13 research outputs found

    Secure Multiterminal Source Coding with Side Information at the Eavesdropper

    Full text link
    The problem of secure multiterminal source coding with side information at the eavesdropper is investigated. This scenario consists of a main encoder (referred to as Alice) that wishes to compress a single source but simultaneously satisfying the desired requirements on the distortion level at a legitimate receiver (referred to as Bob) and the equivocation rate --average uncertainty-- at an eavesdropper (referred to as Eve). It is further assumed the presence of a (public) rate-limited link between Alice and Bob. In this setting, Eve perfectly observes the information bits sent by Alice to Bob and has also access to a correlated source which can be used as side information. A second encoder (referred to as Charlie) helps Bob in estimating Alice's source by sending a compressed version of its own correlated observation via a (private) rate-limited link, which is only observed by Bob. For instance, the problem at hands can be seen as the unification between the Berger-Tung and the secure source coding setups. Inner and outer bounds on the so called rates-distortion-equivocation region are derived. The inner region turns to be tight for two cases: (i) uncoded side information at Bob and (ii) lossless reconstruction of both sources at Bob --secure distributed lossless compression. Application examples to secure lossy source coding of Gaussian and binary sources in the presence of Gaussian and binary/ternary (resp.) side informations are also considered. Optimal coding schemes are characterized for some cases of interest where the statistical differences between the side information at the decoders and the presence of a non-zero distortion at Bob can be fully exploited to guarantee secrecy.Comment: 26 pages, 16 figures, 2 table

    Secure Transmission of Sources over Noisy Channels with Side Information at the Receivers

    Full text link
    This paper investigates the problem of source-channel coding for secure transmission with arbitrarily correlated side informations at both receivers. This scenario consists of an encoder (referred to as Alice) that wishes to compress a source and send it through a noisy channel to a legitimate receiver (referred to as Bob). In this context, Alice must simultaneously satisfy the desired requirements on the distortion level at Bob, and the equivocation rate at the eavesdropper (referred to as Eve). This setting can be seen as a generalization of the problems of secure source coding with (uncoded) side information at the decoders, and the wiretap channel. A general outer bound on the rate-distortion-equivocation region, as well as an inner bound based on a pure digital scheme, is derived for arbitrary channels and side informations. In some special cases of interest, it is proved that this digital scheme is optimal and that separation holds. However, it is also shown through a simple counterexample with a binary source that a pure analog scheme can outperform the digital one while being optimal. According to these observations and assuming matched bandwidth, a novel hybrid digital/analog scheme that aims to gather the advantages of both digital and analog ones is then presented. In the quadratic Gaussian setup when side information is only present at the eavesdropper, this strategy is proved to be optimal. Furthermore, it outperforms both digital and analog schemes, and cannot be achieved via time-sharing. By means of an appropriate coding, the presence of any statistical difference among the side informations, the channel noises, and the distortion at Bob can be fully exploited in terms of secrecy.Comment: To appear in IEEE Transactions on Information Theor

    Physical-Layer Cooperation in Coded OFDM Relaying Systems

    Get PDF
    Mobile communication systems nowadays require ever-increasing data rate and coverage of wide areas. One promising approach to achieve this goal is the application of cooperative communications enabled by introducing intermediate nodes known as relays to support the transmission between terminals. By processing and forwarding the receive message at the relays, the path-loss effect between the source and the destination is mitigated. One major limit factor for relay assisted communications is that a relay cannot transmit and receive using the same physical resources. Therefore, a half-duplex constraint is commonly assumed resulting in halved spectral efficiency. To combat this drawback, two-way relaying is introduced, where two sources exchange information with each. On the other hand, due to the physical limitation of the relays, e.g., wireless sensor nodes, it's not possible to implement multiple antennas at one relay, which prohibits the application of multiple-input multiple-output (MIMO) techniques. However, when treating multiple relays as a cluster, a virtual antenna array is formed to perform MIMO techniques in a distributed manner. %This thesis aims at designing efficient one-way and two-way relaying schemes. Specifically, existing schemes from the literature are improved and new schemes are developed with the emphasis on coded orthogonal frequency division multiplexing (OFDM) transmissions. Of special interest is the application of physical-layer network coding (PLNC) for two-phase two-way relaying. In this case, a network coded message is estimated from the superimposed receive signal at the relay using PLNC schemes. The schemes are investigated based on a mutual information analysis and their performance are improved by a newly proposed phase control strategy. Furthermore, performance degradation due to system asynchrony is mitigated depending on different PLNC schemes. When multiple relays are available, novel cooperation schemes allowing information exchange within the relay cluster are proposed that facilitate distributed MIMO reception and transmission. Additionally, smart signaling approaches are presented to enable the cooperation at different levels with the cooperation overhead taken into account adequately in system performance evaluation

    CODING AND SCHEDULING IN ENERGY HARVESTING COMMUNICATION SYSTEMS

    Get PDF
    Wireless networks composed of energy harvesting devices will introduce several transformative changes in wireless networking: energy self-sufficient, energy self-sustaining, perpetual operation; and an ability to deploy wireless networks at hard-to-reach places such as remote rural areas, within the structures, and within the human body. Energy harvesting brings new dimensions to the wireless communication problem in the form of intermittency and randomness of available energy. In such systems, the communication mechanisms need to be designed by explicitly accounting for the energy harvesting constraints. In this dissertation, we investigate the effects of intermittency and randomness in the available energy for message transmission in energy harvesting communication systems. We use information theoretic and scheduling theoretic frameworks to determine the fundamental limits of communications with energy harvesting devices. We first investigate the information theoretic capacity of the single user Gaussian energy harvesting channel. In this problem, an energy harvesting transmitter with an unlimited sized battery communicates with a receiver over the classical AWGN channel. As energy arrives randomly and can be saved in the battery, codewords must obey cumulative stochastic energy constraints. We show that the capacity of the AWGN channel with such stochastic channel input constraints is equal to the capacity with an average power constraint equal to the average recharge rate. We provide two capacity achieving schemes: save-and-transmit and best-effort-transmit. In the save-and-transmit scheme, the transmitter collects energy in a saving phase of proper duration that guarantees that there will be no energy shortages during the transmission of code symbols. In the best-effort-transmit scheme, the transmission starts right away without an initial saving period, and the transmitter sends a code symbol if there is sufficient energy in the battery, and a zero symbol otherwise. Finally, we consider a system in which the average recharge rate is time-varying in a larger time scale and derive the optimal offline power policy that maximizes the average throughput, by using majorization theory. Next, we remove the battery from the model to understand the impact of stochasticity in the energy arrival on the communication rate. We consider the single user AWGN channel in the zero energy storage case. We observe that the energy arrival is a channel state and channel state information is available at the transmitter only. We determine the capacity in this case using Shannon strategies. We, then, extend the capacity analysis to an additive Gaussian multiple access channel where multiple users with energy harvesting transmitters of zero energy storage communicate with a single receