript𝜁𝑘subscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2\displaystyle=\mathscr{G}\left(\chi_{k}\left|\zeta_{k}=\sum\limits_{i\in% \mathcal{K}}{{\bf{h}}_{u,k}^{H}{{\bf{W}}_{i}}}{{\bf{h}}_{u,k}}+\sigma_{u}^{2}% \right)\right.= script_G ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT | italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT )
=χkln2(i𝒦𝐡u,kH𝐖i𝐡u,k+σu2)+log2χk+1ln2.absentsubscript𝜒𝑘2subscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2subscript2subscript𝜒𝑘12\displaystyle=-\frac{\chi_{k}}{{\ln 2}}\left({\sum\limits_{i\in\mathcal{K}}{{% \bf{h}}_{u,k}^{H}{{\bf{W}}_{i}}}{{\bf{h}}_{u,k}}+\sigma_{u}^{2}}\right)+{\log_% {2}}\chi_{k}+\frac{1}{{\ln 2}}.= - divide start_ARG italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG start_ARG roman_ln 2 end_ARG ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) + roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + divide start_ARG 1 end_ARG start_ARG roman_ln 2 end_ARG . (17)

Then, we obtain the affine function as

log2(i𝒦𝐡u,kH𝐖i𝐡u,k+σu2)=maxχk𝒢ζk(χk).subscript2subscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2subscriptsubscript𝜒𝑘subscript𝒢subscript𝜁𝑘subscript𝜒𝑘\displaystyle-{\log_{2}}\left({\sum\limits_{i\in\mathcal{K}}{{\bf{h}}_{u,k}^{H% }{{\bf{W}}_{i}}}{{\bf{h}}_{u,k}}+\sigma_{u}^{2}}\right)=\mathop{\max}\limits_{% \chi_{k}}\kern 2.0pt{\mathscr{G}_{{\zeta_{k}}}}(\chi_{k}).- roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) = roman_max start_POSTSUBSCRIPT italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_G start_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) . (18)

To guarantee a tight approximation, in the r𝑟ritalic_rth iteration, χk(r)superscriptsubscript𝜒𝑘𝑟\chi_{k}^{(r)}italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT is updated by

χk(r)=superscriptsubscript𝜒𝑘𝑟absent\displaystyle{\chi_{k}^{(r)}}=italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT = argmaxχk>0χkln2(i𝒦𝐡u,kH𝐖i(r1)𝐡u,k+σu2)subscriptsubscript𝜒𝑘0subscript𝜒𝑘2subscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻superscriptsubscript𝐖𝑖𝑟1subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2\displaystyle\arg\mathop{\max}\limits_{\chi_{k}>0}\kern 2.0pt-\frac{\chi_{k}}{% {\ln 2}}\left({\sum\limits_{i\in\mathcal{K}}{{\bf{h}}_{u,k}^{H}{\bf{W}}_{i}^{{% }^{(r-1)}}}{{\bf{h}}_{u,k}}+\sigma_{u}^{2}}\right)roman_arg roman_max start_POSTSUBSCRIPT italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT - divide start_ARG italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_ARG start_ARG roman_ln 2 end_ARG ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT start_FLOATSUPERSCRIPT ( italic_r - 1 ) end_FLOATSUPERSCRIPT end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT )
+log2χk+1ln2.subscript2subscript𝜒𝑘12\displaystyle+{\log_{2}}\chi_{k}+\frac{1}{{\ln 2}}.+ roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + divide start_ARG 1 end_ARG start_ARG roman_ln 2 end_ARG . (19)

The closed-form solution of above problem is obtained by

χk(r)=(i𝒦𝐡u,kH𝐖i(r1)𝐡u,k+σu2)1.superscriptsubscript𝜒𝑘𝑟superscriptsubscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻superscriptsubscript𝐖𝑖𝑟1subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢21\displaystyle{\chi_{k}^{(r)}}={\left({\sum\limits_{i\in\mathcal{K}}{{\bf{h}}_{% u,k}^{H}{\bf{W}}_{i}^{{}^{(r-1)}}}{{\bf{h}}_{u,k}}+\sigma_{u}^{2}}\right)^{-1}}.italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT = ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT start_FLOATSUPERSCRIPT ( italic_r - 1 ) end_FLOATSUPERSCRIPT end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT . (20)

After obtaining χk(r)superscriptsubscript𝜒𝑘𝑟{\chi_{k}^{(r)}}italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT, P4 is replaced by

{𝐖k(r)}k𝒦c=subscriptsuperscriptsubscript𝐖𝑘𝑟𝑘subscript𝒦𝑐absent\displaystyle\left\{{{\bf{W}}_{k}^{(r)}}\right\}_{k\in\mathcal{K}_{c}}={ bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT =
argmax𝐖kk𝒦[𝒢ζk(χk(r))+log2(i𝒦c𝐡u,kH𝐖i𝐡u,k+σu2)]subscriptsubscript𝐖𝑘subscript𝑘𝒦delimited-[]subscript𝒢subscript𝜁𝑘superscriptsubscript𝜒𝑘𝑟subscript2subscript𝑖subscript𝒦𝑐superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2\displaystyle\arg\mathop{\max}\limits_{{{{\bf{W}}_{k}}}}\sum\limits_{k\in{\cal K% }}\left[{\mathscr{G}_{\zeta_{k}}}\left({{\chi_{k}^{(r)}}}\right)+{{{\log}_{2}}% \left({\sum\limits_{i\in{\mathcal{K}}_{c}}{{\bf{h}}_{u,k}^{H}{{\bf{W}}_{i}}{{% \bf{h}}_{u,k}}}+\sigma_{u}^{2}}\right)}\right]roman_arg roman_max start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT [ script_G start_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT ) + roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) ]
s.t.(15b),(13c),(13d).formulae-sequencestitalic-(15bitalic-)italic-(13citalic-)italic-(13ditalic-)\displaystyle{\rm{s.t.}}\kern 2.0pt\eqref{eq15b},\eqref{eq13c},\eqref{eq13d}.roman_s . roman_t . italic_( italic_) , italic_( italic_) , italic_( italic_) . (21)

Obviously, it is found that the problem (21) is a typical SDP problem. By means of standard convex software, such as CVX [35] and SeDuMi [36], we can get the optimal solutions.

Algorithm 1 Joint design algorithm for P4
Initialization: Set {χk(0)}k𝒦:=1assignsubscriptsuperscriptsubscript𝜒𝑘0𝑘𝒦1\{{\chi_{k}^{(0)}}\}_{k\in\mathcal{K}}:=1{ italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 0 ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT := 1, {𝐖k(r)}k𝒦c:=𝐈assignsubscriptsuperscriptsubscript𝐖𝑘𝑟𝑘subscript𝒦𝑐𝐈\{{{\bf{W}}_{k}^{(r)}}\}_{k\in\mathcal{K}_{c}}:={\bf{I}}{ bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT := bold_I,
r:=0assign𝑟0r:=0italic_r := 0, and tolerance ϵ1>0subscriptitalic-ϵ10\epsilon_{1}>0italic_ϵ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT > 0;
1. repeat
2. r=r+1𝑟𝑟1r=r+1italic_r = italic_r + 1;
3. Determine ({𝐖k(r)}k𝒦c,𝐁)subscriptsuperscriptsubscript𝐖𝑘𝑟𝑘subscript𝒦𝑐𝐁(\{{{\bf{W}}_{k}^{(r)}}\}_{k\in\mathcal{K}_{c}},{\bf{B}})( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B ) via CVX by substituting
χk(r)superscriptsubscript𝜒𝑘𝑟{\chi_{k}^{(r)}}italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT into (21);
4. Determine χk(r)superscriptsubscript𝜒𝑘𝑟{\chi_{k}^{(r)}}italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT by substituting {𝐖k(r)}k𝒦subscriptsuperscriptsubscript𝐖𝑘𝑟𝑘𝒦\{{{\bf{W}}_{k}^{(r)}}\}_{k\in\mathcal{K}}{ bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT into (20);
5. until some convergence condition is met.
Output: ({𝐖i}i𝒦c,𝐁)subscriptsuperscriptsubscript𝐖𝑖𝑖subscript𝒦𝑐superscript𝐁(\{{{\bf{W}}_{i}^{\star}}\}_{i\in{\cal K}_{c}},{\bf{B}}^{\star})( { bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ).

The rudimentary procedure for P4 is outlined in Algorithm 1. We prove that the Algorithm 1 theoretically converge to the optimal points presented in the following proposition.

Proposition 2: The sequence ({𝐖k(r)}k𝒦,{χk(r)}k𝒦)subscriptsuperscriptsubscript𝐖𝑘𝑟𝑘𝒦subscriptsubscriptsuperscript𝜒𝑟𝑘𝑘𝒦({\{{{\bf{W}}_{k}^{(r)}}\}_{k\in\mathcal{K}},\{{\chi^{(r)}_{k}}\}_{k\in% \mathcal{K}}})( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT , { italic_χ start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ) is generated by the Algorithm 1 with stationary convergence guarantee, which is a Karush-Kuhn-Tucker (KKT) point of the original problem P4.

Proof:

See Appendix B. ∎

III-C Optimization Over ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT

Next, let us turn back to optimize over ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT to obtain the global optimal solutions by one dimensional search. The F-SSR maximization problem over ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT is then formulated as

P5:maxΓe>0𝒫(Γe),s.t.(15b),formulae-sequenceP5:subscriptsubscriptΓ𝑒0𝒫subscriptΓ𝑒stitalic-(15bitalic-)\displaystyle\textbf{P5:}\kern 4.0pt\mathop{\max}\limits_{{\Gamma_{e}}>0}\kern 2% .0pt\mathscr{P}({\Gamma_{e}}),\kern 4.0pt{\rm{s.t.}}\kern 2.0pt\eqref{eq15b},P5: roman_max start_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT script_P ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) , roman_s . roman_t . italic_( italic_) , (22)

where 𝒫(Γe)𝒫subscriptΓ𝑒\mathscr{P}\left({\Gamma_{e}}\right)script_P ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) is defined as

𝒫(Γe)=Δmax𝐖i,𝐁k𝒦[Rc,kulog2(1+Γe)].superscriptΔ𝒫subscriptΓ𝑒subscriptsubscript𝐖𝑖𝐁subscript𝑘𝒦delimited-[]superscriptsubscript𝑅𝑐𝑘𝑢subscript21subscriptΓ𝑒\displaystyle\mathscr{P}\left({\Gamma_{e}}\right)\buildrel\Delta\over{=}% \mathop{\max}\limits_{{{\bf{W}}_{i}},{\bf{B}}}\kern 2.0pt\sum\limits_{k\in{% \cal K}}\left[R_{c,k}^{u}-{{{\log}_{2}}\left({1+{\Gamma_{e}}}\right)}\right].script_P ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP roman_max start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , bold_B end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT [ italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) ] . (23)

Due to the concave objective function, we adopt an efficient method to find the global optimal ΓesuperscriptsubscriptΓ𝑒{\Gamma_{e}^{\star}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT. For this goal, we optimize over ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT and keep ({𝐖i}k𝒦c,𝐁)subscriptsubscript𝐖𝑖𝑘subscript𝒦𝑐𝐁\left(\left\{{{\bf{W}}_{i}}\right\}_{k\in{\cal K}_{c}},{\bf{B}}\right)( { bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B ) fixed. Then, we further simplify the optimization problem as

P6: minΓe>0log2(Γe)subscriptsubscriptΓ𝑒0subscript2subscriptΓ𝑒\displaystyle\mathop{\min}\limits_{{\Gamma_{e}}>0}\kern 2.0pt{{{\log}_{2}}% \left({{\Gamma_{e}}}\right)}roman_min start_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) (24a)
s.t.𝚷kΓe𝐖k,k𝒦,formulae-sequencestformulae-sequencesucceeds-or-equalssubscript𝚷𝑘subscriptΓ𝑒subscript𝐖𝑘for-all𝑘𝒦\displaystyle{\rm{s.t.}}\kern 2.0pt{{\bm{\Pi}}_{k}}{\Gamma_{e}}\succeq{{\bf{{W% }}}_{k}},\forall k\in\mathcal{K},roman_s . roman_t . bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ⪰ bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K , (24b)

where 𝚷k=Δ𝐈NΦN1(1κ1/Q)σe2+i𝒦c\k𝐖i+𝐕0𝐁𝐕0HsuperscriptΔsubscript𝚷𝑘subscript𝐈𝑁superscriptsubscriptΦ𝑁11superscript𝜅1𝑄superscriptsubscript𝜎𝑒2subscript𝑖\subscript𝒦𝑐𝑘subscript𝐖𝑖subscript𝐕0superscriptsubscript𝐁𝐕0𝐻{{\bm{\Pi}}_{k}}\buildrel\Delta\over{=}{{\bf{I}}_{N}}\Phi_{N}^{-1}\left({1-{% \kappa^{1/Q}}}\right){\sigma_{e}^{2}}+{\sum_{i\in{{\cal K}_{c}}\backslash k}}{% {\bf{W}}_{i}}+{{\bf{V}}_{0}}{\bf{B}}{\bf{V}}_{0}^{H}bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( 1 - italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT ) italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT + ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_BV start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT. For the monotonicity of function log2()subscriptlog2{\rm{log}_{2}}\left(\cdot\right)roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( ⋅ ), the objective is simplified to log2(1+Γe)log2(Γe)subscript21subscriptΓ𝑒subscript2subscriptΓ𝑒{\log_{2}}\left({1+{\Gamma_{e}}}\right)\to{\log_{2}}\left({{\Gamma_{e}}}\right)roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) → roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ).

The Lagrangian function of the reformulated problem, denoted by 1(Γe,𝚿k)subscript1subscriptΓ𝑒subscript𝚿𝑘{\mathcal{{\cal L}}_{1}}\left({{\Gamma_{e}},{{\bm{\Psi}}_{k}}}\right)caligraphic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT , bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ), can be derived as

1(Γe,𝚿k)=log2(Γe)+k𝒦Tr{𝚿k(𝚷kΓe𝐖k)}.subscript1subscriptΓ𝑒subscript𝚿𝑘subscript2subscriptΓ𝑒subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘subscriptΓ𝑒subscript𝐖𝑘\displaystyle{\mathcal{{\cal L}}_{1}}\left({{\Gamma_{e}},{{\bm{\Psi}}_{k}}}% \right)={\log_{2}}\left({{\Gamma_{e}}}\right)+\sum\limits_{k\in{\cal K}}{{\rm{% Tr}}}\left\{{{{\bm{\Psi}}_{k}}\left({{{\bm{\Pi}}_{k}}{\Gamma_{e}}-{{\bf{W}}_{k% }}}\right)}\right\}.caligraphic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT , bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr { bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT - bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) } . (25)

Actually, let us obtain the optimal solution of P6 by solving the dual problem verified by the following theorem.

Theorem 1: The dual problem with implicit constraint k𝒦Tr{𝚿k𝚷k}>0subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘0{-\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left\{{{{\bm{\Psi}}_{k}}{{\bm{\Pi}}_{k}% }}\right\}}}>0- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr { bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } > 0 is given by

max{𝚿k}k𝒦subscriptsubscriptsubscript𝚿𝑘𝑘𝒦\displaystyle\mathop{\max}\limits_{\{{{\bm{\Psi}}_{k}}\}_{k\in{\cal K}}}\kern 2% .0ptroman_max start_POSTSUBSCRIPT { bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT 𝒟1(𝚿k)=log2(k𝒦Tr{𝚿k𝚷k})subscript𝒟1subscript𝚿𝑘subscript2subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘\displaystyle{\mathcal{D}}_{1}({{\bm{\Psi}}_{k}})=-{\log_{2}}\left({-\sum% \limits_{k\in{\cal K}}{{\rm{Tr}}\left\{{{{\bm{\Psi}}_{k}}{{\bm{\Pi}}_{k}}}% \right\}}}\right)caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr { bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } )
k𝒦Tr{𝚿k𝐖k}1.subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝐖𝑘1\displaystyle\kern 45.0pt-\sum\limits_{k\in{\cal K}}{{\rm{Tr}}}\left\{{{{\bm{% \Psi}}_{k}}{{\bf{W}}_{k}}}\right\}-1.- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr { bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } - 1 . (26)
Proof:

See Appendix C. ∎

An efficient method for solving the unconstrained problem (26) is BFGS method [27], which exhibits a superior convergence rate to solve log concave function. Then, we get a simpler problem without affecting optimality as

min{𝚿k}k𝒦𝒟1(𝚿k).subscriptsubscriptsubscript𝚿𝑘𝑘𝒦subscript𝒟1subscript𝚿𝑘\displaystyle\mathop{\min}\limits_{\{{{\bm{\Psi}}_{k}}\}_{k\in{\cal K}}}\kern 2% .0pt-{\mathcal{D}}_{1}({{\bm{\Psi}}_{k}}).roman_min start_POSTSUBSCRIPT { bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT - caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) . (27)

The BFGS algorithm is summarized as

Step1. Choose a initial point 𝚿k(0)superscriptsubscript𝚿𝑘0{{\bm{\Psi}}_{k}^{(0)}}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( 0 ) end_POSTSUPERSCRIPT, r:=0assign𝑟0r:=0italic_r := 0, and tolerance ϵ2subscriptitalic-ϵ2\epsilon_{2}italic_ϵ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT;

Step2. Update search direction: vec{Δ𝚿k}=𝑿kvec{𝚿k𝒟1(𝚿k(r))}vecΔsubscript𝚿𝑘subscript𝑿𝑘vecsubscriptsubscript𝚿𝑘subscript𝒟1superscriptsubscript𝚿𝑘𝑟{\rm{vec}}\{{\Delta{{\bm{\Psi}}_{k}}}\}={\bm{X}}_{k}{\rm{vec}}\{{\nabla_{{{\bm% {\Psi}}_{k}}}}{{\cal D}_{1}}({{\bm{\Psi}}_{k}^{(r)}})\}roman_vec { roman_Δ bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } = bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_vec { ∇ start_POSTSUBSCRIPT bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT ) }, where vec()(\cdot)( ⋅ ) stacks columns of matrix into a single column vector, and 𝐱f()subscript𝐱𝑓{\nabla_{\bf{x}}}f\left(\cdot\right)∇ start_POSTSUBSCRIPT bold_x end_POSTSUBSCRIPT italic_f ( ⋅ ) denotes the gradient of f()𝑓f\left(\cdot\right)italic_f ( ⋅ ) with respect to 𝐱𝐱{\bf{x}}bold_x;

Step3. Obtain dual variables: 𝚿k(r+1):=𝚿k(r)+νkΔ𝚿k,k𝒦formulae-sequenceassignsuperscriptsubscript𝚿𝑘𝑟1superscriptsubscript𝚿𝑘𝑟subscript𝜈𝑘Δsubscript𝚿𝑘for-all𝑘𝒦{{\bm{\Psi}}_{k}^{(r+1)}}:={{\bm{\Psi}}_{k}^{(r)}}+{\nu_{k}}\Delta{{\bm{\Psi}}% _{k}},\forall k\in{\cal K}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r + 1 ) end_POSTSUPERSCRIPT := bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT + italic_ν start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_Δ bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K, where νk=argminν0{𝒟1(𝚿k(r)+νΔ𝚿k)}subscript𝜈𝑘subscript𝜈0subscript𝒟1superscriptsubscript𝚿𝑘𝑟𝜈Δsubscript𝚿𝑘{\nu_{k}}=\arg\mathop{\min}\limits_{{\nu}\geq 0}\{-{{{\cal D}}_{1}}({{\bm{\Psi% }}_{k}^{(r)}}+\nu\Delta{{\bm{\Psi}}_{k}})\}italic_ν start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = roman_arg roman_min start_POSTSUBSCRIPT italic_ν ≥ 0 end_POSTSUBSCRIPT { - caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT + italic_ν roman_Δ bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) } indicates the step length;

Step4. Calculate iterate variables: 𝚵k:=𝚿k𝒟1(𝚿k(r+1))+𝚿k𝒟1(𝚿k(r))assignsubscript𝚵𝑘subscriptsubscript𝚿𝑘subscript𝒟1superscriptsubscript𝚿𝑘𝑟1subscriptsubscript𝚿𝑘subscript𝒟1superscriptsubscript𝚿𝑘𝑟{{\bm{\Xi}}_{k}}:=-{\nabla_{{{\bm{\Psi}}_{k}}}}{{\cal D}_{1}}({{\bm{\Psi}}_{k}% ^{(r+1)}})+{\nabla_{{{\bm{\Psi}}_{k}}}}{{\cal D}_{1}}({{{\bm{\Psi}}_{k}}^{(r)}})bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := - ∇ start_POSTSUBSCRIPT bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r + 1 ) end_POSTSUPERSCRIPT ) + ∇ start_POSTSUBSCRIPT bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT ), and 𝚲k:=νk𝑿kvec{𝚿k𝒟2(𝚿k(r))}assignsubscript𝚲𝑘subscript𝜈𝑘subscript𝑿𝑘vecsubscriptsubscript𝚿𝑘subscript𝒟2superscriptsubscript𝚿𝑘𝑟{\bm{\Lambda}}_{k}:={\nu_{k}}{\bm{X}}_{k}{\rm{vec}}\{{\nabla_{{{\bm{\Psi}}_{k}% }}}{{\cal D}_{2}}({{\bm{\Psi}}_{k}^{(r)}})\}bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := italic_ν start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_vec { ∇ start_POSTSUBSCRIPT bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT caligraphic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT ) };

Step5. Update

𝑿k(r+1):=assignsuperscriptsubscript𝑿𝑘𝑟1absent\displaystyle{{\bm{X}}_{k}^{(r+1)}}:=bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r + 1 ) end_POSTSUPERSCRIPT := 𝑿k(r)+(Tr{𝚲k𝚵k}+Tr{𝑹1𝑿k(r)})𝑹4(Tr{𝚲k𝚵k})2superscriptsubscript𝑿𝑘𝑟Trsubscript𝚲𝑘subscript𝚵𝑘Trsubscript𝑹1superscriptsubscript𝑿𝑘𝑟subscript𝑹4superscriptTrsubscript𝚲𝑘subscript𝚵𝑘2\displaystyle{{\bm{X}}_{k}^{(r)}}+\frac{{\left({{\rm{Tr}}\left\{{{{\bm{\Lambda% }}_{k}}{{\bm{\Xi}}_{k}}}\right\}+{\rm{Tr}}\left\{{{{\bm{R}}_{1}}{{\bm{X}}_{k}^% {(r)}}}\right\}}\right){{\bm{R}}_{4}}}}{{{{\left({{\rm{Tr}}\left\{{{{\bm{% \Lambda}}_{k}}{{\bm{\Xi}}_{k}}}\right\}}\right)}^{2}}}}bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT + divide start_ARG ( roman_Tr { bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } + roman_Tr { bold_italic_R start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } ) bold_italic_R start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT end_ARG start_ARG ( roman_Tr { bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } ) start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG
𝑿k(r)𝑹2+𝑹3𝑿k(r)Tr{𝚲k𝚵k},superscriptsubscript𝑿𝑘𝑟subscript𝑹2subscript𝑹3superscriptsubscript𝑿𝑘𝑟Trsubscript𝚲𝑘subscript𝚵𝑘\displaystyle-\frac{{{{\bm{X}}_{k}^{(r)}}{{\bm{R}}_{2}}+{{\bm{R}}_{3}}{{\bm{X}% }_{k}^{(r)}}}}{{{\rm{Tr}}\left\{{{{\bm{\Lambda}}_{k}}{{\bm{\Xi}}_{k}}}\right\}% }},- divide start_ARG bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT bold_italic_R start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT + bold_italic_R start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT end_ARG start_ARG roman_Tr { bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } end_ARG , (28)

where 𝑹1=vec(𝚵k)vec(𝚵k)Tsubscript𝑹1vecsubscript𝚵𝑘vecsuperscriptsubscript𝚵𝑘𝑇{{\bm{R}}_{1}}={\rm{vec}}\left({{{\bm{\Xi}}_{k}}}\right){\rm{vec}}{\left({{{% \bm{\Xi}}_{k}}}\right)^{T}}bold_italic_R start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = roman_vec ( bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_vec ( bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, 𝑹2=vec(𝚵k)vec(𝚲k)Tsubscript𝑹2vecsubscript𝚵𝑘vecsuperscriptsubscript𝚲𝑘𝑇{{\bm{R}}_{2}}={\rm{vec}}\left({{{\bm{\Xi}}_{k}}}\right){\rm{vec}}{\left({{{% \bm{\Lambda}}_{k}}}\right)^{T}}bold_italic_R start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = roman_vec ( bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_vec ( bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, 𝑹3=vec(𝚲k)vec(𝚵k)Tsubscript𝑹3vecsubscript𝚲𝑘vecsuperscriptsubscript𝚵𝑘𝑇{{\bm{R}}_{3}}={\rm{vec}}\left({{{\bm{\Lambda}}_{k}}}\right){\rm{vec}}{\left({% {{\bm{\Xi}}_{k}}}\right)^{T}}bold_italic_R start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = roman_vec ( bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_vec ( bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, and 𝑹4=vec(𝚲k)vec(𝚲k)Tsubscript𝑹4vecsubscript𝚲𝑘vecsuperscriptsubscript𝚲𝑘𝑇{{\bm{R}}_{4}}={\rm{vec}}\left({{{\bm{\Lambda}}_{k}}}\right){\rm{vec}}{\left({% {{\bm{\Lambda}}_{k}}}\right)^{T}}bold_italic_R start_POSTSUBSCRIPT 4 end_POSTSUBSCRIPT = roman_vec ( bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_vec ( bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT;

Step6. If k𝒦𝚲k22<ϵ2superscriptsubscriptnormsubscript𝑘𝒦subscript𝚲𝑘22subscriptitalic-ϵ2\|{\sum\limits_{k\in{\cal K}}{\bm{\Lambda}}_{k}}\|_{2}^{2}<\epsilon_{2}∥ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT bold_Λ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT < italic_ϵ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, stop iteration;

Step7. Otherwise, r:=r+1assign𝑟𝑟1r:=r+1italic_r := italic_r + 1, return to Step 2.

Algorithm 2 Two-stage iterative algorithm for P1
Initialization: Pick up 𝚿k:=𝐈,𝚵k:=𝟎,𝑿k:=𝐈formulae-sequenceassignsubscript𝚿𝑘𝐈formulae-sequenceassignsubscript𝚵𝑘0assignsubscript𝑿𝑘𝐈{{\bm{\Psi}}_{k}}:={\bf{I}},{{\bm{\Xi}}_{k}}:={\bm{0}},{{\bm{X}}_{k}}:={\bf{I}}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := bold_I , bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := bold_0 , bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := bold_I, and
tolerance ϵ2>0subscriptitalic-ϵ20\epsilon_{2}>0italic_ϵ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT > 0;
1. repeat
2. Compute ({𝐖i}i𝒦c,𝐁)subscriptsubscript𝐖𝑖𝑖subscript𝒦𝑐𝐁(\left\{{{\bf{W}}_{i}}\right\}_{i\in{\cal K}_{c}},{\bf{B}})( { bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B ) in (21) as Algorithm 1;
3. Determine {𝚷k}k𝒦subscriptsubscript𝚷𝑘𝑘𝒦\{{\bm{\Pi}}_{k}\}_{k\in{{\cal K}}}{ bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT by ({𝐖i}i𝒦c,𝐁)subscriptsubscript𝐖𝑖𝑖subscript𝒦𝑐𝐁(\left\{{{\bf{W}}_{i}}\right\}_{i\in{\cal K}_{c}},{\bf{B}})( { bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B );
4. Update 𝚿ksubscript𝚿𝑘{{\bm{\Psi}}_{k}}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, 𝚵ksubscript𝚵𝑘{{\bm{\Xi}}_{k}}bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, and 𝑿ksubscript𝑿𝑘{{\bm{X}}_{k}}bold_italic_X start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT as the BFGS algorithm;
5. Determine ΓesubscriptΓ𝑒{{\Gamma_{e}}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT by substituting 𝚿ksubscript𝚿𝑘{{\bm{\Psi}}_{k}}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, and 𝚵ksubscript𝚵𝑘{{\bm{\Xi}}_{k}}bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT into (29);
6. until 𝚵k22<ϵ2superscriptsubscriptnormsubscript𝚵𝑘22subscriptitalic-ϵ2\left\|{{{\bf{\Xi}}_{k}}}\right\|_{2}^{2}<\epsilon_{2}∥ bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT < italic_ϵ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT;
Output: ({𝐖i}i𝒦c,𝐁,Γe)subscriptsuperscriptsubscript𝐖𝑖𝑖subscript𝒦𝑐superscript𝐁superscriptsubscriptΓ𝑒(\{{{\bf{W}}_{i}^{\star}}\}_{i\in{\cal K}_{c}},{\bf{B}^{\star}},{{\Gamma_{e}^{% \star}}})( { bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT , bold_B start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT , roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ).

Corollary 1: The closed-form solution of P6 can be got from that of (27) as

Γe=1k𝒦Tr(𝚿k𝚷k).superscriptsubscriptΓ𝑒1subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘\displaystyle\Gamma_{e}^{\star}=-\frac{1}{{\sum\limits_{k\in{\cal K}}{\rm{Tr}}% \left({{\bm{\Psi}}_{k}}{{{\bm{\Pi}}_{k}}}\right)}}.roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT = - divide start_ARG 1 end_ARG start_ARG ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) end_ARG . (29)
Proof:

After obtaining the optimal dual variables 𝚿ksuperscriptsubscript𝚿𝑘{{\bm{\Psi}}_{k}^{\star}}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT and 𝚵ksuperscriptsubscript𝚵𝑘{{\bm{\Xi}}_{k}^{\star}}bold_Ξ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT, P6 boils down to find the optimal ΓesubscriptΓ𝑒{\Gamma_{e}}roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT such that the KKT condition of (25) is satisfied, i.e.,

Γe1(Γe,𝚿k)=0subscriptsubscriptΓ𝑒subscript1subscriptΓ𝑒subscript𝚿𝑘0\displaystyle{\nabla_{{\Gamma_{e}}}}{{\cal L}_{1}}\left({{\Gamma_{e}},{{\bm{% \Psi}}_{k}}}\right)=0∇ start_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT end_POSTSUBSCRIPT caligraphic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT , bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = 0
1Γe+k𝒦Tr(𝚿k𝚷k)=0.absent1subscriptΓ𝑒subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘0\displaystyle\Leftrightarrow\frac{1}{{{\Gamma_{e}}}}+\sum\limits_{k\in{\cal K}% }{\rm{Tr}}\left({{\bm{\Psi}}_{k}}{{{\bm{\Pi}}_{k}}}\right)=0.⇔ divide start_ARG 1 end_ARG start_ARG roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = 0 . (30)

Thus, Corollary 1 follows. ∎

Finally, we summarize the two-stage transmit information and AN beamforming design algorithm for the F-SSR maximization problem in Algorithm 2. Specifically, we first get the optimal beamforming vectors and AN under fixed allowable SINR; Next, based on the optimal values, we search the optimal allowable SINR.

IV Efficient Algorithm Design

Solving a convex SDP via the interior-point method directly is inefficient due to a Hermitian matrix of N2superscript𝑁2N^{2}italic_N start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT variables in particular with a large-scale transmit array. By introducing an auxiliary variable ΣpsubscriptΣ𝑝{\Sigma_{p}}roman_Σ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT following the spirit of [26], P4 is transformed as

P7: max𝐖i𝟎,𝐁𝟎k𝒦log2(1+𝐡u,kH𝐖c𝐡u,k)subscriptformulae-sequencesucceeds-or-equalssubscript𝐖𝑖0succeeds-or-equals𝐁0subscript𝑘𝒦subscript21superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑐subscript𝐡𝑢𝑘\displaystyle\mathop{\max}\limits_{{{\bf{W}}_{i}\succeq\bm{0}},{\bf{B}}\succeq% \bm{0}}\kern 2.0pt\sum\limits_{k\in\mathcal{K}}{{{\log}_{2}}\left({1+{\bf{h}}_% {u,k}^{H}{{\bf{W}}_{c}}{{\bf{h}}_{u,k}}}\right)}roman_max start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ⪰ bold_0 , bold_B ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ) (31a)
s.t.𝐖kΓei𝒦c\k𝐖iΓe𝐕0𝐁𝐕0H𝐈Nξ,k𝒦,formulae-sequencestformulae-sequenceprecedes-or-equalssubscript𝐖𝑘subscriptΓ𝑒subscript𝑖\subscript𝒦𝑐𝑘subscript𝐖𝑖subscriptΓ𝑒subscript𝐕0superscriptsubscript𝐁𝐕0𝐻subscript𝐈𝑁𝜉for-all𝑘𝒦\displaystyle{\rm{s.t.}}\kern 2.0pt{{\bf{W}}_{k}}\!-\!{\Gamma_{e}}\sum\limits_% {i\in{\mathcal{K}_{c}}\backslash k}{{{\bf{W}}_{i}}\!-\!{\Gamma_{e}}{{\bf{V}}_{% 0}}{\bf{B}}{\bf{V}}_{0}^{H}\preceq}{\bf{I}}_{N}\xi,\forall k\in\mathcal{K},roman_s . roman_t . bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_BV start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ⪯ bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT italic_ξ , ∀ italic_k ∈ caligraphic_K , (31b)
i𝒦cTr(𝐖i𝐄(n))+Tr(𝐁𝐄¯(n))Pn,n𝒩,formulae-sequencesubscript𝑖subscript𝒦𝑐Trsubscript𝐖𝑖superscript𝐄𝑛Tr𝐁superscript¯𝐄𝑛subscript𝑃𝑛for-all𝑛𝒩\displaystyle\kern 15.0pt{\sum\limits_{i\in{{\cal K}_{c}}}{{\rm{Tr}}\left({{{% \bf{W}}_{i}}{{\bf{E}}^{(n)}}}\right)}\!+\!{\rm{Tr}}\left({{\bf{B}}{{{\bf{\bar{% E}}}}^{(n)}}}\right)\!\leq\!{P_{n}}},\forall n\in\mathcal{N},∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_Tr ( bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_E start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT ) + roman_Tr ( bold_B over¯ start_ARG bold_E end_ARG start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT ) ≤ italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT , ∀ italic_n ∈ caligraphic_N , (31c)
γp,kuΓp,k,k𝒦,formulae-sequencesuperscriptsubscript𝛾𝑝𝑘𝑢subscriptΓ𝑝𝑘for-all𝑘𝒦\displaystyle\kern 15.0pt\gamma_{p,k}^{u}\geq{\Gamma_{p,k}},\forall k\in% \mathcal{K},italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ≥ roman_Γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K , (31d)
i𝒦𝐡u,kH𝐖i𝐡u,k+σu2Σp,k𝒦.formulae-sequencesubscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢2subscriptΣ𝑝for-all𝑘𝒦\displaystyle\kern 15.0pt\sum\limits_{i\in\mathcal{K}}{{\bf{h}}_{u,k}^{H}{{\bf% {W}}_{i}}{{\bf{h}}_{u,k}}}+\sigma_{u}^{2}\leq{\Sigma_{p}},\forall k\in\mathcal% {K}.∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ≤ roman_Σ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT , ∀ italic_k ∈ caligraphic_K . (31e)

P7 can be reforged to a more amenable form by utilizing the special features. We can solve the problem via a simple form as following theorem.

Theorem 2: P7 can be equivalently formulated as following mini-max problem

P8: min𝐃~k𝟎,𝜼~0maxω~0,𝐖~k𝟎,𝐁~𝟎k𝒦log2|𝚺~+𝐡u,kω~𝐡u,kH||𝚺~|subscriptformulae-sequencesucceeds-or-equalssubscript~𝐃𝑘0bold-~𝜼0subscriptformulae-sequence~𝜔0formulae-sequencesucceeds-or-equalssubscript~𝐖𝑘0succeeds-or-equals~𝐁0subscript𝑘𝒦subscript2~𝚺subscript𝐡𝑢𝑘~𝜔superscriptsubscript𝐡𝑢𝑘𝐻~𝚺\displaystyle\mathop{\min}\limits_{{{\bf{\tilde{D}}}_{k}}\succeq\bm{0},{\bm{% \tilde{\eta}}}\geq 0}\kern 4.0pt\mathop{\max}\limits_{\tilde{\omega}\geq 0,{{% \bf{\tilde{W}}}_{k}}\succeq\bm{0},{\bf{\tilde{B}}}\succeq\bm{0}}\sum\limits_{k% \in{\cal K}}{{{\log}_{2}}\frac{{\left|{{\bf{\tilde{\Sigma}}}+{{\bf{h}}_{u,k}}% \tilde{\omega}{\bf{h}}_{u,k}^{H}}\right|}}{{\left|{{\bf{\tilde{\Sigma}}}}% \right|}}}roman_min start_POSTSUBSCRIPT over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , overbold_~ start_ARG bold_italic_η end_ARG ≥ 0 end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG ≥ 0 , over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , over~ start_ARG bold_B end_ARG ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | over~ start_ARG bold_Σ end_ARG | end_ARG (32a)
s.t.ω~+k𝒦Tr(𝛀k𝐖~k)+Tr(𝚽𝐁~)ϑ,formulae-sequencest~𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript~𝐖𝑘Tr𝚽~𝐁italic-ϑ\displaystyle{\rm{s.t.}}\kern 4.0pt\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{% \rm{Tr}}\left({{{\bf{\Omega}}_{k}}{{{\bf{\tilde{W}}}}_{k}}}\right)}+{\rm{Tr}}% \left({{\bf{\Phi\tilde{B}}}}\right)\leq\vartheta,roman_s . roman_t . over~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( bold_Φ over~ start_ARG bold_B end_ARG ) ≤ italic_ϑ , (32b)
ξk𝒦Tr(𝐃~k)+𝐠T𝜼~ϑ,𝜉subscript𝑘𝒦Trsubscript~𝐃𝑘superscript𝐠𝑇bold-~𝜼italic-ϑ\displaystyle\kern 17.0pt\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{{\bf{% \tilde{D}}}}_{k}}}\right)}+{{\bf{g}}^{T}}{\bm{\tilde{\eta}}}\leq\vartheta,italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT overbold_~ start_ARG bold_italic_η end_ARG ≤ italic_ϑ , (32c)

where 𝚺=diag(𝝀)k𝒦Γe𝐃k𝚺diag𝝀subscript𝑘𝒦subscriptΓ𝑒subscript𝐃𝑘{\bf{\Sigma}}={\rm{diag}}({\bm{\lambda}})-\sum\limits_{k\in{\cal K}}{{\Gamma_{% e}}{{\bf{D}}_{k}}}bold_Σ = roman_diag ( bold_italic_λ ) - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, 𝚽=n𝒩λn𝐄¯(n)k𝒦Γe𝐕0𝐃k𝐕0H𝚽subscript𝑛𝒩subscript𝜆𝑛superscript¯𝐄𝑛subscript𝑘𝒦subscriptΓ𝑒subscript𝐕0subscript𝐃𝑘superscriptsubscript𝐕0𝐻{\bf{\Phi}}=\sum\limits_{n\in\cal N}{\lambda_{n}}{{{\bf{\bar{E}}}}^{(n)}}-\sum% \limits_{k\in{\cal K}}{{\Gamma_{e}}{{\bf{V}}_{0}}{{\bf{D}}_{k}}{\bf{V}}_{0}^{H}}bold_Φ = ∑ start_POSTSUBSCRIPT italic_n ∈ caligraphic_N end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT over¯ start_ARG bold_E end_ARG start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, 𝛀k=𝐃k+diag(𝝀)μk𝐇u,k+υk𝐇u,k+i𝒦\k(μiΓp,i𝐇u,i+υi𝐇u,iΓe𝐃i)subscript𝛀𝑘subscript𝐃𝑘diag𝝀subscript𝜇𝑘subscript𝐇𝑢𝑘subscript𝜐𝑘subscript𝐇𝑢𝑘subscript𝑖\𝒦𝑘subscript𝜇𝑖subscriptΓ𝑝𝑖subscript𝐇𝑢𝑖subscript𝜐𝑖subscript𝐇𝑢𝑖subscriptΓ𝑒subscript𝐃𝑖{{\bf{\Omega}}_{k}}={{\bf{D}}_{k}}+{\rm{diag}}({\bm{\lambda}})-{\mu_{k}}{{\bf{% H}}_{u,k}}+{\upsilon_{k}}{{\bf{H}}_{u,k}}+\sum\limits_{i\in{\cal K}\backslash k% }{\left({{\mu_{i}}{\Gamma_{p,i}}{{\bf{H}}_{u,i}}+{\upsilon_{i}}{{\bf{H}}_{u,i}% }-{\Gamma_{e}}{{\bf{D}}_{i}}}\right)}bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + roman_diag ( bold_italic_λ ) - italic_μ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_υ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K \ italic_k end_POSTSUBSCRIPT ( italic_μ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_p , italic_i end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_i end_POSTSUBSCRIPT + italic_υ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ), and 𝜼=[𝝀T,𝝁T,𝝊T]T𝜼superscriptsuperscript𝝀𝑇superscript𝝁𝑇superscript𝝊𝑇𝑇{\bm{\eta}}={\left[{{{\bm{\lambda}}^{T}},{{\bm{\mu}}^{T}},{{\bm{\upsilon}}^{T}% }}\right]^{T}}bold_italic_η = [ bold_italic_λ start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT , bold_italic_μ start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT , bold_italic_υ start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT. Then, we have

𝐖c=1𝚺1/2𝐡u,k22𝚺1𝐡u,kω𝐡u,kH𝚺1.subscript𝐖𝑐1superscriptsubscriptnormsuperscript𝚺12subscript𝐡𝑢𝑘22superscript𝚺1subscript𝐡𝑢𝑘𝜔superscriptsubscript𝐡𝑢𝑘𝐻superscript𝚺1\displaystyle{{{\bf{W}}}_{c}}=\frac{1}{{\left\|{{{\bf{\Sigma}}^{-1/2}}{{\bf{h}% }_{u,k}}}\right\|_{2}^{2}}}{{\bf{\Sigma}}^{-1}}{{\bf{h}}_{u,k}}\omega{\bf{h}}_% {u,k}^{H}{{\bf{\Sigma}}^{-1}}.bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG ∥ bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG bold_Σ start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT italic_ω bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_Σ start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT . (33)
Proof:

See Appendix D. ∎

Remark 5: One can verify that the inequality constraints in (32b) and (32c) hold with equality at the optimum. As proof, assuming ω~+k𝒦Tr(𝛀k𝐖~k)+Tr(𝚽𝐁~)<ϑ~𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript~𝐖𝑘Tr𝚽~𝐁italic-ϑ\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Omega}}_{k}}{% {{\bf{\tilde{W}}}}_{k}}}\right)}+{\rm{Tr}}\left({{\bf{\Phi\tilde{B}}}}\right)<\varthetaover~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( bold_Φ over~ start_ARG bold_B end_ARG ) < italic_ϑ for a given (𝐃~k,𝜼~)subscript~𝐃𝑘bold-~𝜼\left({{{\bf{\tilde{D}}}_{k}},{\bm{\tilde{\eta}}}}\right)( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , overbold_~ start_ARG bold_italic_η end_ARG ), there exists an arbitrarily small number δ>0𝛿0\delta>0italic_δ > 0 satisfying ω~+k𝒦Tr(𝛀k𝐖~k)+Tr(𝚽𝐁~)+δ<ϑ~𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript~𝐖𝑘Tr𝚽~𝐁𝛿italic-ϑ\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Omega}}_{k}}{% {{\bf{\tilde{W}}}}_{k}}}\right)}+{\rm{Tr}}\left({{\bf{\Phi\tilde{B}}}}\right)+% \delta<\varthetaover~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( bold_Φ over~ start_ARG bold_B end_ARG ) + italic_δ < italic_ϑ. Let’s replace ω~~𝜔\tilde{\omega}over~ start_ARG italic_ω end_ARG by the objective function ω~+δ/2~𝜔𝛿2\tilde{\omega}+\delta/2over~ start_ARG italic_ω end_ARG + italic_δ / 2 so as to yield a larger objective value. This creates contradiction due to the optimal value ω~~𝜔\tilde{\omega}over~ start_ARG italic_ω end_ARG. The same conclusion can be drawn in constraint ξk𝒦Tr(𝐃~k)+𝐠T𝜼~<ϑ𝜉subscript𝑘𝒦Trsubscript~𝐃𝑘superscript𝐠𝑇bold-~𝜼italic-ϑ\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{{\bf{\tilde{D}}}}_{k}}}\right)% }+{{\bf{g}}^{T}}{\bm{\tilde{\eta}}}<\varthetaitalic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT overbold_~ start_ARG bold_italic_η end_ARG < italic_ϑ for a given (ω~,𝐖~k,𝐁~)~𝜔subscript~𝐖𝑘~𝐁\left(\tilde{\omega},{{\bf{\tilde{W}}}_{k}},{\bf{\tilde{B}}}\right)( over~ start_ARG italic_ω end_ARG , over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG bold_B end_ARG ). This way, it facilitates a barrier interior point method to solve P8 since equality constraints are usually easier to get access. Interestingly, solving P8 with respect to ω~~𝜔\tilde{\omega}over~ start_ARG italic_ω end_ARG demands for much lower complexity compared with optimizing 𝐖csubscript𝐖𝑐{{\bf{W}}_{c}}bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT.

For ease of exposition, we first define

𝐖~k=Δ𝛀k1/2𝐖^k𝛀k1/2,superscriptΔsubscript~𝐖𝑘superscriptsubscript𝛀𝑘12subscript^𝐖𝑘superscriptsubscript𝛀𝑘12\displaystyle{{{\bf{\tilde{W}}}}_{k}}\buildrel\Delta\over{=}{\bf{\Omega}}_{k}^% {{}^{-1/2}}{{{\bf{\hat{W}}}}_{k}}{\bf{\Omega}}_{k}^{{}^{-1/2}},over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT start_FLOATSUPERSCRIPT - 1 / 2 end_FLOATSUPERSCRIPT end_POSTSUPERSCRIPT over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT start_FLOATSUPERSCRIPT - 1 / 2 end_FLOATSUPERSCRIPT end_POSTSUPERSCRIPT , (34)
𝐁~=Δ𝚽1/2𝐁^𝚽1/2.superscriptΔ~𝐁superscript𝚽12^𝐁superscript𝚽12\displaystyle{\bf{\tilde{B}}}\buildrel\Delta\over{=}{{\bf{\Phi}}^{-1/2}}{\bf{% \hat{B}}}{{\bf{\Phi}}^{-1/2}}.over~ start_ARG bold_B end_ARG start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_Φ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT over^ start_ARG bold_B end_ARG bold_Φ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT . (35)

As a standard step, the modified objective, denoted by (𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍\mathscr{B}({\bm{\tilde{\eta}}},{{{\bf{\tilde{D}}}}_{k}},\tilde{\omega},{{{\bf% {\hat{W}}}}_{k}},{\bf{\hat{B}}},\varsigma)script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ), can be reorganized as

(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)=k𝒦log2|𝚺~+𝐡u,kω~𝐡u,kH||𝚺~|bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝑘𝒦subscript2~𝚺subscript𝐡𝑢𝑘~𝜔superscriptsubscript𝐡𝑢𝑘𝐻~𝚺\displaystyle\mathscr{B}({\bm{\tilde{\eta}}},{{{\bf{\tilde{D}}}}_{k}},\tilde{% \omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},\varsigma)=\sum\limits_{k\in{% \cal K}}{{{\log}_{2}}\frac{{\left|{{\bf{\tilde{\Sigma}}}+{{\bf{h}}_{u,k}}% \tilde{\omega}{\bf{h}}_{u,k}^{H}}\right|}}{{\left|{{\bf{\tilde{\Sigma}}}}% \right|}}}script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) = ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | over~ start_ARG bold_Σ end_ARG | end_ARG
+1ς{log2(ω~)+k𝒦log2[Tr(𝐖^k)]+log2[Tr(𝐁^)]\displaystyle\kern 20.0pt+\frac{1}{\varsigma}\left\{{{{\log}_{2}}(\tilde{% \omega})+\sum\limits_{k\in{\cal K}}{{{\log}_{2}}\left[{{\rm{Tr}}\left({{{{\bf{% \hat{W}}}}_{k}}}\right)}\right]}}+{{\log}_{2}}\left[{{\rm{Tr}}\left({{\bf{\hat% {B}}}}\right)}\right]\right.+ divide start_ARG 1 end_ARG start_ARG italic_ς end_ARG { roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( over~ start_ARG italic_ω end_ARG ) + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ roman_Tr ( over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] + roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ roman_Tr ( over^ start_ARG bold_B end_ARG ) ]
k𝒦log2[Tr(𝐃~k)]log2(η~i)},\displaystyle\kern 20.0pt\left.{-\sum\limits_{k\in{\cal K}}{{{\log}_{2}}\left[% {{\rm{Tr}}\left({{{{\bf{\tilde{D}}}}_{k}}}\right)}\right]}-\sum{{{\log}_{2}}({% {\tilde{\eta}}_{i}})}}\right\},- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] - ∑ roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( over~ start_ARG italic_η end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) } , (36)

where (36) is equivalent to problem P8 when ς𝜍\varsigma\to\inftyitalic_ς → ∞, log(ω~)~𝜔{\log(\tilde{\omega})}roman_log ( over~ start_ARG italic_ω end_ARG ), log(η~i)subscript~𝜂𝑖{\log({{\tilde{\eta}}_{i}})}roman_log ( over~ start_ARG italic_η end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ), log2[Tr(𝐃~k)]subscript2Trsubscript~𝐃𝑘{{{\log}_{2}}[{{\rm{Tr}}({{{{\bf{\tilde{D}}}}_{k}}})}]}roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ], log2[Tr(𝐁^)]subscript2Tr^𝐁{{{\log}_{2}}[{{\rm{Tr}}({{\bf{\hat{B}}}})}]}roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ roman_Tr ( over^ start_ARG bold_B end_ARG ) ], and log2[Tr(𝐖^k)]subscript2Trsubscript^𝐖𝑘{{{\log}_{2}}[{{\rm{Tr}}({{{{\bf{\hat{W}}}}_{k}}})}]}roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT [ roman_Tr ( over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ] denote the logarithmic barrier factors to explicate the non-negativity constraints, ω~>0~𝜔0{\tilde{\omega}>0}over~ start_ARG italic_ω end_ARG > 0, η~i>0subscript~𝜂𝑖0{{\tilde{\eta}}_{i}}>0over~ start_ARG italic_η end_ARG start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT > 0, Tr(𝐃~k)>0Trsubscript~𝐃𝑘0{\rm{Tr}}({{{{\bf{\tilde{D}}}}_{k}}})>0roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) > 0, Tr(𝐁^)>0Tr^𝐁0{{\rm{Tr}}({{\bf{\hat{B}}}})}>0roman_Tr ( over^ start_ARG bold_B end_ARG ) > 0, and Tr(𝐖^k)>0Trsubscript^𝐖𝑘0{\rm{Tr}}({{{{\bf{\hat{W}}}}_{k}}})>0roman_Tr ( over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) > 0, respectively, and ς𝜍\varsigmaitalic_ς denotes regulation term for the logarithm barrier terms. A standard equality constrained problem can be solved with a fixed ς𝜍\varsigmaitalic_ς, i.e.,

P9: min𝐃~k𝟎,𝜼~0maxω~0,𝐖^k𝟎,𝐁^𝟎k𝒦(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)subscriptformulae-sequencesucceeds-or-equalssubscript~𝐃𝑘0bold-~𝜼0subscriptformulae-sequence~𝜔0formulae-sequencesucceeds-or-equalssubscript^𝐖𝑘0succeeds-or-equals^𝐁0subscript𝑘𝒦bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍\displaystyle\mathop{\min}\limits_{{{\bf{\tilde{D}}}_{k}}\succeq\bm{0},{\bm{% \tilde{\eta}}}\geq 0}\kern 4.0pt\mathop{\max}\limits_{\tilde{\omega}\geq 0,{{% \bf{\hat{W}}}_{k}}\succeq\bm{0},{\bf{\hat{B}}}\succeq\bm{0}}\sum\limits_{k\in{% \cal K}}{\mathscr{B}({\bm{\tilde{\eta}}},{{{\bf{\tilde{D}}}}_{k}},\tilde{% \omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},\varsigma)}roman_min start_POSTSUBSCRIPT over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , overbold_~ start_ARG bold_italic_η end_ARG ≥ 0 end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG ≥ 0 , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , over^ start_ARG bold_B end_ARG ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) (37a)
s.t.ω~+k𝒦Tr(𝐖^k)+Tr(𝐁^)=ϑ,formulae-sequencest~𝜔subscript𝑘𝒦Trsubscript^𝐖𝑘Tr^𝐁italic-ϑ\displaystyle{\rm{s.t.}}\kern 4.0pt\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{% \rm{Tr}}\left({{{\bf{\hat{W}}}}_{k}}\right)}+{\rm{Tr}}\left({\bf{\hat{B}}}% \right)=\vartheta,roman_s . roman_t . over~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( over^ start_ARG bold_B end_ARG ) = italic_ϑ , (37b)
ξk𝒦Tr(𝐃~k)+𝐠T𝜼~=ϑ.𝜉subscript𝑘𝒦Trsubscript~𝐃𝑘superscript𝐠𝑇bold-~𝜼italic-ϑ\displaystyle\kern 17.0pt\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{{\bf{% \tilde{D}}}}_{k}}}\right)}+{{\bf{g}}^{T}}{\bm{\tilde{\eta}}}=\vartheta.italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT overbold_~ start_ARG bold_italic_η end_ARG = italic_ϑ . (37c)

The procedure of the barrier method is to search the optimal solutions with a fixed ς𝜍\varsigmaitalic_ς, and then adjust ς𝜍\varsigmaitalic_ς until some stopping criterion is satisfied. It is widely known that the infeasible-start Newton’s method for solving a mini-max optimization problem shows a faster rate of convergence. We start with the necessary and sufficient optimal conditions (i.e. the KKT conditions [37]) for P9 as

ω~(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)τ1=0,subscript~𝜔bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏10\displaystyle{\nabla_{\tilde{\omega}}}{\mathscr{B}}({\bm{\tilde{\eta}}},{{{\bf% {\tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},% \varsigma)-{\tau_{1}}=0,∇ start_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) - italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 0 , (38a)
𝐖^k(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)τ1𝐈N=0,subscriptsubscript^𝐖𝑘bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏1subscript𝐈𝑁0\displaystyle{\nabla_{{{{\bf{\hat{W}}}}_{k}}}}{\mathscr{B}}({\bm{\tilde{\eta}}% },{{{\bf{\tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}% },\varsigma)-{\tau_{1}}{{\bf{I}}_{N}}=0,∇ start_POSTSUBSCRIPT over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) - italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT = 0 , (38b)
𝐁^(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)τ1𝐈N=0,,subscript^𝐁bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏1subscript𝐈𝑁0\displaystyle{\nabla_{{\bf{\hat{B}}}}}{\mathscr{B}}({\bm{\tilde{\eta}}},{{{\bf% {\tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},% \varsigma)-{\tau_{1}}{{\bf{I}}_{N}}=0,,∇ start_POSTSUBSCRIPT over^ start_ARG bold_B end_ARG end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) - italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT = 0 , , (38c)
𝐃~k(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)+τ2ξ𝐈N=0,subscriptsubscript~𝐃𝑘bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏2𝜉subscript𝐈𝑁0\displaystyle{\nabla_{{{{\bf{\tilde{D}}}}_{k}}}}{\mathscr{B}}({\bm{\tilde{\eta% }}},{{{\bf{\tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B% }}},\varsigma)+{\tau_{2}}\xi{{\bf{I}}_{N}}=0,∇ start_POSTSUBSCRIPT over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) + italic_τ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT italic_ξ bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT = 0 , (38d)
𝝀(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)+τ2𝐠T𝐈N=0,subscript𝝀bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏2superscript𝐠𝑇subscript𝐈𝑁0\displaystyle{\nabla_{\bm{\lambda}}}{\mathscr{B}}({\bm{\tilde{\eta}}},{{{\bf{% \tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},% \varsigma)+{\tau_{2}}{{\bf{g}}^{T}}{{\bf{I}}_{N}}=0,∇ start_POSTSUBSCRIPT bold_italic_λ end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) + italic_τ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT = 0 , (38e)
𝝁(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)+τ2𝐠T𝐈N=0,subscript𝝁bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏2superscript𝐠𝑇subscript𝐈𝑁0\displaystyle{\nabla_{\bm{\mu}}}{\mathscr{B}}({\bm{\tilde{\eta}}},{{{\bf{% \tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},% \varsigma)+{\tau_{2}}{{\bf{g}}^{T}}{{\bf{I}}_{N}}=0,∇ start_POSTSUBSCRIPT bold_italic_μ end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) + italic_τ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT = 0 , (38f)
𝝊(𝜼~,𝐃~k,ω~,𝐖^k,𝐁^,ς)+τ2𝐠T𝐈N=0,subscript𝝊bold-~𝜼subscript~𝐃𝑘~𝜔subscript^𝐖𝑘^𝐁𝜍subscript𝜏2superscript𝐠𝑇subscript𝐈𝑁0\displaystyle{\nabla_{\bm{\upsilon}}}{\mathscr{B}}({\bm{\tilde{\eta}}},{{{\bf{% \tilde{D}}}}_{k}},\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},% \varsigma)+{\tau_{2}}{{\bf{g}}^{T}}{{\bf{I}}_{N}}=0,∇ start_POSTSUBSCRIPT bold_italic_υ end_POSTSUBSCRIPT script_B ( overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , italic_ς ) + italic_τ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT = 0 , (38g)
ω~+k𝒦Tr(𝐖^k)+Tr(𝐁^)=ϑ,~𝜔subscript𝑘𝒦Trsubscript^𝐖𝑘Tr^𝐁italic-ϑ\displaystyle\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{{\bf{% \hat{W}}}}_{k}}}\right)}+{\rm{Tr}}\left({{\bf{\hat{B}}}}\right)=\vartheta,over~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( over^ start_ARG bold_B end_ARG ) = italic_ϑ , (38h)
ξk𝒦Tr(𝐃~k)+𝐠T𝜼~=ϑ.𝜉subscript𝑘𝒦Trsubscript~𝐃𝑘superscript𝐠𝑇bold-~𝜼italic-ϑ\displaystyle\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{{\bf{\tilde{D}}}}% _{k}}}\right)}+{{\bf{g}}^{T}}{\bm{\tilde{\eta}}}=\vartheta.italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT overbold_~ start_ARG bold_italic_η end_ARG = italic_ϑ . (38l)

In particular, the Newton step (Δω~,Δ𝐖^k,Δ𝐁^,Δ𝜼~,Δ𝐃~k)Δ~𝜔Δsubscript^𝐖𝑘Δ^𝐁Δbold-~𝜼Δsubscript~𝐃𝑘({\Delta\tilde{\omega},\Delta{{{\bf{\hat{W}}}}_{k}},\Delta{\bf{\hat{B}}},% \Delta{\bm{\tilde{\eta}}},\Delta{{{\bf{\tilde{D}}}}_{k}}})( roman_Δ over~ start_ARG italic_ω end_ARG , roman_Δ over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , roman_Δ over^ start_ARG bold_B end_ARG , roman_Δ overbold_~ start_ARG bold_italic_η end_ARG , roman_Δ over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) is computed for updating (ω~,𝐖^k,𝐁^,𝜼~,𝐃~k)~𝜔subscript^𝐖𝑘^𝐁bold-~𝜼subscript~𝐃𝑘({\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},{\bm{\tilde{\eta}}},{{{% \bf{\tilde{D}}}}_{k}}})( over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , overbold_~ start_ARG bold_italic_η end_ARG , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) in (38a) as

ςk𝒦𝐡u,kH(𝚺~+𝐡u,kω~𝐡u,kH+Δ𝚺~+𝐡u,kΔω~𝐡u,kH)1𝐡u,k𝜍subscript𝑘𝒦superscriptsubscript𝐡𝑢𝑘𝐻superscript~𝚺subscript𝐡𝑢𝑘~𝜔superscriptsubscript𝐡𝑢𝑘𝐻Δ~𝚺subscript𝐡𝑢𝑘Δ~𝜔superscriptsubscript𝐡𝑢𝑘𝐻1subscript𝐡𝑢𝑘\displaystyle\varsigma\sum\limits_{k\in{\cal K}}{{\bf{h}}_{u,k}^{H}{{\left({{% \bf{\tilde{\Sigma}}}+{{\bf{h}}_{u,k}}\tilde{\omega}{\bf{h}}_{u,k}^{H}+\Delta{% \bf{\tilde{\Sigma}}}+{{\bf{h}}_{u,k}}\Delta\tilde{\omega}{\bf{h}}_{u,k}^{H}}% \right)}^{-1}}{{\bf{h}}_{u,k}}}italic_ς ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ( over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT + roman_Δ over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT roman_Δ over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT
+(ω~+Δω~)1ς(τ1+Δτ1)=0,superscript~𝜔Δ~𝜔1𝜍subscript𝜏1Δsubscript𝜏10\displaystyle+{\left({\tilde{\omega}+\Delta\tilde{\omega}}\right)^{-1}}-% \varsigma\left({{\tau_{1}}+\Delta{\tau_{1}}}\right)=0,+ ( over~ start_ARG italic_ω end_ARG + roman_Δ over~ start_ARG italic_ω end_ARG ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT - italic_ς ( italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT + roman_Δ italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ) = 0 , (39)

where Δ𝚺~=diag(Δ𝝀)k𝒦ΓeΔ𝐃kΔ~𝚺diagΔ𝝀subscript𝑘𝒦subscriptΓ𝑒Δsubscript𝐃𝑘\Delta{\bf{\tilde{\Sigma}}}={\rm{diag}}(\Delta{\bm{\lambda}})-\sum\limits_{k% \in{\cal K}}{{\Gamma_{e}}\Delta{{\bf{D}}_{k}}}roman_Δ over~ start_ARG bold_Σ end_ARG = roman_diag ( roman_Δ bold_italic_λ ) - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT roman_Δ bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT. Applying matrix inverse lemma, 444The matrix inverse approximation (𝐗+𝐘)1𝐗1𝐗1𝐘𝐗1similar-to-or-equalssuperscript𝐗𝐘1superscript𝐗1superscript𝐗1superscript𝐘𝐗1({\bf{X}}+{\bf{Y}})^{-1}\simeq{{\bf{X}}^{-1}}-{{\bf{X}}^{-1}}{\bf{Y}}{{\bf{X}}% ^{-1}}( bold_X + bold_Y ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ≃ bold_X start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT - bold_X start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT bold_YX start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT can be applied to small entries of matrix 𝐘𝐘{\bf{Y}}bold_Y [38, Ch. 3]. When Algorithm 3 closes to optimal value as the iterative number increasing, the residual error can be ignored. then, (39) is approximated by

k𝒦(ςω~2𝐡u,kH𝐅kΔ𝚺~𝐅k𝐡u,k+ςω~2𝐡u,kH𝐅k𝐡u,kΔω~𝐡u,kH𝐅k𝐡u,k)subscript𝑘𝒦𝜍superscript~𝜔2superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐅𝑘Δ~𝚺subscript𝐅𝑘subscript𝐡𝑢𝑘𝜍superscript~𝜔2superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐅𝑘subscript𝐡𝑢𝑘Δ~𝜔superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐅𝑘subscript𝐡𝑢𝑘\displaystyle\sum\limits_{k\in{\cal K}}{\left({\varsigma{{\tilde{\omega}}^{2}}% {\bf{h}}_{u,k}^{H}{{\bf{F}}_{k}}\Delta{\bf{\tilde{\Sigma}}}{{\bf{F}}_{k}}{{\bf% {h}}_{u,k}}\!+\!\varsigma{{\tilde{\omega}}^{2}}{\bf{h}}_{u,k}^{H}{{\bf{F}}_{k}% }{{\bf{h}}_{u,k}}\Delta\tilde{\omega}{\bf{h}}_{u,k}^{H}{{\bf{F}}_{k}}{{\bf{h}}% _{u,k}}}\right)}∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ( italic_ς over~ start_ARG italic_ω end_ARG start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_F start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT roman_Δ over~ start_ARG bold_Σ end_ARG bold_F start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_ς over~ start_ARG italic_ω end_ARG start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_F start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT roman_Δ over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_F start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT )
+Δω~+ςω~2Δτ1=k𝒦ςω~2𝐡u,kH𝐅k𝐡u,k+ω~ςω~2τ1,Δ~𝜔𝜍superscript~𝜔2Δsubscript𝜏1subscript𝑘𝒦𝜍superscript~𝜔2superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐅𝑘subscript𝐡𝑢𝑘~𝜔𝜍superscript~𝜔2subscript𝜏1\displaystyle+\Delta\tilde{\omega}+\varsigma{{\tilde{\omega}}^{2}}\Delta{\tau_% {1}}=\sum\limits_{k\in{\cal K}}{\varsigma{{\tilde{\omega}}^{2}}{\bf{h}}_{u,k}^% {H}{{\bf{F}}_{k}}{{\bf{h}}_{u,k}}}+\tilde{\omega}-\varsigma{{\tilde{\omega}}^{% 2}}{\tau_{1}},+ roman_Δ over~ start_ARG italic_ω end_ARG + italic_ς over~ start_ARG italic_ω end_ARG start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT roman_Δ italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT italic_ς over~ start_ARG italic_ω end_ARG start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_F start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + over~ start_ARG italic_ω end_ARG - italic_ς over~ start_ARG italic_ω end_ARG start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT italic_τ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , (40)

where 𝐅k=(𝚺~+𝐡u,kω~𝐡u,kH)1subscript𝐅𝑘superscript~𝚺subscript𝐡𝑢𝑘~𝜔superscriptsubscript𝐡𝑢𝑘𝐻1{{\bf{F}}_{k}}={\left({{\bf{\tilde{\Sigma}}}+{{\bf{h}}_{u,k}}\tilde{\omega}{% \bf{h}}_{u,k}^{H}}\right)^{-1}}bold_F start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = ( over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT.

Then, we use each Newton step to stack as a system of linear equations [39].

The rudimentary numerical algorithm to obtain the optimal solutions of problem P9 is outlined in Algorithm 3.

Algorithm 3 Barrier algorithm for P9
Initialization: Pick up 𝐖^k:=𝐈N,𝐁^:=𝐈NK,𝐃~k:=𝐈Nformulae-sequenceassignsubscript^𝐖𝑘subscript𝐈𝑁formulae-sequenceassign^𝐁subscript𝐈𝑁𝐾assignsubscript~𝐃𝑘subscript𝐈𝑁{{\bf{\hat{W}}}_{k}}:={{\bf{I}}_{N}},{\bf{\hat{B}}}:={{\bf{I}}_{N-K}},{{\bf{% \tilde{D}}}_{k}}:={{\bf{I}}_{N}}over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG := bold_I start_POSTSUBSCRIPT italic_N - italic_K end_POSTSUBSCRIPT , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT,
ω~:=1,𝝉:=𝟎,ς:=ς0,𝝀:=𝟏,𝝁:=𝟏,𝝊:=𝟏formulae-sequenceassign~𝜔1formulae-sequenceassign𝝉0formulae-sequenceassign𝜍subscript𝜍0formulae-sequenceassign𝝀1formulae-sequenceassign𝝁1assign𝝊1\tilde{\omega}:=1,{\bm{\tau}}:={\bm{0}},\varsigma:={\varsigma_{0}},{\bm{% \lambda}}:={\bm{1}},{\bm{\mu}}:={\bm{1}},{\bm{\upsilon}}:={\bm{1}}over~ start_ARG italic_ω end_ARG := 1 , bold_italic_τ := bold_0 , italic_ς := italic_ς start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT , bold_italic_λ := bold_1 , bold_italic_μ := bold_1 , bold_italic_υ := bold_1, \ellroman_ℓ, and tolerance
ϵ3>0subscriptitalic-ϵ30\epsilon_{3}>0italic_ϵ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT > 0;
1. repeat{Outer iteration}
2. repeat {Inner iteration (centering step)}
3. Obtain the Newton step (Δω~,Δ𝐖^k,Δ𝐁^,Δ𝜼~,Δ𝐃~k,Δ𝝉)Δ~𝜔Δsubscript^𝐖𝑘Δ^𝐁Δbold-~𝜼Δsubscript~𝐃𝑘Δ𝝉({\Delta\tilde{\omega},\Delta{{{\bf{\hat{W}}}}_{k}},\Delta{\bf{\hat{B}}},% \Delta{\bm{\tilde{\eta}}},\Delta{{{\bf{\tilde{D}}}}_{k}}},\Delta{\bm{\tau}})( roman_Δ over~ start_ARG italic_ω end_ARG , roman_Δ over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , roman_Δ over^ start_ARG bold_B end_ARG , roman_Δ overbold_~ start_ARG bold_italic_η end_ARG , roman_Δ over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , roman_Δ bold_italic_τ )
from linear equations;
4. Backtracking line search:
5. s=1𝑠1s=1italic_s = 1;
6. whiler(ω~+sΔω~,𝐖^k+sΔ𝐖^k,𝐁^+sΔ𝐁^,η+sΔη,𝐃~kr({\tilde{\omega}+s\Delta\tilde{\omega},{{{\bf{\hat{W}}}}_{k}}+s\Delta{{{\bf{% \hat{W}}}}_{k}},{\bf{\hat{B}}}+s\Delta{\bf{\hat{B}}},{\bm{\eta}}+s\Delta{\bm{% \eta}}},{{{\bf{\tilde{D}}}}_{k}}italic_r ( over~ start_ARG italic_ω end_ARG + italic_s roman_Δ over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_s roman_Δ over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG + italic_s roman_Δ over^ start_ARG bold_B end_ARG , bold_italic_η + italic_s roman_Δ bold_italic_η , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT
+sΔ𝐃~k,𝝉+sΔ𝝉)>(1αs)r(ω~,𝐖^k,𝐁^,𝜼,𝐃~k,𝝉);+s\Delta{{{\bf{\tilde{D}}}}_{k}},{\bm{\tau}}+s\Delta{\bm{\tau}})>({1-\alpha s}% )r(\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},{\bm{\eta}},{{{\bf{% \tilde{D}}}}_{k}},{\bm{\tau}});+ italic_s roman_Δ over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_τ + italic_s roman_Δ bold_italic_τ ) > ( 1 - italic_α italic_s ) italic_r ( over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , bold_italic_η , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_τ ) ; do
7. s=βs;𝑠𝛽𝑠s=\beta s;italic_s = italic_β italic_s ;
8. end while
9. Compute primal and dual variables: ω~:=ω~+sΔω~,𝐖^k:={\tilde{\omega}}:={\tilde{\omega}}+s\Delta\tilde{\omega},{{{\bf{\hat{W}}}}_{k}% }:=over~ start_ARG italic_ω end_ARG := over~ start_ARG italic_ω end_ARG + italic_s roman_Δ over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT :=
𝐖^k+sΔ𝐖^k,𝐁^:=𝐁^+sΔ𝐁^,𝜼:=𝜼+sΔ𝜼,𝐃~k:=𝐃~kformulae-sequenceassignsubscript^𝐖𝑘𝑠Δsubscript^𝐖𝑘^𝐁^𝐁𝑠Δ^𝐁formulae-sequenceassign𝜼𝜼𝑠Δ𝜼assignsubscript~𝐃𝑘subscript~𝐃𝑘{{{{\bf{\hat{W}}}}_{k}}+s\Delta{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}}:={\bf{% \hat{B}}}+s\Delta{\bf{\hat{B}}},{\bm{\eta}}:={\bm{\eta}}+s\Delta{\bm{\eta}}},{% {{\bf{\tilde{D}}}}_{k}}:={{{\bf{\tilde{D}}}}_{k}}over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + italic_s roman_Δ over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG := over^ start_ARG bold_B end_ARG + italic_s roman_Δ over^ start_ARG bold_B end_ARG , bold_italic_η := bold_italic_η + italic_s roman_Δ bold_italic_η , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT := over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT
+sΔ𝐃~k,𝝉:=𝝉+sΔ𝝉;assign𝑠Δsubscript~𝐃𝑘𝝉𝝉𝑠Δ𝝉+s\Delta{{{\bf{\tilde{D}}}}_{k}},{\bm{\tau}}:={\bm{\tau}}+s\Delta{\bm{\tau}};+ italic_s roman_Δ over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_τ := bold_italic_τ + italic_s roman_Δ bold_italic_τ ;
10.until r(ω~,𝐖^k,𝐁^,𝜼,𝐃~k,𝝉)<ϵ3;𝑟~𝜔subscript^𝐖𝑘^𝐁𝜼subscript~𝐃𝑘𝝉subscriptitalic-ϵ3r(\tilde{\omega},{{{\bf{\hat{W}}}}_{k}},{\bf{\hat{B}}},{\bm{\eta}},{{{\bf{% \tilde{D}}}}_{k}},{\bm{\tau}})<\epsilon_{3};italic_r ( over~ start_ARG italic_ω end_ARG , over^ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , over^ start_ARG bold_B end_ARG , bold_italic_η , over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_τ ) < italic_ϵ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT ;
11.Increase ς:=ςassign𝜍𝜍\varsigma:=\ell\varsigmaitalic_ς := roman_ℓ italic_ς;
12.until t𝑡titalic_t is sufficiently large to tolerate the duality gap.

V Simulation Results

In this section, we highlight the advantages of the proposed schemes by comparing the secure performance with other reference schemes through numerical simulation. The carrier frequency is chosen fc=1subscript𝑓𝑐1{f_{c}}=1italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT = 1 GHz. The IoDs’ number is set as K=2𝐾2K=2italic_K = 2 with directions θu,1=35subscript𝜃𝑢1superscript35{\theta_{u,1}}=-35^{\circ}italic_θ start_POSTSUBSCRIPT italic_u , 1 end_POSTSUBSCRIPT = - 35 start_POSTSUPERSCRIPT ∘ end_POSTSUPERSCRIPT, θu,2=15subscript𝜃𝑢2superscript15{\theta_{u,2}}=15^{\circ}italic_θ start_POSTSUBSCRIPT italic_u , 2 end_POSTSUBSCRIPT = 15 start_POSTSUPERSCRIPT ∘ end_POSTSUPERSCRIPT, respectively. To highlight the performance gain contributed from beamforming, the reference distance is set to 1000 meters for all IoDs. For simplicity, the per-antenna power constraint is Pn=PTol/Nsubscript𝑃𝑛subscript𝑃Tol𝑁P_{n}=P_{\text{Tol}}/Nitalic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT = italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT / italic_N, n𝒩for-all𝑛𝒩\forall n\in\mathcal{N}∀ italic_n ∈ caligraphic_N. The background thermal noise variances are σu2=σu,k2=100superscriptsubscript𝜎𝑢2superscriptsubscript𝜎𝑢𝑘2100\sigma_{u}^{2}=\sigma_{u,k}^{2}=-100italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_σ start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 100 dBm, k𝒦for-all𝑘𝒦\forall k\in\mathcal{K}∀ italic_k ∈ caligraphic_K, and σe2=σe,q2=100superscriptsubscript𝜎𝑒2superscriptsubscript𝜎𝑒𝑞2100\sigma_{e}^{2}=\sigma_{e,q}^{2}=-100italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = italic_σ start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT = - 100 dBm, q𝒬for-all𝑞𝒬\forall q\in\mathcal{Q}∀ italic_q ∈ caligraphic_Q. The minimum desired received SINR of the private stream is identical for each IoD, i.e., Γp=Γp,ksubscriptΓ𝑝subscriptΓ𝑝𝑘{\Gamma_{p}}={\Gamma_{p,k}}roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = roman_Γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT, k𝒦for-all𝑘𝒦\forall k\in\mathcal{K}∀ italic_k ∈ caligraphic_K. The number of Eves is Q=2𝑄2Q=2italic_Q = 2. The probability parameter is picked up κ=0.95𝜅0.95\kappa=0.95italic_κ = 0.95. Two existing baseline schemes, i.e., secrecy rate maximization (SRM) [23] and maximum ratio transmission (MRT) [40], are used to compare with our proposed scheme. The signal attenuation factor, denoted by ρ(r)𝜌𝑟\rho\left(r\right)italic_ρ ( italic_r ), is determined by [41]

Lfs(dB)=20log[ρ(r)]=32.5+20log[fc(MHz)]+20log[r(Km)].LfsdBabsent20𝜌𝑟missing-subexpressionabsent32.520subscript𝑓𝑐MHz20𝑟Km\displaystyle\begin{aligned} {\rm{Lfs}}(\text{dB})&=-20{\log}[\rho(r)]\\ &=32.5+20\log[{f_{c}}(\text{MHz})]+20\log[r(\text{Km})].\end{aligned}start_ROW start_CELL roman_Lfs ( dB ) end_CELL start_CELL = - 20 roman_log [ italic_ρ ( italic_r ) ] end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL = 32.5 + 20 roman_log [ italic_f start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT ( MHz ) ] + 20 roman_log [ italic_r ( Km ) ] . end_CELL end_ROW (41)

According to the analysis in Section II, we know that the multiple private streams need to simultaneously transmit toward corresponding IoDs and the common streams need to transmit toward all IoDs. For the case with N=20𝑁20N=20italic_N = 20, Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB, and PTol=10subscript𝑃Tol10{P_{\text{Tol}}}=10italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT = 10 dBm. We explore the transmit beampatterns versus direction in Fig. 2, where the received SINR values of the common and private streams correspond to right-hand axis and left-hand axis, respectively. As expected, two sharp SINR peaks for the common streams are formed in the directions of IoDs. The SINRs of private streams along the directions of corresponding IoDs are fully compliant with the predefined requirements whose values are poised above the required SINR 8 dB. Those guarantee reliable transmissions of the private streams from the based station to IoDs. One can see that the private streams are hidden deep in the common streams, intuitively. In contrast, the performed SINRs are so poor in undesired directions.

Refer to caption
Figure 2: The transmit common and private stream beampatterns versus direction for the proposed method, where N=20𝑁20N=20italic_N = 20, Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB, and PTol=10subscript𝑃Tol10{P_{\text{Tol}}}=10italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT = 10 dBm.

Figure 3 shows the convergence rate of Algorithm 1 with iteration initial values starting from random points. We can observe that Algorithm 1 converges faster, as well as it is slightly sensitive to the system configurations.

Refer to caption
Figure 3: Convergence rate of the proposed Algorithm 1 for different number of transmit antennas, where Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB, ϵ1=106subscriptitalic-ϵ1superscript106\epsilon_{1}=10^{-6}italic_ϵ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT = 10 start_POSTSUPERSCRIPT - 6 end_POSTSUPERSCRIPT, and PTol=10subscript𝑃Tol10{P_{\text{Tol}}}=10italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT = 10 dBm.

In Fig. 4 , we depict our proposed Algorithm 2 in terms of convergence behavior, and we also compare with the damped Newton method. Admittedly, one way to solve the considered problem via the damped Newton method follows similar steps as in [35, Sec. 9.5.2]. The initial value of the maximum allowable SINR of the private stream for Eves is set as 0 dB. It is found that the Algorithm 2 can obtain the same duality gap as damped Newton method with fewer iterations. This is expected since the BFGS algorithm is very effective self-correcting properties in dealing with the inverse of the true Hessian matrix [27].

Refer to caption
Figure 4: Convergence rate of the proposed Algorithm 2, where Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB, N=20𝑁20N=20italic_N = 20, ϵ2=106subscriptitalic-ϵ2superscript106\epsilon_{2}=10^{-6}italic_ϵ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT = 10 start_POSTSUPERSCRIPT - 6 end_POSTSUPERSCRIPT, and PTol=10subscript𝑃Tol10{P_{\text{Tol}}}=10italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT = 10 dBm.
Refer to caption
Figure 5: Convergence rate of the proposed Algorithm 3, where Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB, ϵ3=106subscriptitalic-ϵ3superscript106\epsilon_{3}=10^{-6}italic_ϵ start_POSTSUBSCRIPT 3 end_POSTSUBSCRIPT = 10 start_POSTSUPERSCRIPT - 6 end_POSTSUPERSCRIPT, and PTol=10subscript𝑃Tol10{P_{\text{Tol}}}=10italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT = 10 dBm.

Figure 5 presents the convergence rate of Algorithm 3. The barrier control parameters are set as ς0=20subscript𝜍020\varsigma_{0}=20italic_ς start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT = 20 and =22\ell=2roman_ℓ = 2, respectively. The initial values in Algorithm 3 are randomly generated. A general observation in Fig. 5 is that Algorithm 3 presents a fast convergence rate. Besides, the number of iterations slightly increases as the number of transmit antennas and IoDs increases. It should be mentioned that for current hardware platforms, the 200MHz clock rate can be easily implemented [42]. Therefore, it has enough time to calculate and update variables, and thus realize beam tracking for mobility of IoDs in practice.

We should mention that the confidential message can be correctly decoded only if both the recover of common parts and the private parts are correct. It is required that the received SINR of the private stream is over the prescribed minimum received value, or else system secrecy sum-rate (SSR) is zero. We define the average system SSR as

CSys={[k𝒦(Rc,kumaxq𝒬min{Rc,qe,Rp,q,ke})]+,ifγp,kuΓp,0,ifγp,ku<Γp.subscript𝐶Syscasessuperscriptdelimited-[]subscript𝑘𝒦superscriptsubscript𝑅𝑐𝑘𝑢subscript𝑞𝒬superscriptsubscript𝑅𝑐𝑞𝑒superscriptsubscript𝑅𝑝𝑞𝑘𝑒missing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionifsuperscriptsubscript𝛾𝑝𝑘𝑢subscriptΓ𝑝missing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpression0ifsuperscriptsubscript𝛾𝑝𝑘𝑢subscriptΓ𝑝missing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpressionmissing-subexpression\displaystyle{C_{{\rm{Sys}}}}=\left\{{\begin{array}[]{*{20}{c}}{{{\left[{\sum% \limits_{k\in\mathcal{K}}{\left({R_{c,k}^{u}-\mathop{\max}\limits_{q\in% \mathcal{Q}}{\min\{R_{c,q}^{e},R_{p,q,k}^{e}\}}}\right)}}\right]}^{+}}},\\ \kern 120.0pt{\rm{if}}\kern 4.0pt{\gamma_{p,k}^{u}\geq{\Gamma_{p}}},\\ \kern 56.0pt0,\kern 56.0pt{\rm{if}}\kern 4.0pt{\gamma_{p,k}^{u}<{\Gamma_{p}}}.% \end{array}}\right.italic_C start_POSTSUBSCRIPT roman_Sys end_POSTSUBSCRIPT = { start_ARRAY start_ROW start_CELL [ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ( italic_R start_POSTSUBSCRIPT italic_c , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT - roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT roman_min { italic_R start_POSTSUBSCRIPT italic_c , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT , italic_R start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT } ) ] start_POSTSUPERSCRIPT + end_POSTSUPERSCRIPT , end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL roman_if italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT ≥ roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT , end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL end_ROW start_ROW start_CELL 0 , roman_if italic_γ start_POSTSUBSCRIPT italic_p , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_u end_POSTSUPERSCRIPT < roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT . end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL start_CELL end_CELL end_ROW end_ARRAY (45)
Refer to caption
Figure 6: The system SSR versus the number of transmit antennas for different method, where Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB and PTol=10subscript𝑃Tol10{P_{\text{Tol}}}=10italic_P start_POSTSUBSCRIPT Tol end_POSTSUBSCRIPT = 10 dBm.
Refer to caption
Figure 7: The system SSR versus the total transmit power for different method, where Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB and N=20𝑁20N=20italic_N = 20.
Refer to caption
Figure 8: The system SSR versus the minimum required received SINR of the private message for different system configurations.
Refer to caption
Figure 9: The system SSR versus the total transmit power for different types of power constraints and number of IoD, where Γp=8subscriptΓ𝑝8{\Gamma_{p}}=8roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT = 8 dB and N=20𝑁20N=20italic_N = 20.

Then, we illustrate the average system SSR (bit/s/Hz) versus the number of antennas in Fig. 6. For a fair comparison, the total transmit power is set to equal. In addition, we also show the secrecy rate upper bound, i.e., the maximum IoD achievable rate under no passive Eve existence in the system. We can observe that the average system SSR increases as the number of transmit antennas increases. And by all accounts in array signal processing, more antennas equipped with the transmit array enhance the array’s capability in the degree of spatial freedom. Especially, the base station is more efficient beamforming for the information and AN with more transmit antennas. Moreover, the gap between the average system SSR and the secrecy rate upper bound diminishes when the number of transmit antennas is relatively large. Under our configurations, it is apparent that the secure performance of proposed scheme is better than other baseline schemes. The superior secrecy performance comes from the dual-use of the common messages and the enveloped private messages.

In Fig. 7, we present the average system SSR versus the total transmit power. As expected, a better performance is yielded for the proposed scheme compared with other baseline methods. More particularly, our design gradually converges to theoretic secrecy rate upper bound. By observing in Fig. 7, we can also see that the average system SSR shows an increasing trend with total transmit power. The performance gain obtained by higher IoD achievable rate and lower Eve rate is due to more transmit power utilization.

In Fig. 8, we explore the effect of system configurations for proposed method on average system SSR. This evaluation confirms that the average system SSR drops as the minimum required received SINR of the private stream increases. It is true since more transmit power is allocated to the private stream when the minimum required received SINR of the private stream becomes more stringent. Interestingly, a higher total transmit power results in a better average system SSR. Besides, it is also shown that the average system SSR increases with the increasing number of antennas.

In the last scenario, we quantify two different types of power constraints, i.e., sum power constraint and per-antenna power constrain. As shown in Fig. 9, the sum power constraint causes better secure performance compared to the per-antenna power constrain. The gaps between the two types of power constraints are negligible in large number and high transmit power. This is because large number of IoDs and high transmit power are short of the DoF to take advantage of multiuser diversity.

VI Conclusion

In this paper, an AN-aided RS-based beamforming scheme was proposed to enhance the PHY security over MU-MISO IoT systems in the presence of passive Eves. We developed a F-SSR maximization problem by jointly optimizing transmit information and AN beamforming while satisfying per-antenna power constraints and prescribed minimum received SINR of the private stream. To solve this challenging problem, we studied a two-stage algorithm. More specifically, we first facilitated the non-concave parts simplification by the lower bound constraints with fixed allowable SINR, and then SDP relaxation method was adopted to solve the reformulated problem. Next, the BFGS algorithm was developed to search the global optimal solution. Additionally, an efficient algorithm was developed to solve the mimi-max program. Finally, simulation results demonstrated the superiority of the proposed scheme to provide PHY security in IoT communications. More importantly, the proposed scheme is not limited to only IoT networks. It is also appropriate in many applications requiring a high-level of security, such as satellite communications, unmanned aerial vehicles networks, military communications, millimeter-Wave communications.

Appendix A Proof of Lemma 1

The left-hand side in constraint (13b) can be equal to

Pr(maxq𝒬γp,q,keΓe)=q𝒬Pr(γp,q,keΓe),k𝒦.formulae-sequencePrsubscript𝑞𝒬superscriptsubscript𝛾𝑝𝑞𝑘𝑒subscriptΓ𝑒subscriptproduct𝑞𝒬Prsuperscriptsubscript𝛾𝑝𝑞𝑘𝑒subscriptΓ𝑒for-all𝑘𝒦\displaystyle\Pr\left({\mathop{\max}\limits_{q\in\mathcal{Q}}\gamma_{p,q,k}^{e% }\leq{\Gamma_{e}}}\right)\!=\!\prod\limits_{q\in\mathcal{Q}}\Pr\left(\gamma_{p% ,q,k}^{e}\leq{\Gamma_{e}}\right),\forall k\in\mathcal{K}.roman_Pr ( roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) = ∏ start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT roman_Pr ( italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) , ∀ italic_k ∈ caligraphic_K . (46)

Then, by some mathematical manipulations, it is rearranged as

Pr(maxq𝒬γp,q,keΓe)κPr{Tr(𝐇e,q𝐀)Γeσe2}κ1/Q,missing-subexpressionPrsubscript𝑞𝒬superscriptsubscript𝛾𝑝𝑞𝑘𝑒subscriptΓ𝑒𝜅missing-subexpressionabsentPrTrsubscript𝐇𝑒𝑞𝐀subscriptΓ𝑒superscriptsubscript𝜎𝑒2superscript𝜅1𝑄\displaystyle\begin{aligned} &\Pr\left({\mathop{\max}\limits_{q\in{\cal Q}}% \gamma_{p,q,k}^{e}\leq{\Gamma_{e}}}\right)\geq\kappa\\ &\Leftrightarrow\Pr\left\{{{\rm{Tr}}\left({{{\bf{H}}_{e,q}}{\bf{A}}}\right)% \leq{\Gamma_{e}}\sigma_{e}^{2}}\right\}\geq{\kappa^{1/Q}},\end{aligned}start_ROW start_CELL end_CELL start_CELL roman_Pr ( roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) ≥ italic_κ end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL ⇔ roman_Pr { roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT bold_A ) ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } ≥ italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT , end_CELL end_ROW (47)

where 𝐇e,q=Δ𝐡e,q𝐡e,qHsuperscriptΔsubscript𝐇𝑒𝑞subscript𝐡𝑒𝑞superscriptsubscript𝐡𝑒𝑞𝐻{{\bf{H}}_{e,q}}\buildrel\Delta\over{=}{{\bf{h}}_{e,q}}{\bf{h}}_{e,q}^{H}bold_H start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_e , italic_q end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, and 𝐀=Δ𝐖kΓei𝒦c\k𝐖iΓe𝐕0𝐁𝐕0HsuperscriptΔ𝐀subscript𝐖𝑘subscriptΓ𝑒subscript𝑖\subscript𝒦𝑐𝑘subscript𝐖𝑖subscriptΓ𝑒subscript𝐕0superscriptsubscript𝐁𝐕0𝐻{\bf{A}}\buildrel\Delta\over{=}{{\bf{W}}_{k}}-{\Gamma_{e}}\sum\limits_{i\in{% \mathcal{K}_{c}}\backslash k}{{{\bf{W}}_{i}}}-{\Gamma_{e}}{{\bf{V}}_{0}}{\bf{% BV}}_{0}^{H}bold_A start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_BV start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT. Note that the Eves are modeled equivalent random channels following i.i.d., and thus the index of Eve channel can be removed.

Then, the probabilistic constraint upper bound can be expressed as

Tr(𝐇e𝐀)(a)i=1Nλi(𝐇e)λi(𝐀)=(b)λmax(𝐇e)λmax(𝐀)=(c)Tr(𝐇e)λmax(𝐀),Trsubscript𝐇𝑒𝐀𝑎superscriptsubscript𝑖1𝑁subscript𝜆𝑖subscript𝐇𝑒subscript𝜆𝑖𝐀missing-subexpression𝑏subscript𝜆subscript𝐇𝑒subscript𝜆𝐀missing-subexpression𝑐Trsubscript𝐇𝑒subscript𝜆𝐀\displaystyle\begin{aligned} {\mathop{\rm Tr}\nolimits}\left({{{\bf{H}}_{e}}{% \bf{A}}}\right)&\overset{{(a)}}{\leq}\sum\limits_{i=1}^{N}{{\lambda_{i}}}\left% ({{{\bf{H}}_{e}}}\right){\lambda_{i}}({\bf{A}})\\ &\overset{{(b)}}{=}{\lambda_{\max}}\left({{{\bf{H}}_{e}}}\right){\lambda_{\max% }}({\bf{A}})\\ &\overset{(c)}{=}{\mathop{\rm Tr}\nolimits}\left({{{\bf{H}}_{e}}}\right){% \lambda_{\max}}({\bf{A}}),\end{aligned}start_ROW start_CELL roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_A ) end_CELL start_CELL start_OVERACCENT ( italic_a ) end_OVERACCENT start_ARG ≤ end_ARG ∑ start_POSTSUBSCRIPT italic_i = 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_N end_POSTSUPERSCRIPT italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( bold_A ) end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL start_OVERACCENT ( italic_b ) end_OVERACCENT start_ARG = end_ARG italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL start_OVERACCENT ( italic_c ) end_OVERACCENT start_ARG = end_ARG roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) , end_CELL end_ROW (48)

where λi()subscript𝜆𝑖{{\lambda_{i}}}\left(\cdot\right)italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( ⋅ ), λmax()subscript𝜆{{\lambda_{\max}}}\left(\cdot\right)italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( ⋅ ), and λmin()subscript𝜆{{\lambda_{\min}}}\left(\cdot\right)italic_λ start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT ( ⋅ ) indicate the i𝑖iitalic_ith, maximum, and minimum eigenvalue of the matrix, respectively, and the order satisfies λmax()=λ1()λi()λN()=λmin()subscript𝜆subscript𝜆1subscript𝜆𝑖subscript𝜆𝑁subscript𝜆{\lambda_{\max}}\left(\cdot\right)={\lambda_{1}}\left(\cdot\right)\geq{\lambda% _{i}}\left(\cdot\right)\geq...\geq{\lambda_{N}}\left(\cdot\right)={\lambda_{% \min}}\left(\cdot\right)italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( ⋅ ) = italic_λ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( ⋅ ) ≥ italic_λ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ( ⋅ ) ≥ … ≥ italic_λ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ( ⋅ ) = italic_λ start_POSTSUBSCRIPT roman_min end_POSTSUBSCRIPT ( ⋅ ). Additionally, the inequality (a)𝑎(a)( italic_a ) holds for the trace inequality of the positive Hermitian matrices [43]. The equations (b)𝑏(b)( italic_b ) and (c)𝑐(c)( italic_c ) can be established since 𝐇esubscript𝐇𝑒{{{\bf{H}}_{e}}}bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT is a rank-one positive semidefinite matrix.

According to (46), (47), and (48), we get

Pr{Tr(𝐇e𝐀)Γeσe2}Pr{Tr(𝐇e)λmax(𝐀)Γeσe2}.PrTrsubscript𝐇𝑒𝐀subscriptΓ𝑒superscriptsubscript𝜎𝑒2PrTrsubscript𝐇𝑒subscript𝜆𝐀subscriptΓ𝑒superscriptsubscript𝜎𝑒2\displaystyle\Pr\left\{{{\rm{Tr}}\left({{{\bf{H}}_{e}}{\bf{A}}}\right)\leq{% \Gamma_{e}}\sigma_{e}^{2}}\right\}\geq\Pr\left\{{{\rm{Tr}}\left({{{\bf{H}}_{e}% }}\right){\lambda_{\max}}\left({\bf{A}}\right)\leq{\Gamma_{e}}\sigma_{e}^{2}}% \right\}.roman_Pr { roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_A ) ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } ≥ roman_Pr { roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } . (49)

As a result, the probabilistic constraint can be converted as

Pr{maxq𝒬γp,q,keΓe}Pr{Tr(𝐇e)λmax(𝐀)Γeσe2}κ1/Q(d)Pr{λmax(𝐀)Γeσe21Tr(𝐇e)}κ1/Q(e)Pr{1Tr(𝐇e)λmax(𝐀)Γeσe2}1κ1/Q(f)λmax(𝐀)ΦN1(1κ1/Q)Γeσe2𝐀𝐈N[ΦN1(1κ1/Q)Γeσe2].missing-subexpressionPrsubscript𝑞𝒬superscriptsubscript𝛾𝑝𝑞𝑘𝑒subscriptΓ𝑒missing-subexpressionabsentPrTrsubscript𝐇𝑒subscript𝜆𝐀subscriptΓ𝑒superscriptsubscript𝜎𝑒2superscript𝜅1𝑄missing-subexpression𝑑Prsubscript𝜆𝐀subscriptΓ𝑒superscriptsubscript𝜎𝑒21Trsubscript𝐇𝑒superscript𝜅1𝑄missing-subexpression𝑒Pr1Trsubscript𝐇𝑒subscript𝜆𝐀subscriptΓ𝑒superscriptsubscript𝜎𝑒21superscript𝜅1𝑄missing-subexpression𝑓subscript𝜆𝐀superscriptsubscriptΦ𝑁11superscript𝜅1𝑄subscriptΓ𝑒superscriptsubscript𝜎𝑒2missing-subexpressionabsentprecedes-or-equals𝐀subscript𝐈𝑁delimited-[]superscriptsubscriptΦ𝑁11superscript𝜅1𝑄subscriptΓ𝑒superscriptsubscript𝜎𝑒2\displaystyle\begin{aligned} &\Pr\left\{{\mathop{\max}\limits_{q\in{{\cal Q}}}% \gamma_{p,q,k}^{e}\leq{\Gamma_{e}}}\right\}\\ &\geq\Pr\left\{{{\rm{Tr}}\left({{{\bf{H}}_{e}}}\right){\lambda_{\max}}\left({% \bf{A}}\right)\leq{\Gamma_{e}}\sigma_{e}^{2}}\right\}\geq{\kappa^{1/Q}}\\ &\overset{{(d)}}{\Leftrightarrow}\Pr\left\{{\frac{{{\lambda_{\max}}\left({\bf{% A}}\right)}}{{{\Gamma_{e}}\sigma_{e}^{2}}}\leq\frac{1}{{{\rm{Tr}}\left({{{\bf{% H}}_{e}}}\right)}}}\right\}\geq{\kappa^{1/Q}}\\ &\overset{{(e)}}{\Leftrightarrow}\Pr\left\{{\frac{1}{{{\rm{Tr}}\left({{{\bf{H}% }_{e}}}\right)}}\leq\frac{{{\lambda_{\max}}\left({\bf{A}}\right)}}{{{\Gamma_{e% }}\sigma_{e}^{2}}}}\right\}\leq 1-{\kappa^{1/Q}}\\ &\overset{{(f)}}{\Leftrightarrow}{\lambda_{\max}}\left({\bf{A}}\right)\leq\Phi% _{N}^{-1}\left({1-{\kappa^{1/Q}}}\right){\Gamma_{e}}\sigma_{e}^{2}\\ &\Leftrightarrow{\bf{A}}\preceq{{\bf{I}}_{N}}\left[{\Phi_{N}^{-1}\left({1-{% \kappa^{1/Q}}}\right){\Gamma_{e}}\sigma_{e}^{2}}\right].\end{aligned}start_ROW start_CELL end_CELL start_CELL roman_Pr { roman_max start_POSTSUBSCRIPT italic_q ∈ caligraphic_Q end_POSTSUBSCRIPT italic_γ start_POSTSUBSCRIPT italic_p , italic_q , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_e end_POSTSUPERSCRIPT ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT } end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL ≥ roman_Pr { roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) ≤ roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT } ≥ italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL start_OVERACCENT ( italic_d ) end_OVERACCENT start_ARG ⇔ end_ARG roman_Pr { divide start_ARG italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) end_ARG start_ARG roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG ≤ divide start_ARG 1 end_ARG start_ARG roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) end_ARG } ≥ italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL start_OVERACCENT ( italic_e ) end_OVERACCENT start_ARG ⇔ end_ARG roman_Pr { divide start_ARG 1 end_ARG start_ARG roman_Tr ( bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) end_ARG ≤ divide start_ARG italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) end_ARG start_ARG roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG } ≤ 1 - italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL start_OVERACCENT ( italic_f ) end_OVERACCENT start_ARG ⇔ end_ARG italic_λ start_POSTSUBSCRIPT roman_max end_POSTSUBSCRIPT ( bold_A ) ≤ roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( 1 - italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_CELL end_ROW start_ROW start_CELL end_CELL start_CELL ⇔ bold_A ⪯ bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT [ roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( 1 - italic_κ start_POSTSUPERSCRIPT 1 / italic_Q end_POSTSUPERSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ] . end_CELL end_ROW (50)

The equivalent transformation (d)𝑑(d)( italic_d ) can be got due to positive definite matrix 𝐇esubscript𝐇𝑒{{\bf{H}}_{e}}bold_H start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT, (e)𝑒(e)( italic_e ) holds for a basic property of probability, and (f)𝑓(f)( italic_f ) follows steps similar to [31, Lemma 2]. Note that the implication can also be applied to any continuous channel distribution by replacing ΦN1()superscriptsubscriptΦ𝑁1\Phi_{N}^{-1}\left(\cdot\right)roman_Φ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT ( ⋅ ) with an inverse c.d.f. with respect to the corresponding distribution. Thus, Lemma 1 follows.

Appendix B Proof of Proposition 2

Utilizing the following lemma,

Lemma A [44, Coroll. 2]: Given the problem

min𝐖,χ(𝐖,χ)s.t.(𝐖,χ)𝒲×𝒜,formulae-sequencesubscript𝐖𝜒𝐖𝜒st𝐖𝜒𝒲𝒜\displaystyle\mathop{\min}\limits_{{\bf{W}},\chi}{\kern 4.0pt}\mathscr{F}\left% ({\bf{W}},\chi\right){\mkern 1.0mu}{\kern 20.0pt}{\rm{s.t.}}{\mkern 1.0mu}{% \kern 2.0pt}\left({\bf{W}},\chi\right)\in{\cal W}\times{\cal A},roman_min start_POSTSUBSCRIPT bold_W , italic_χ end_POSTSUBSCRIPT script_F ( bold_W , italic_χ ) roman_s . roman_t . ( bold_W , italic_χ ) ∈ caligraphic_W × caligraphic_A , (51)

where (𝐖,χ)𝐖𝜒\mathscr{F}\left({\bf{W}},\chi\right)script_F ( bold_W , italic_χ ) is a continuously differentiable function, and 𝒲𝒲{\cal W}\subseteq\mathbb{C}caligraphic_W ⊆ blackboard_C and 𝒜𝒜{\cal A}\subseteq\mathbb{R}caligraphic_A ⊆ blackboard_R are closed, nonempty, and convex subsets, every limit point of the iterates is a stationary point.

Then, problem (21) is rewritten as

max𝐖i,𝐁k𝒦log2(𝐡u,kH𝐖c𝐡u,k+i𝒦𝐡iH𝐖i𝐡i+σu2)subscriptsubscript𝐖𝑖𝐁subscript𝑘𝒦subscript2superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑐subscript𝐡𝑢𝑘subscript𝑖𝒦superscriptsubscript𝐡𝑖𝐻subscript𝐖𝑖subscript𝐡𝑖superscriptsubscript𝜎𝑢2\displaystyle\mathop{\max}\limits_{{{\bf{W}}_{i}},{\bf{B}}}\kern 2.0pt\sum% \limits_{k\in\mathcal{K}}{{{\log}_{2}}}\left({{\bf{h}}_{u,k}^{H}{\bf{W}}_{c}{{% \bf{h}}_{u,k}}\!+\!\sum\limits_{i\in\mathcal{K}}{{\bf{h}}_{i}^{H}{\bf{W}}_{i}{% {\bf{h}}_{i}}}\!+\!\sigma_{u}^{2}}\right)roman_max start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT , bold_B end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT )
+k𝒦𝒢ζk(χk)subscript𝑘𝒦subscript𝒢subscript𝜁𝑘subscript𝜒𝑘\displaystyle\kern 20.0pt\!+\!\sum\limits_{k\in{\cal K}}{\mathscr{G}_{\zeta_{k% }}}\left(\chi_{k}\right)+ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT script_G start_POSTSUBSCRIPT italic_ζ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
s.t.(15b),(13c),(13d).formulae-sequencestitalic-(15bitalic-)italic-(13citalic-)italic-(13ditalic-)\displaystyle{\rm{s.t.}}\kern 2.0pt\eqref{eq15b},\eqref{eq13c},\eqref{eq13d}.roman_s . roman_t . italic_( italic_) , italic_( italic_) , italic_( italic_) . (52)

The objective of (52) is continuously differentiable. The feasible set is closed, nonempty, and convex. By Bolzano–Weierstrass theorem, the sequence 𝐙(r)=({𝐖k(r)}k𝒦,χk(r))superscript𝐙𝑟subscriptsuperscriptsubscript𝐖𝑘𝑟𝑘𝒦superscriptsubscript𝜒𝑘𝑟{{\bf{Z}}^{(r)}}=({\{{{\bf{W}}_{k}^{(r)}}\}_{k\in\mathcal{K}},{\chi_{k}^{(r)}}})bold_Z start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT = ( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT , italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ( italic_r ) end_POSTSUPERSCRIPT ) updated by solving problem (52) has limit points. Invoking Lemma A, we know that every limit point 𝐙superscript𝐙{{{\bf{Z}}^{\star}}}bold_Z start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT generated by Algorithm 1 is a stationary point of (52). Then, we will prove that every stationary point of problem (52) is also a stationary point of P4. We use 1(𝐙)subscript1𝐙{{\mathscr{F}_{1}}\left({{{\bm{{\rm Z}}}}}\right)}script_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Z ) and 2({𝐖k}k𝒦)subscript2subscriptsubscript𝐖𝑘𝑘𝒦{\mathscr{F}_{2}}\left({{{\left\{{{\bf{W}}_{k}}\right\}}_{k\in\mathcal{K}}}}\right)script_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ) to denote the objective of problem (52) and P4, respectively. 𝐙superscript𝐙{{\bf{Z}}^{\star}}bold_Z start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT is a stationary point of(52), yielding

Tr[𝐖k1H(𝐙)(𝐖k𝐖k)]0,k𝒦,formulae-sequenceTrdelimited-[]subscriptsubscript𝐖𝑘superscriptsubscript1𝐻superscript𝐙subscript𝐖𝑘superscriptsubscript𝐖𝑘0for-all𝑘𝒦\displaystyle{\mathop{\rm Tr}\nolimits}\left[{{\nabla_{{{\bf{W}}_{k}}}}{% \mathscr{F}_{1}^{H}}{{\left({{{\bf{{\bm{Z}}}}^{\star}}}\right)}}\left({{{\bf{W% }}_{k}}\!-\!{\bf{W}}_{k}^{\star}}\right)}\right]\!\leq\!0,{\forall k\in% \mathcal{K}},roman_Tr [ ∇ start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ( bold_Z start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ) ( bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ) ] ≤ 0 , ∀ italic_k ∈ caligraphic_K , (53)
χ1H(𝐙)(χkχk)0,χk>0.formulae-sequencesubscript𝜒superscriptsubscript1𝐻superscript𝐙subscript𝜒𝑘superscriptsubscript𝜒𝑘0for-allsubscript𝜒𝑘0\displaystyle{\nabla_{\chi}}{\mathscr{F}_{1}^{H}}{\left({{{\bf{Z}}^{\star}}}% \right)}\left({\chi_{k}-{\chi_{k}^{\star}}}\right)\leq 0,\forall\chi_{k}>0.∇ start_POSTSUBSCRIPT italic_χ end_POSTSUBSCRIPT script_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ( bold_Z start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ) ( italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ) ≤ 0 , ∀ italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT > 0 . (54)

According to Proposition 1, (18), and (54), we obtain

χk=(i𝒦𝐡u,kH𝐖i𝐡u,k+σu2)1.superscriptsubscript𝜒𝑘superscriptsubscript𝑖𝒦superscriptsubscript𝐡𝑢𝑘𝐻superscriptsubscript𝐖𝑖subscript𝐡𝑢𝑘superscriptsubscript𝜎𝑢21\displaystyle{\chi_{k}^{\star}}={\left({\sum\limits_{i\in\mathcal{K}}{{\bf{h}}% _{u,k}^{H}{\bf{W}}_{i}^{\star}}{{\bf{h}}_{u,k}}+\sigma_{u}^{2}}\right)^{-1}}.italic_χ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT = ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT ) start_POSTSUPERSCRIPT - 1 end_POSTSUPERSCRIPT . (55)

Inserting (55) into (53), one can easily verify that

𝐖k2({𝐖k}k𝒦)=𝐖k1(𝐙).subscriptsubscript𝐖𝑘subscript2subscriptsuperscriptsubscript𝐖𝑘𝑘𝒦subscriptsubscript𝐖𝑘subscript1superscript𝐙\displaystyle{\nabla_{{{\bf{W}}_{k}}}}{\mathscr{F}_{2}}\left({{{\left\{{{\bf{W% }}_{k}^{\star}}\right\}}_{k\in\mathcal{K}}}}\right)={\nabla_{{{\bf{W}}_{k}}}}{% \mathscr{F}_{1}}\left({{{\bf{Z}}^{\star}}}\right).∇ start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ) = ∇ start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_F start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Z start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ) . (56)

Based on (53) and (56), we thus claim that

Tr[𝐖k2H({𝐖k}k𝒦)(𝐖k𝐖k)]0,k𝒦formulae-sequenceTrdelimited-[]subscriptsubscript𝐖𝑘superscriptsubscript2𝐻subscriptsuperscriptsubscript𝐖𝑘𝑘𝒦subscript𝐖𝑘superscriptsubscript𝐖𝑘0for-all𝑘𝒦\displaystyle{\mathop{\rm Tr}\nolimits}\left[{{\nabla_{{{\bf{W}}_{k}}}}{% \mathscr{F}_{2}^{H}}\left({{{\left\{{{\bf{W}}_{k}^{\star}}\right\}}_{k\in% \mathcal{K}}}}\right)\left({{{\bf{W}}_{k}}-{\bf{W}}_{k}^{\star}}\right)}\right% ]\leq 0,{\forall k\in\mathcal{K}}roman_Tr [ ∇ start_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT end_POSTSUBSCRIPT script_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ) ( bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT ) ] ≤ 0 , ∀ italic_k ∈ caligraphic_K
s.t.(15b),(13c),(13d).formulae-sequencestitalic-(15bitalic-)italic-(13citalic-)italic-(13ditalic-)\displaystyle{\rm{s.t.}}\kern 2.0pt\eqref{eq15b},\eqref{eq13c},\eqref{eq13d}.roman_s . roman_t . italic_( italic_) , italic_( italic_) , italic_( italic_) . (57)

In other words, {𝐖k}k𝒦subscriptsuperscriptsubscript𝐖𝑘𝑘𝒦{{{\left\{{{\bf{W}}_{k}^{\star}}\right\}}_{k\in\mathcal{K}}}}{ bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT is the optimal solution of the following problem

max{𝐖k}k𝒦Tr[2H({𝐖k}k𝒦)]s.t.(15b),(13c),(13d).formulae-sequencesubscriptmaxsubscriptsubscript𝐖𝑘𝑘𝒦Trdelimited-[]superscriptsubscript2𝐻subscriptsuperscriptsubscript𝐖𝑘𝑘𝒦stitalic-(15bitalic-)italic-(13citalic-)italic-(13ditalic-)\displaystyle\mathop{{\rm{max}}}\limits_{{{\left\{{{{\bf{W}}_{k}}}\right\}}_{k% \in\mathcal{K}}}}\kern 2.0pt{\rm{Tr}}\left[{{\mathscr{F}}_{2}^{H}\left({{{% \left\{{{\bf{W}}_{k}^{\star}}\right\}}_{k\in\mathcal{K}}}}\right)}\right]\kern 4% .0pt{\rm{s.t.}}\kern 2.0pt\eqref{eq15b},\eqref{eq13c},\eqref{eq13d}.roman_max start_POSTSUBSCRIPT { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_Tr [ script_F start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT ( { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT ⋆ end_POSTSUPERSCRIPT } start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT ) ] roman_s . roman_t . italic_( italic_) , italic_( italic_) , italic_( italic_) . (58)

Consequently, the conditions in (58) are exactly the KKT conditions in P4, and thus, proposition 2 follows.

Appendix C Proof of Theorem 1

The dual function is the minimum value of the Lagrangian function P6 over 𝚿ksubscript𝚿𝑘{{\bm{\Psi}}_{k}}bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, i.e., [39, CH.5]

𝒟1(𝚿k)subscript𝒟1subscript𝚿𝑘\displaystyle{\mathcal{D}}_{1}({{\bm{\Psi}}_{k}})caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=infΓe>01(Γe,𝚿k)absentsubscriptinfimumsubscriptΓ𝑒0subscript1subscriptΓ𝑒subscript𝚿𝑘\displaystyle=\mathop{\inf}\limits_{{\Gamma_{e}}>0}{{{\cal L}}_{1}}\left({{% \Gamma_{e}},{{\bf{\Psi}}_{k}}}\right)= roman_inf start_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT caligraphic_L start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT , bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=infΓe>0{log2(Γe)+k𝒦Tr(𝚿k𝚷k)Γe}k𝒦Tr(𝚿k𝐖k)absentsubscriptinfimumsubscriptΓ𝑒0subscript2subscriptΓ𝑒subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘subscriptΓ𝑒subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝐖𝑘\displaystyle=\mathop{\inf}\limits_{{\Gamma_{e}}>0}\left\{{{{\log}_{2}}\left({% {\Gamma_{e}}}\right)\!+\!\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Psi% }}_{k}}{{\bf{\Pi}}_{k}}}\right)}{\Gamma_{e}}}\right\}\!-\!\sum\limits_{k\in{% \cal K}}{{\rm{Tr}}\left({{{\bf{\Psi}}_{k}}{{\bf{W}}_{k}}}\right)}= roman_inf start_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT { roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT } - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=supΓe>0{log2(Γe)k𝒦Tr(𝚿k𝚷k)Γe}k𝒦Tr(𝚿k𝐖k)absentsubscriptsupremumsubscriptΓ𝑒0subscript2subscriptΓ𝑒subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘subscriptΓ𝑒subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝐖𝑘\displaystyle=\!-\!\mathop{\sup}\limits_{{\Gamma_{e}}>0}\left\{{\!-\!{{\log}_{% 2}}\left({{\Gamma_{e}}}\right)\!-\!\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({% {{\bf{\Psi}}_{k}}{{\bf{\Pi}}_{k}}}\right)}{\Gamma_{e}}}\right\}\!-\!\sum% \limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Psi}}_{k}}{{\bf{W}}_{k}}}\right)}= - roman_sup start_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT > 0 end_POSTSUBSCRIPT { - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ) - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT } - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
=𝒞(k𝒦Tr(𝚿k𝚷k))k𝒦Tr(𝚿k𝐖k),absentsuperscript𝒞subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝐖𝑘\displaystyle=\!-\!{\mathscr{{C}}^{*}}\left({\!-\!\sum\limits_{k\in{\cal K}}{{% \rm{Tr}}\left({{{\bf{\Psi}}_{k}}{{\bf{\Pi}}_{k}}}\right)}}\right)\!-\!\sum% \limits_{k\in{\cal{\cal K}}}{{\rm{Tr}}\left({{{\bf{\Psi}}_{k}}{{\bf{W}}_{k}}}% \right)},= - script_C start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ) - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) , (59)

where 𝒞()superscript𝒞{\mathscr{C}}^{*}\left(\cdot\right)script_C start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( ⋅ ) is the conjugate of 𝒞=log2()𝒞subscriptlog2{\mathscr{C}}={\rm{log}}_{2}\left(\cdot\right)script_C = roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( ⋅ ), satisfying log2(γ)𝒞()log2(γ)1subscriptlog2𝛾superscript𝒞subscriptlog2𝛾1-{{\rm{log}}_{2}}\left(\gamma\right)\overset{{{\mathscr{C}}^{*}\left(\cdot% \right)}}{\to}-{{\rm{log}}_{2}}\left({-\gamma}\right)-1- roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( italic_γ ) start_OVERACCENT script_C start_POSTSUPERSCRIPT ∗ end_POSTSUPERSCRIPT ( ⋅ ) end_OVERACCENT start_ARG → end_ARG - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( - italic_γ ) - 1 [45]. Therefore, the associated dual problem is given by

𝒟1(𝚿k)=log2(k𝒦Tr(𝚿k𝚷k))k𝒦Tr(𝚿k𝐖k)1.subscript𝒟1subscript𝚿𝑘subscript2subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝚷𝑘subscript𝑘𝒦Trsubscript𝚿𝑘subscript𝐖𝑘1\displaystyle{\mathcal{D}}_{1}({{\bm{\Psi}}_{k}})=\!-\!{\log_{2}}\left({\!-\!% \sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Psi}}_{k}}{{\bf{\Pi}}_{k}}}% \right)}}\right)\!-\!\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Psi}}_{% k}}{{\bf{W}}_{k}}}\right)}\!-\!1.caligraphic_D start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) = - roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_Π start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ) - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ψ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) - 1 . (60)

Thus, Theorem 1 follows.

Appendix D Proof of Theorem 2

The partial Lagrangian function of the problem P7 is expanded as

2(𝐖c,{𝐖k},𝐁,{𝐃k},{λn},{μk},{υk})subscript2subscript𝐖𝑐subscript𝐖𝑘𝐁subscript𝐃𝑘subscript𝜆𝑛subscript𝜇𝑘subscript𝜐𝑘\displaystyle\mathcal{L}_{2}\left({{{\bf{W}}_{c}},{{\left\{{{{\bf{W}}_{k}}}% \right\}}},{\bf{B}},{{\left\{{\bf{D}}_{k}\right\}}},{{\left\{{\lambda_{n}}% \right\}}},{{\left\{{\mu_{k}}\right\}}},{{\left\{{\upsilon_{k}}\right\}}}}\right)caligraphic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , bold_B , { bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , { italic_λ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } , { italic_μ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , { italic_υ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } )
=k𝒦log2(1+𝐡u,kH𝐖c𝐡u,k)absentsubscript𝑘𝒦subscript21superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑐subscript𝐡𝑢𝑘\displaystyle=\sum\limits_{k\in{\cal K}}{{{\log}_{2}}\left({1\!+\!{\bf{h}}_{u,% k}^{H}{{\bf{W}}_{c}}{{\bf{h}}_{u,k}}}\right)}= ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT )
k𝒦Tr{𝐃k(𝐖kΓei𝒦c\k𝐖iΓe𝐕0𝐁𝐕0H𝐈Nξ)}subscript𝑘𝒦Trsubscript𝐃𝑘subscript𝐖𝑘subscriptΓ𝑒subscript𝑖\subscript𝒦𝑐𝑘subscript𝐖𝑖subscriptΓ𝑒subscript𝐕0superscriptsubscript𝐁𝐕0𝐻subscript𝐈𝑁𝜉\displaystyle\kern 0.0pt\!-\!\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left\{{{{\bf% {D}}_{k}}\left({{{\bf{W}}_{k}}\!-\!{\Gamma_{e}}{\sum_{i\in{{\cal K}_{c}}% \backslash k}}{{\bf{W}}_{i}}\!-\!{\Gamma_{e}}{{\bf{V}}_{0}}{\bf{BV}}_{0}^{H}\!% -\!{{\bf{I}}_{N}}\xi}\right)}\right\}}- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr { bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT \ italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_BV start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT - bold_I start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT italic_ξ ) }
n𝒩λn[i𝒦cTr(𝐖i𝐄(n))+Tr(𝐁𝐄¯(n))Pn]subscript𝑛𝒩subscript𝜆𝑛delimited-[]subscript𝑖subscript𝒦𝑐Trsubscript𝐖𝑖superscript𝐄𝑛Tr𝐁superscript¯𝐄𝑛subscript𝑃𝑛\displaystyle\kern 0.0pt\!-\!\sum\limits_{n\in{\cal N}}{{\lambda_{n}}\left[{% \sum\limits_{i\in{{\cal K}_{c}}}{{\rm{Tr}}\left({{{\bf{W}}_{i}}{{\bf{E}}^{(n)}% }}\right)}\!+\!{\rm{Tr}}\left({{\bf{B}}{{{\bf{\bar{E}}}}^{(n)}}}\right)\!-\!{P% _{n}}}\right]}- ∑ start_POSTSUBSCRIPT italic_n ∈ caligraphic_N end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT [ ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT end_POSTSUBSCRIPT roman_Tr ( bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_E start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT ) + roman_Tr ( bold_B over¯ start_ARG bold_E end_ARG start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT ) - italic_P start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT ]
k𝒦μk[Γpi𝒦\kTr(𝐇u,k𝐖i)+Γpσu2Tr(𝐇u,k𝐖k)]subscript𝑘𝒦subscript𝜇𝑘delimited-[]subscriptΓ𝑝subscript𝑖\𝒦𝑘Trsubscript𝐇𝑢𝑘subscript𝐖𝑖subscriptΓ𝑝superscriptsubscript𝜎𝑢2Trsubscript𝐇𝑢𝑘subscript𝐖𝑘\displaystyle\kern 0.0pt\!-\!\sum\limits_{k\in{\cal K}}{{\mu_{k}}\left[{{% \Gamma_{p}}\sum\limits_{i\in{{\cal K}}\backslash k}{{\rm{Tr}}\left({{{\bf{H}}_% {u,k}}{{\bf{W}}_{i}}}\right)}\!+\!{\Gamma_{p}}\sigma_{u}^{2}\!-\!{\rm{Tr}}% \left({{{\bf{H}}_{u,k}}{{\bf{W}}_{k}}}\right)}\right]}- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT italic_μ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT [ roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K \ italic_k end_POSTSUBSCRIPT roman_Tr ( bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) + roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - roman_Tr ( bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) ]
k𝒦υk(i𝒦Tr(𝐇u,k𝐖i)+σu2Σp),subscript𝑘𝒦subscript𝜐𝑘subscript𝑖𝒦Trsubscript𝐇𝑢𝑘subscript𝐖𝑖superscriptsubscript𝜎𝑢2subscriptΣ𝑝\displaystyle\kern 0.0pt\!-\!\sum\limits_{k\in{\cal K}}{{\upsilon_{k}}\left({% \sum\limits_{i\in{\cal K}}{{\rm{Tr}}\left({{{\bf{H}}_{u,k}}{{\bf{W}}_{i}}}% \right)}\!+\!\sigma_{u}^{2}\!-\!{\Sigma_{p}}}\right)},- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT italic_υ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ( ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ) + italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - roman_Σ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ) , (61)

where 𝐇u,k=Δ𝐡u,k𝐡u,kHsuperscriptΔsubscript𝐇𝑢𝑘subscript𝐡𝑢𝑘superscriptsubscript𝐡𝑢𝑘𝐻{{\bf{H}}_{u,k}}\buildrel\Delta\over{=}{{\bf{h}}_{u,k}}{\bf{h}}_{u,k}^{H}bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT.

We use a given set (𝐃k,𝝀,𝝁,𝝊)subscript𝐃𝑘𝝀𝝁𝝊\left({{\bf{D}}_{k},{\bm{\lambda}},{\bm{\mu}},{\bm{\upsilon}}}\right)( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_λ , bold_italic_μ , bold_italic_υ ) to transform the partial Lagrangian function (61) into

2(𝐖c,{𝐖k},𝐁,{𝐃k},{λn},{μk},{υk})subscript2subscript𝐖𝑐subscript𝐖𝑘𝐁subscript𝐃𝑘subscript𝜆𝑛subscript𝜇𝑘subscript𝜐𝑘\displaystyle\mathcal{L}_{2}\left({{{\bf{W}}_{c}},{{\left\{{{{\bf{W}}_{k}}}% \right\}}},{\bf{B}},{{\left\{{\bf{D}}_{k}\right\}}},{{\left\{{\lambda_{n}}% \right\}}},{{\left\{{\mu_{k}}\right\}}},{{\left\{{\upsilon_{k}}\right\}}}}\right)caligraphic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , bold_B , { bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , { italic_λ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT } , { italic_μ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , { italic_υ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } )
=k𝒦log2(1+𝐡u,kH𝐖c𝐡u,k)Tr(𝚺𝐖c)absentsubscript𝑘𝒦subscript21superscriptsubscript𝐡𝑢𝑘𝐻subscript𝐖𝑐subscript𝐡𝑢𝑘Tr𝚺subscript𝐖𝑐\displaystyle=\sum\limits_{k\in{\cal K}}{{{\log}_{2}}\left({1+{\bf{h}}_{u,k}^{% H}{{\bf{W}}_{c}}{{\bf{h}}_{u,k}}}\right)}-{\rm{Tr}}\left({{\bf{\Sigma}}{{\bf{W% }}_{c}}}\right)= ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( 1 + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ) - roman_Tr ( bold_Σ bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT )
k𝒦Tr(𝛀k𝐖k)Tr(𝚽𝐁)+ξk𝒦Tr(𝐃k)subscript𝑘𝒦Trsubscript𝛀𝑘subscript𝐖𝑘Tr𝚽𝐁𝜉subscript𝑘𝒦Trsubscript𝐃𝑘\displaystyle\kern 10.0pt-\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{% \Omega}}_{k}}{{\bf{W}}_{k}}}\right)}-{\rm{Tr}}\left({{\bf{\Phi B}}}\right)+\xi% \sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{D}}_{k}}}\right)}- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) - roman_Tr ( bold_Φ bold_B ) + italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
+𝐩T𝝀𝐝T𝝁𝐛T𝝊,superscript𝐩𝑇𝝀superscript𝐝𝑇𝝁superscript𝐛𝑇𝝊\displaystyle\kern 10.0pt+{{\bf{p}}^{T}}{\bm{\lambda}}-{\bf{d}}^{T}{\bm{\mu}}-% {\bf{b}}^{T}{\bm{\upsilon}},+ bold_p start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_λ - bold_d start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_μ - bold_b start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_υ , (62)

where 𝚺=diag(𝝀)Γek𝒦𝐃k𝚺diag𝝀subscriptΓ𝑒subscript𝑘𝒦subscript𝐃𝑘{\bf{\Sigma}}={\rm{diag}}({\bm{\lambda}})-{\Gamma_{e}}\sum\limits_{k\in{\cal K% }}{{{\bf{D}}_{k}}}bold_Σ = roman_diag ( bold_italic_λ ) - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, 𝛀k=𝐃k+diag(𝝀)μk𝐇u,k+υk𝐇u,k+i𝒦\k(μiΓp,i𝐇u,i+υi𝐇u,iΓe𝐃i)subscript𝛀𝑘subscript𝐃𝑘diag𝝀subscript𝜇𝑘subscript𝐇𝑢𝑘subscript𝜐𝑘subscript𝐇𝑢𝑘subscript𝑖\𝒦𝑘subscript𝜇𝑖subscriptΓ𝑝𝑖subscript𝐇𝑢𝑖subscript𝜐𝑖subscript𝐇𝑢𝑖subscriptΓ𝑒subscript𝐃𝑖{{\bf{\Omega}}_{k}}={{\bf{D}}_{k}}+{\rm{diag}}({\bm{\lambda}})-{\mu_{k}}{{\bf{% H}}_{u,k}}+{\upsilon_{k}}{{\bf{H}}_{u,k}}+\sum\limits_{i\in{\cal K}\backslash k% }{\left({{\mu_{i}}{\Gamma_{p,i}}{{\bf{H}}_{u,i}}+{\upsilon_{i}}{{\bf{H}}_{u,i}% }-{\Gamma_{e}}{{\bf{D}}_{i}}}\right)}bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT + roman_diag ( bold_italic_λ ) - italic_μ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + italic_υ start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT + ∑ start_POSTSUBSCRIPT italic_i ∈ caligraphic_K \ italic_k end_POSTSUBSCRIPT ( italic_μ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_p , italic_i end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_i end_POSTSUBSCRIPT + italic_υ start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT bold_H start_POSTSUBSCRIPT italic_u , italic_i end_POSTSUBSCRIPT - roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_i end_POSTSUBSCRIPT ), 𝚽=n𝒩λn𝐄¯(n)k𝒦Γe𝐕0𝐃k𝐕0H𝚽subscript𝑛𝒩subscript𝜆𝑛superscript¯𝐄𝑛subscript𝑘𝒦subscriptΓ𝑒subscript𝐕0subscript𝐃𝑘superscriptsubscript𝐕0𝐻{\bf{\Phi}}=\sum\limits_{n\in\cal N}{\lambda_{n}}{{{\bf{\bar{E}}}}^{(n)}}-\sum% \limits_{k\in{\cal K}}{\Gamma_{e}}{{\bf{V}}_{0}}{{\bf{D}}_{k}}{\bf{V}}_{0}^{H}bold_Φ = ∑ start_POSTSUBSCRIPT italic_n ∈ caligraphic_N end_POSTSUBSCRIPT italic_λ start_POSTSUBSCRIPT italic_n end_POSTSUBSCRIPT over¯ start_ARG bold_E end_ARG start_POSTSUPERSCRIPT ( italic_n ) end_POSTSUPERSCRIPT - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Γ start_POSTSUBSCRIPT italic_e end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_V start_POSTSUBSCRIPT 0 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT, 𝝀=[λ1,λ2,,λN]T𝝀superscriptsubscript𝜆1subscript𝜆2subscript𝜆𝑁𝑇{\bm{\lambda}}=[{\lambda_{1}},{\lambda_{2}},...,{\lambda_{N}}]^{T}bold_italic_λ = [ italic_λ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_λ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_λ start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, 𝝁=[μ1,μ2,,μK]T𝝁superscriptsubscript𝜇1subscript𝜇2subscript𝜇𝐾𝑇{\bm{\mu}}=[{\mu_{1}},{\mu_{2}},...,{\mu_{K}}]^{T}bold_italic_μ = [ italic_μ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_μ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_μ start_POSTSUBSCRIPT italic_K end_POSTSUBSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, 𝝊=[υ1,υ2,,υK]T𝝊superscriptsubscript𝜐1subscript𝜐2subscript𝜐𝐾𝑇{\bm{\upsilon}}=[{\upsilon_{1}},{\upsilon_{2}},...,{\upsilon_{K}}]^{T}bold_italic_υ = [ italic_υ start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT , italic_υ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT , … , italic_υ start_POSTSUBSCRIPT italic_K end_POSTSUBSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, 𝐩=[P1{\bf{p}}=[{P_{1}}bold_p = [ italic_P start_POSTSUBSCRIPT 1 end_POSTSUBSCRIPT, P2subscript𝑃2{P_{2}}italic_P start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT, ..., PN]T{P_{N}}]^{T}italic_P start_POSTSUBSCRIPT italic_N end_POSTSUBSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, 𝐝=Γpσu2𝟏T𝐝subscriptΓ𝑝superscriptsubscript𝜎𝑢2superscript1𝑇{\bf{d}}={{\Gamma_{p}}\sigma_{u}^{2}}{\bm{1}}^{T}bold_d = roman_Γ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT bold_1 start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, and 𝐛=(σu2Σp)𝟏T𝐛superscriptsubscript𝜎𝑢2subscriptΣ𝑝superscript1𝑇{\bf{b}}=({\sigma_{u}^{2}-{\Sigma_{p}}}){\bm{1}}^{T}bold_b = ( italic_σ start_POSTSUBSCRIPT italic_u end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT - roman_Σ start_POSTSUBSCRIPT italic_p end_POSTSUBSCRIPT ) bold_1 start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT.

For simplicity, we define 𝐖¯c=Δ𝚺1/2𝐖c𝚺1/2superscriptΔsubscript¯𝐖𝑐superscript𝚺12subscript𝐖𝑐superscript𝚺12{{{\bf{\bar{W}}}}_{c}}\buildrel\Delta\over{=}{{\bf{\Sigma}}^{1/2}}{{\bf{W}}_{c% }}{{\bf{\Sigma}}^{1/2}}over¯ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT start_RELOP SUPERSCRIPTOP start_ARG = end_ARG start_ARG roman_Δ end_ARG end_RELOP bold_Σ start_POSTSUPERSCRIPT 1 / 2 end_POSTSUPERSCRIPT bold_W start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT bold_Σ start_POSTSUPERSCRIPT 1 / 2 end_POSTSUPERSCRIPT. Thereby, the dual objective of P7 is established by

𝒟2(𝐃k,𝝀,𝝁,𝝊)subscript𝒟2subscript𝐃𝑘𝝀𝝁𝝊\displaystyle\mathcal{D}_{2}\left({\bf{D}}_{k},{\bm{\lambda}},{\bm{\mu}},{\bm{% \upsilon}}\right)caligraphic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_λ , bold_italic_μ , bold_italic_υ )
=max𝐖¯c,𝐖k,𝐁2(𝐖¯c,{𝐖k},𝐁,{𝐃k},𝝀,𝝁,𝝊).absentsubscriptsubscript¯𝐖𝑐subscript𝐖𝑘𝐁subscript2subscript¯𝐖𝑐subscript𝐖𝑘𝐁subscript𝐃𝑘𝝀𝝁𝝊\displaystyle=\mathop{\max}\limits_{{{\bf{\bar{W}}}_{c}},{{\bf{W}}_{k}},{\bf{B% }}}\kern 2.0pt{\mathcal{L}}_{2}\left({{{\bf{\bar{W}}}_{c}},{{\left\{{{{\bf{W}}% _{k}}}\right\}}},{\bf{B}},\left\{{\bf{D}}_{k}\right\},{\bm{\lambda}},{\bm{\mu}% },{\bm{\upsilon}}}\right).= roman_max start_POSTSUBSCRIPT over¯ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_B end_POSTSUBSCRIPT caligraphic_L start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( over¯ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT , { bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , bold_B , { bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT } , bold_italic_λ , bold_italic_μ , bold_italic_υ ) . (63)

We use the results developed in [46, Appendix A] to transform (63) into

𝒟2(𝐃k,𝝀,𝝁,𝝊)subscript𝒟2subscript𝐃𝑘𝝀𝝁𝝊\displaystyle{\mathcal{D}}_{2}\left({{{\bf{D}}_{k}},{\bm{\lambda}},{\bm{\mu}},% {\bm{\upsilon}}}\right)caligraphic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_λ , bold_italic_μ , bold_italic_υ )
=maxω0,𝐁𝟎k𝒦log2|𝐈+𝚺1/2𝐡u,kω𝐡u,kH𝚺1/2|ωabsentsubscriptformulae-sequence𝜔0succeeds-or-equals𝐁0subscript𝑘𝒦subscript2𝐈superscript𝚺12subscript𝐡𝑢𝑘𝜔superscriptsubscript𝐡𝑢𝑘𝐻superscript𝚺12𝜔\displaystyle=\mathop{\max}\limits_{\omega\geq 0,{\bf{B}}\succeq\bm{0}}\sum% \limits_{k\in{\cal K}}{{{\log}_{2}}\left|{{\bf I}+{{\bf{\Sigma}}^{-1/2}}{{\bf{% h}}_{u,k}}\omega{\bf{h}}_{u,k}^{H}{{\bf{\Sigma}}^{-1/2}}}\right|}-\omega= roman_max start_POSTSUBSCRIPT italic_ω ≥ 0 , bold_B ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT | bold_I + bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT italic_ω bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT | - italic_ω
k𝒦Tr(𝛀k𝐖k)Tr(𝚽𝐁)+ξk𝒦Tr(𝐃k)subscript𝑘𝒦Trsubscript𝛀𝑘subscript𝐖𝑘Tr𝚽𝐁𝜉subscript𝑘𝒦Trsubscript𝐃𝑘\displaystyle\kern 10.0pt-\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{% \Omega}}_{k}}{{\bf{W}}_{k}}}\right)}-{\rm{Tr}}\left({{\bf{\Phi B}}}\right)+\xi% \sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{D}}_{k}}}\right)}- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) - roman_Tr ( bold_Φ bold_B ) + italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
+𝐩T𝝀𝐝T𝝁𝐛T𝝊,superscript𝐩𝑇𝝀superscript𝐝𝑇𝝁superscript𝐛𝑇𝝊\displaystyle\kern 10.0pt+{{\bf{p}}^{T}}{\bm{\lambda}}-{\bf{d}}^{T}{\bm{\mu}}-% {\bf{b}}^{T}{\bm{\upsilon}},+ bold_p start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_λ - bold_d start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_μ - bold_b start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_υ , (64)

where the relation between ω𝜔\omegaitalic_ω in (64) and 𝐖¯csubscript¯𝐖𝑐{{{\bf{\bar{W}}}}_{c}}over¯ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT in (63) satisfies

ω=1𝚺1/2𝐡u,k22𝐡u,kH𝚺1/2𝐖¯c𝚺1/2𝐡u,k,𝜔1superscriptsubscriptnormsuperscript𝚺12subscript𝐡𝑢𝑘22superscriptsubscript𝐡𝑢𝑘𝐻superscript𝚺12subscript¯𝐖𝑐superscript𝚺12subscript𝐡𝑢𝑘\displaystyle\omega=\frac{1}{{\left\|{{{\bf{\Sigma}}^{-1/2}}{{\bf{h}}_{u,k}}}% \right\|_{2}^{2}}}{\bf{h}}_{u,k}^{H}{{\bf{\Sigma}}^{-1/2}}{{{\bf{\bar{W}}}}_{c% }}{{\bf{\Sigma}}^{-1/2}}{{\bf{h}}_{u,k}},italic_ω = divide start_ARG 1 end_ARG start_ARG ∥ bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT over¯ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT , (65)
𝐖¯c=1𝚺1/2𝐡u,k22𝚺1/2𝐡u,kω𝐡u,kH𝚺1/2.subscript¯𝐖𝑐1superscriptsubscriptnormsuperscript𝚺12subscript𝐡𝑢𝑘22superscript𝚺12subscript𝐡𝑢𝑘𝜔superscriptsubscript𝐡𝑢𝑘𝐻superscript𝚺12\displaystyle{{{\bf{\bar{W}}}}_{c}}=\frac{1}{{\left\|{{{\bf{\Sigma}}^{-1/2}}{{% \bf{h}}_{u,k}}}\right\|_{2}^{2}}}{{\bf{\Sigma}}^{-1/2}}{{\bf{h}}_{u,k}}\omega{% \bf{h}}_{u,k}^{H}{{\bf{\Sigma}}^{-1/2}}.over¯ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_c end_POSTSUBSCRIPT = divide start_ARG 1 end_ARG start_ARG ∥ bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT ∥ start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT start_POSTSUPERSCRIPT 2 end_POSTSUPERSCRIPT end_ARG bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT italic_ω bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT bold_Σ start_POSTSUPERSCRIPT - 1 / 2 end_POSTSUPERSCRIPT . (66)

Then, (64) can be recast into a more compact form by

𝒟2(𝐃k,𝐠)subscript𝒟2subscript𝐃𝑘𝐠\displaystyle{\cal D}_{2}\left({{{\bf{D}}_{k}},{\bf{g}}}\right)caligraphic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_g )
=maxω0,𝐁𝟎k𝒦log2|𝚺+𝐡u,kω𝐡u,kH||𝚺|ωk𝒦Tr(𝛀k𝐖k)absentsubscriptformulae-sequence𝜔0succeeds-or-equals𝐁0subscript𝑘𝒦subscript2𝚺subscript𝐡𝑢𝑘𝜔superscriptsubscript𝐡𝑢𝑘𝐻𝚺𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript𝐖𝑘\displaystyle=\mathop{\max}\limits_{\omega\geq 0,{\bf{B}}\succeq\bm{0}}\kern 2% .0pt\sum\limits_{k\in{\cal K}}{{{\log}_{2}}{\frac{\left|{{\bf{\Sigma}}\!+\!{{% \bf{h}}_{u,k}}\omega{\bf{h}}_{u,k}^{H}}\right|}{\left|{\bf{\Sigma}}\right|}}}% \!-\!\omega\!-\!\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{\Omega}}_{k}}% {{\bf{W}}_{k}}}\right)}= roman_max start_POSTSUBSCRIPT italic_ω ≥ 0 , bold_B ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | bold_Σ + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT italic_ω bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | bold_Σ | end_ARG - italic_ω - ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT )
Tr(𝚽𝐁)+ξk𝒦Tr(𝐃k)+𝐠T𝜼,Tr𝚽𝐁𝜉subscript𝑘𝒦Trsubscript𝐃𝑘superscript𝐠𝑇𝜼\displaystyle\kern 10.0pt-{\rm{Tr}}\left({{\bf{\Phi B}}}\right)+\xi\sum\limits% _{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{D}}_{k}}}\right)}+{{\bf{g}}^{T}}{\bm{% \eta}},- roman_Tr ( bold_Φ bold_B ) + italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_η , (67)

where 𝐠=[𝐩T,𝐝T,𝐛T]T𝐠superscriptsuperscript𝐩𝑇superscript𝐝𝑇superscript𝐛𝑇𝑇{\bf{g}}={\left[{{{\bf{p}}^{T}},-{{\bf{d}}^{T}},-{{\bf{b}}^{T}}}\right]^{T}}bold_g = [ bold_p start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT , - bold_d start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT , - bold_b start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT, and 𝜼=[𝝀T,𝝁T,𝝊T]T𝜼superscriptsuperscript𝝀𝑇superscript𝝁𝑇superscript𝝊𝑇𝑇{\bm{\eta}}={\left[{{{\bm{\lambda}}^{T}},{{\bm{\mu}}^{T}},{{\bm{\upsilon}}^{T}% }}\right]^{T}}bold_italic_η = [ bold_italic_λ start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT , bold_italic_μ start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT , bold_italic_υ start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT ] start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT. The Lagrange dual problem can be simplified via minimizing 𝒟2(𝐃k,𝐠)subscript𝒟2subscript𝐃𝑘𝐠{\cal D}_{2}\left({{{\bf{D}}_{k}},{\bf{g}}}\right)caligraphic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_g ), i.e.,

min𝐃k𝟎,𝜼𝟎𝒟2(𝐃k,𝜼)subscriptformulae-sequencesucceeds-or-equalssubscript𝐃𝑘0𝜼0subscript𝒟2subscript𝐃𝑘𝜼\displaystyle\mathop{\min}\limits_{{{\bf{D}}_{k}}\succeq\bm{0},{\bm{\eta}}\geq% \bm{0}}{\cal D}_{2}\left({{{\bf{D}}_{k}},{\bm{\eta}}}\right)roman_min start_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , bold_italic_η ≥ bold_0 end_POSTSUBSCRIPT caligraphic_D start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT , bold_italic_η ) (68)

or an explicit subjective as

min𝐃k𝟎,𝜼𝟎maxω0,𝐖k𝟎,𝐁𝟎k𝒦log2|𝚺+𝐡u,kω𝐡u,kH||𝚺|ωsubscriptformulae-sequencesucceeds-or-equalssubscript𝐃𝑘0𝜼0subscriptformulae-sequence𝜔0formulae-sequencesucceeds-or-equalssubscript𝐖𝑘0succeeds-or-equals𝐁0subscript𝑘𝒦subscript2𝚺subscript𝐡𝑢𝑘𝜔superscriptsubscript𝐡𝑢𝑘𝐻𝚺𝜔\displaystyle\mathop{\min}\limits_{{{\bf{D}}_{k}}\succeq\bm{0},{\bm{\eta}}\geq% \bm{0}}\kern 4.0pt\mathop{\max}\limits_{\omega\geq 0,{{\bf{W}}_{k}}\succeq\bm{% 0},{\bf{B}}\succeq\bm{0}}\sum\limits_{k\in{\cal K}}{{{\log}_{2}}{\frac{\left|{% {\bf{\Sigma}}\!+\!{{\bf{h}}_{u,k}}\omega{\bf{h}}_{u,k}^{H}}\right|}{\left|{\bf% {\Sigma}}\right|}}}-\omegaroman_min start_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , bold_italic_η ≥ bold_0 end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_ω ≥ 0 , bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , bold_B ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | bold_Σ + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT italic_ω bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | bold_Σ | end_ARG - italic_ω
k𝒦Tr(𝛀k𝐖k)Tr(𝚽𝐁)+ξk𝒦Tr(𝐃k)+𝒈T𝜼.subscript𝑘𝒦Trsubscript𝛀𝑘subscript𝐖𝑘Tr𝚽𝐁𝜉subscript𝑘𝒦Trsubscript𝐃𝑘superscript𝒈𝑇𝜼\displaystyle\kern 10.0pt-\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{% \Omega}}_{k}}{{\bf{W}}_{k}}}\right)}-{\rm{Tr}}\left({{\bf{\Phi B}}}\right)+\xi% \sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{D}}_{k}}}\right)}+{{\bm{g}}^{% T}}{\bm{\eta}}.- ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) - roman_Tr ( bold_Φ bold_B ) + italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_italic_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_η . (69)

Introducing an intermediate variable z>0𝑧0z>0italic_z > 0, problem (69) is equivalently transformed as

min𝐃k𝟎,𝜼𝟎maxω0,𝐖k𝟎,𝐁𝟎k𝒦log2|𝚺+𝐡u,kω𝐡u,kH||𝚺|zϑsubscriptformulae-sequencesucceeds-or-equalssubscript𝐃𝑘0𝜼0subscriptformulae-sequence𝜔0formulae-sequencesucceeds-or-equalssubscript𝐖𝑘0succeeds-or-equals𝐁0subscript𝑘𝒦subscript2𝚺subscript𝐡𝑢𝑘𝜔superscriptsubscript𝐡𝑢𝑘𝐻𝚺𝑧italic-ϑ\displaystyle\mathop{\min}\limits_{{{\bf{D}}_{k}}\succeq\bm{0},{\bm{\eta}}\geq% \bm{0}}\kern 4.0pt\mathop{\max}\limits_{\omega\geq 0,{{\bf{W}}_{k}}\succeq\bm{% 0},{\bf{B}}\succeq\bm{0}}\sum\limits_{k\in{\cal K}}{{{\log}_{2}}\frac{{\left|{% {\bf{\Sigma}}+{{\bf{h}}_{u,k}}\omega{\bf{h}}_{u,k}^{H}}\right|}}{{\left|{\bf{% \Sigma}}\right|}}}-z\varthetaroman_min start_POSTSUBSCRIPT bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , bold_italic_η ≥ bold_0 end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT italic_ω ≥ 0 , bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , bold_B ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | bold_Σ + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT italic_ω bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | bold_Σ | end_ARG - italic_z italic_ϑ
+ξk𝒦Tr(𝐃k)+𝐠T𝜼𝜉subscript𝑘𝒦Trsubscript𝐃𝑘superscript𝐠𝑇𝜼\displaystyle\kern 20.0pt+\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{\bf{% D}}_{k}}}\right)}+{{\bf{g}}^{T}}{\bm{\eta}}+ italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT bold_italic_η
s.t.ω+k𝒦Tr(𝛀k𝐖k)+Tr(𝚽𝐁)zϑ.formulae-sequencest𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript𝐖𝑘Tr𝚽𝐁𝑧italic-ϑ\displaystyle{\rm{s.t.}}\kern 4.0pt\omega+\sum\limits_{k\in{\cal K}}{{\rm{Tr}}% \left({{{\bf{\Omega}}_{k}}{{\bf{W}}_{k}}}\right)}+{\rm{Tr}}\left({{\bf{\Phi B}% }}\right)\leq z\vartheta.roman_s . roman_t . italic_ω + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( bold_Φ bold_B ) ≤ italic_z italic_ϑ . (70)

Then, we scale down to alter variables as

{ω~=ω/z,𝜼~=𝜼/z,𝐃~k=𝐃k/z,𝐁~=𝐁/z,𝐖~k=𝐖k/z,𝚺~=𝚺/z.cases~𝜔𝜔𝑧bold-~𝜼𝜼𝑧subscript~𝐃𝑘subscript𝐃𝑘𝑧~𝐁𝐁𝑧subscript~𝐖𝑘subscript𝐖𝑘𝑧bold-~𝚺𝚺𝑧\displaystyle\left\{\begin{array}[]{l}\tilde{\omega}=\omega/z,\\ {\bm{\tilde{\eta}}}={\bm{\eta}}/z,\\ {{{\bf{\tilde{D}}}}_{k}}={{\bf{D}}_{k}}/z,\\ {\bf{\tilde{B}}}={\bf{B}}/z,\\ {{{\bf{\tilde{W}}}}_{k}}={{\bf{W}}_{k}}/z,\\ {\bm{\tilde{\Sigma}}}={\bm{\Sigma}}/z.\end{array}\right.{ start_ARRAY start_ROW start_CELL over~ start_ARG italic_ω end_ARG = italic_ω / italic_z , end_CELL end_ROW start_ROW start_CELL overbold_~ start_ARG bold_italic_η end_ARG = bold_italic_η / italic_z , end_CELL end_ROW start_ROW start_CELL over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = bold_D start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT / italic_z , end_CELL end_ROW start_ROW start_CELL over~ start_ARG bold_B end_ARG = bold_B / italic_z , end_CELL end_ROW start_ROW start_CELL over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT = bold_W start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT / italic_z , end_CELL end_ROW start_ROW start_CELL overbold_~ start_ARG bold_Σ end_ARG = bold_Σ / italic_z . end_CELL end_ROW end_ARRAY (77)

Now, new optimization problem with respect ω~~𝜔\tilde{\omega}over~ start_ARG italic_ω end_ARG, 𝜼~bold-~𝜼{\bm{\tilde{\eta}}}overbold_~ start_ARG bold_italic_η end_ARG, 𝐃~ksubscript~𝐃𝑘{{{\bf{\tilde{D}}}}_{k}}over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT, 𝐁~~𝐁\bf{\tilde{B}}over~ start_ARG bold_B end_ARG and 𝐖~ksubscript~𝐖𝑘{{{\bf{\tilde{W}}}}}_{k}over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT is given by

min𝐃~k𝟎,𝜼~0maxω~0,𝐖~k𝟎,𝐁~𝟎k𝒦log2|𝚺~+𝐡u,kω~𝐡u,kH||𝚺~|subscriptformulae-sequencesucceeds-or-equalssubscript~𝐃𝑘0bold-~𝜼0subscriptformulae-sequence~𝜔0formulae-sequencesucceeds-or-equalssubscript~𝐖𝑘0succeeds-or-equals~𝐁0subscript𝑘𝒦subscript2~𝚺subscript𝐡𝑢𝑘~𝜔superscriptsubscript𝐡𝑢𝑘𝐻~𝚺\displaystyle\mathop{\min}\limits_{{{\bf{\tilde{D}}}_{k}}\succeq\bm{0},{\bm{% \tilde{\eta}}}\geq 0}\kern 4.0pt\mathop{\max}\limits_{\tilde{\omega}\geq 0,{{% \bf{\tilde{W}}}_{k}}\succeq\bm{0},{\bf{\tilde{B}}}\succeq\bm{0}}\sum\limits_{k% \in{\cal K}}{{{\log}_{2}}\frac{{\left|{{\bf{\tilde{\Sigma}}}+{{\bf{h}}_{u,k}}% \tilde{\omega}{\bf{h}}_{u,k}^{H}}\right|}}{{\left|{{\bf{\tilde{\Sigma}}}}% \right|}}}roman_min start_POSTSUBSCRIPT over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , overbold_~ start_ARG bold_italic_η end_ARG ≥ 0 end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG ≥ 0 , over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , over~ start_ARG bold_B end_ARG ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | over~ start_ARG bold_Σ end_ARG | end_ARG
+z[ξk𝒦Tr(𝐃~k)+𝐠T𝜼~ϑ]𝑧delimited-[]𝜉subscript𝑘𝒦Trsubscript~𝐃𝑘superscript𝐠𝑇bold-~𝜼italic-ϑ\displaystyle\kern 20.0pt+z\left[{\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left% ({{{{\bf{\tilde{D}}}}_{k}}}\right)}+{{\bf{g}}^{T}}{\bm{\tilde{\eta}}}-% \vartheta}\right]+ italic_z [ italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT overbold_~ start_ARG bold_italic_η end_ARG - italic_ϑ ]
s.t.ω~+k𝒦Tr(𝛀k𝐖~k)+Tr(𝚽𝐁~)ϑ.formulae-sequencest~𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript~𝐖𝑘Tr𝚽~𝐁italic-ϑ\displaystyle{\rm{s.t.}}\kern 4.0pt\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{% \rm{Tr}}\left({{{\bf{\Omega}}_{k}}{{{\bf{\tilde{W}}}}_{k}}}\right)}+{\rm{Tr}}% \left({{\bf{\Phi\tilde{B}}}}\right)\leq\vartheta.roman_s . roman_t . over~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( bold_Φ over~ start_ARG bold_B end_ARG ) ≤ italic_ϑ . (78)

Obviously, we can form an equivalent problem by making these inequality constraints explicit, i.e.,

min𝐃~k𝟎,𝜼~0maxω~0,𝐖~k𝟎,𝐁~𝟎k𝒦log2|𝚺~+𝐡u,kω~𝐡u,kH||𝚺~|subscriptformulae-sequencesucceeds-or-equalssubscript~𝐃𝑘0bold-~𝜼0subscriptformulae-sequence~𝜔0formulae-sequencesucceeds-or-equalssubscript~𝐖𝑘0succeeds-or-equals~𝐁0subscript𝑘𝒦subscript2~𝚺subscript𝐡𝑢𝑘~𝜔superscriptsubscript𝐡𝑢𝑘𝐻~𝚺\displaystyle\mathop{\min}\limits_{{{\bf{\tilde{D}}}_{k}}\succeq\bm{0},{\bm{% \tilde{\eta}}}\geq 0}\kern 4.0pt\mathop{\max}\limits_{\tilde{\omega}\geq 0,{{% \bf{\tilde{W}}}_{k}}\succeq\bm{0},{\bf{\tilde{B}}}\succeq\bm{0}}\sum\limits_{k% \in{\cal{\cal K}}}{{{\log}_{2}}\frac{{\left|{{\bf{\tilde{\Sigma}}}+{{\bf{h}}_{% u,k}}\tilde{\omega}{\bf{h}}_{u,k}^{H}}\right|}}{{\left|{{\bf{\tilde{\Sigma}}}}% \right|}}}roman_min start_POSTSUBSCRIPT over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , overbold_~ start_ARG bold_italic_η end_ARG ≥ 0 end_POSTSUBSCRIPT roman_max start_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG ≥ 0 , over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ⪰ bold_0 , over~ start_ARG bold_B end_ARG ⪰ bold_0 end_POSTSUBSCRIPT ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_log start_POSTSUBSCRIPT 2 end_POSTSUBSCRIPT divide start_ARG | over~ start_ARG bold_Σ end_ARG + bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT over~ start_ARG italic_ω end_ARG bold_h start_POSTSUBSCRIPT italic_u , italic_k end_POSTSUBSCRIPT start_POSTSUPERSCRIPT italic_H end_POSTSUPERSCRIPT | end_ARG start_ARG | over~ start_ARG bold_Σ end_ARG | end_ARG
s.t.ω~+k𝒦Tr(𝛀k𝐖~k)+Tr(𝚽𝐁~)ϑ,formulae-sequencest~𝜔subscript𝑘𝒦Trsubscript𝛀𝑘subscript~𝐖𝑘Tr𝚽~𝐁italic-ϑ\displaystyle{\rm{s.t.}}\kern 4.0pt\tilde{\omega}+\sum\limits_{k\in{\cal K}}{{% \rm{Tr}}\left({{{\bf{\Omega}}_{k}}{{{\bf{\tilde{W}}}}_{k}}}\right)}+{\rm{Tr}}% \left({{\bf{\Phi\tilde{B}}}}\right)\leq\vartheta,roman_s . roman_t . over~ start_ARG italic_ω end_ARG + ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( bold_Ω start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT over~ start_ARG bold_W end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + roman_Tr ( bold_Φ over~ start_ARG bold_B end_ARG ) ≤ italic_ϑ ,
ξk𝒦Tr(𝐃~k)+𝐠T𝜼~ϑ,𝜉subscript𝑘𝒦Trsubscript~𝐃𝑘superscript𝐠𝑇bold-~𝜼italic-ϑ\displaystyle\kern 17.0pt\xi\sum\limits_{k\in{\cal K}}{{\rm{Tr}}\left({{{{\bf{% \tilde{D}}}}_{k}}}\right)}+{{\bf{g}}^{T}}{\bm{\tilde{\eta}}}\leq\vartheta,italic_ξ ∑ start_POSTSUBSCRIPT italic_k ∈ caligraphic_K end_POSTSUBSCRIPT roman_Tr ( over~ start_ARG bold_D end_ARG start_POSTSUBSCRIPT italic_k end_POSTSUBSCRIPT ) + bold_g start_POSTSUPERSCRIPT italic_T end_POSTSUPERSCRIPT overbold_~ start_ARG bold_italic_η end_ARG ≤ italic_ϑ , (79)

Thus, Theorem 2 follows.

References

  • [1] D. C. Nguyen, M. Ding, P. N. Pathirana, A. Seneviratne, J. Li, D. Niyato, O. Dobre, and H. V. Poor, “6G internet of things: A comprehensive survey,” IEEE Internet of Things Journal, vol. 9, no. 1, pp. 359–383, 2022.
  • [2] Y. Fu, W. Cheng, W. Zhang, and J. Wang, “Scalable extraction based semantic communication for 6G wireless networks,” IEEE Communications Magazine, pp. 1–7, 2023.
  • [3] H. Zhang and W. Cheng, “RIS-SWIPT for batteryless users in disaster areas,” Journal of Communications and Information Networks, vol. 7, no. 4, p. 14, 2022.
  • [4] W. Cheng, Y. Xiao, S. Zhang, and J. Wang, “Adaptive finite blocklength for ultra-low latency in wireless communications,” IEEE Transactions on Wireless Communications, vol. 21, no. 6, pp. 4450–4463, 2022.
  • [5] D. Wang, B. Bai, W. Zhao, and Z. Han, “A survey of optimization approaches for wireless physical layer security,” IEEE Communications Surveys Tutorials, vol. 21, no. 2, pp. 1878–1911, 2019.
  • [6] U. Tiwari, S. Vollala, N. Ramasubramanian, B. S. Begum, and G. Lakshminarayanan, “Secure and energy efficient design of multi-modular exponential techniques for public-key cryptosystem,” Journal of Communications and Information Networks, vol. 7, no. 3, pp. 309–323, 2022.
  • [7] A. Kalantari, M. Soltanalian, S. Maleki, S. Chatzinotas, and B. Ottersten, “Directional modulation via symbol-level precoding: A way to enhance security,” IEEE Journal of Selected Topics in Signal Processing, vol. 10, no. 8, pp. 1478–1493, 2016.
  • [8] A. D. Wyner, “The wire-tap channel,” The Bell System Technical Journal, vol. 54, no. 8, pp. 1355–1387, 1975.
  • [9] I. Csiszar and J. Korner, “Broadcast channels with confidential messages,” IEEE Transactions on Information Theory, vol. 24, no. 3, pp. 339–348, 1978.
  • [10] N. N. Alotaibi and K. A. Hamdi, “Switched phased-array transmission architecture for secure millimeter-wave wireless communication,” IEEE Transactions on Communications, vol. 64, no. 3, pp. 1303–1312, 2016.
  • [11] X. Zhang, X. G. Xia, Z. He, and X. Zhang, “Phased-array transmission for secure mmwave wireless communication via polygon construction,” IEEE Transactions on Signal Processing, vol. 68, pp. 327–342, 2020.
  • [12] Z. Deng, Q. Li, Q. Zhang, L. Yang, and J. Qin, “Beamforming design for physical layer security in a two-way cognitive radio IoT network with SWIPT,” IEEE Internet of Things Journal, vol. 6, no. 6, pp. 10 786–10 798, 2019.
  • [13] S. Goel and R. Negi, “Guaranteeing secrecy using artificial noise,” IEEE Transactions on Wireless Communications, vol. 7, no. 6, pp. 2180–2189, 2008.
  • [14] R. Ruby, Q. V. Pham, K. Wu, A. A. Heidari, H. Chen, and B. M. ElHalawany, “Enhancing secrecy performance of cooperative NOMA-based IoT networks via multiantenna-aided artificial noise,” IEEE Internet of Things Journal, vol. 9, no. 7, pp. 5108–5127, 2022.
  • [15] F. Shu, X. Wu, J. Hu, J. Li, R. Chen, and J. Wang, “Secure and precise wireless transmission for random-subcarrier-selection-based directional modulation transmit antenna array,” IEEE Journal on Selected Areas in Communications, vol. 36, no. 4, pp. 890–904, 2018.
  • [16] B. Qiu, W. Cheng, and W. Zhang, “Robust multi-beam secure mmwave wireless communication for hybrid wiretapping systems,” IEEE Transactions on Information Forensics and Security, vol. 18, pp. 1393–1406, 2023.
  • [17] Y. Mao, O. Dizdar, B. Clerckx, R. Schober, P. Popovski, and H. V. Poor, “Rate-splitting multiple access: Fundamentals, survey, and future research trends,” IEEE Communications Surveys &\&& Tutorials, vol. 24, no. 4, pp. 2073–2126, 2022.
  • [18] G. Zhou, Y. Mao, and B. Clerckx, “Rate-splitting multiple access for multi-antenna downlink communication systems: Spectral and energy efficiency tradeoff,” IEEE Transactions on Wireless Communications, pp. 1–1, 2021.
  • [19] Y. Mao, B. Clerckx, and V. O. K. Li, “Rate-splitting for multi-antenna non-orthogonal unicast and multicast transmission: Spectral and energy efficiency analysis,” IEEE Transactions on Communications, vol. 67, no. 12, pp. 8754–8770, 2019.
  • [20] H. Joudeh and B. Clerckx, “Robust transmission in downlink multiuser MISO systems: A rate-splitting approach,” IEEE Transactions on Signal Processing, vol. 64, no. 23, pp. 6227–6242, 2016.
  • [21] A. Salem, C. Masouros, and B. Clerckx, “Secure rate splitting multiple access: How much of the split signal to reveal?” IEEE Transactions on Wireless Communications, vol. 22, no. 6, pp. 4173–4187, 2023.
  • [22] Y. Mao, E. Piovano, and B. Clerckx, “Rate-splitting multiple access for overloaded cellular internet of things,” IEEE Transactions on Communications, vol. 69, no. 7, pp. 4504–4519, 2021.
  • [23] H. Fu, S. Feng, W. Tang, and D. W. K. Ng, “Robust secure beamforming design for two-user downlink MISO rate-splitting systems,” IEEE Transactions on Wireless Communications, vol. 19, no. 12, pp. 8351–8365, 2020.
  • [24] H. Bastami, M. Letafati, M. Moradikia, A. Abdelhadi, H. Behroozi, and L. Hanzo, “On the physical layer security of the cooperative rate-splitting-aided downlink in UAV networks,” IEEE Transactions on Information Forensics and Security, vol. 16, pp. 5018–5033, 2021.
  • [25] O. Dizdar and B. Clerckx, “Rate-splitting multiple access for communications and jamming in multi-antenna multi-carrier cognitive radio systems,” IEEE Transactions on Information Forensics and Security, vol. 17, pp. 628–643, 2022.
  • [26] V. D. Nguyen, T. Q. Duong, O. A. Dobre, and O. S. Shin, “Joint information and jamming beamforming for secrecy rate maximization in cognitive radio networks,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 11, pp. 2609–2623, 2016.
  • [27] A. M. Nezhad, R. A. Shandiz, and A. E. Jahromi, “A particle swarm–BFGS algorithm for nonlinear programming problems,” Computers &\&& Operations Research, vol. 40, no. 4, pp. 963–972, 2013.
  • [28] B. Rimoldi and R. Urbanke, “A rate-splitting approach to the gaussian multiple-access channel,” IEEE Transactions on Information Theory, vol. 42, no. 2, pp. 364–375, 1996.
  • [29] W. Yu and T. Lan, “Transmitter optimization for the multi-antenna downlink with per-antenna power constraints,” IEEE Transactions on Signal Processing, vol. 55, no. 6, pp. 2646–2660, 2007.
  • [30] W. Liao, T. H. Chang, W. Ma, and C. Chi, “QoS-based transmit beamforming in the presence of eavesdroppers: An optimized artificial-noise-aided approach,” IEEE Transactions on Signal Processing, vol. 59, no. 3, pp. 1202–1216, 2011.
  • [31] D. W. K. Ng, E. S. Lo, and R. Schober, “Robust beamforming for secure communication in systems with wireless information and power transfer,” IEEE Transactions on Wireless Communications, vol. 13, no. 8, pp. 4599–4615, 2014.
  • [32] D. Tse and P. Viswanath, “Fundamentals of wireless communication,” Cambridge University Press, 2005.
  • [33] Sidiropoulos, D. Nicholas, Davidson, N. Timothy, and Z. Q. Luo, “Transmit beamforming for physical-layer multicasting.” IEEE Transactions on Signal Processing, 2006.
  • [34] R. Feng, Q. Li, Q. Zhang, and J. Qin, “Robust secure beamforming in MISO full-duplex two-way secure communications,” IEEE Transactions on Vehicular Technology, vol. 65, no. 1, pp. 408–414, 2016.
  • [35] M. Grant and S. Boyd, “CVX: Matlab software for disciplined convex programming, version 2.1,” 2014.
  • [36] J. F. Sturm, “Using SeDuMi 1.02, a MATLAB toolbox for optimization over symmetric cones,” Optimization methods and software, vol. 11, no. 1-4, pp. 625–653, 1999.
  • [37] L. N. Tran, M. Juntti, M. Bengtsson, and B. Ottersten, “Beamformer designs for MISO broadcast channels with zero-forcing dirty paper coding,” IEEE Transactions on Wireless Communications, vol. 12, no. 3, pp. 1173–1185, 2013.
  • [38] C. D. Meyer, Matrix analysis and applied linear algebra.   Siam, 2000, vol. 71.
  • [39] S. Boyd, S. P. Boyd, and L. Vandenberghe, Convex optimization.   Cambridge university press, 2004.
  • [40] H. Joudeh and B. Clerckx, “Sum-rate maximization for linearly precoded downlink multiuser MISO systems with partial CSIT: A rate-splitting approach,” IEEE Transactions on Communications, vol. 64, no. 11, pp. 4847–4861, 2016.
  • [41] A. Goldsmith, Wireless Communications.   Wireless Communications, 2007.
  • [42] “Introduction to the NI mmwave transceiver system hardware,” National Instruments, Austin, TX, USA, May 2023. [Online]. Available: http://www.ni.com/white-paper/53095/en/.
  • [43] A. W. Marshall and I. Olkin, “Inequalities: Theory of majorization and its applications,” Academic Press, 1979.
  • [44] L. Grippo and M. Sciandrone, “On the convergence of the block nonlinear Gauss-Seidel method under convex constraints,” Operations Research Letters, vol. 26, no. 3, pp. 127–136, 2000.
  • [45] W. Fenchel, “On conjugate convex functions,” Canadian Journal of Mathematics, vol. 1, no. 1, 1949.
  • [46] S. Vishwanath, N. Jindal, and A. Goldsmith, “Duality, achievable rates, and sum-rate capacity of gaussian MIMO broadcast channels,” IEEE Transactions on Information Theory, vol. 49, no. 10, pp. 2658–2668, 2003.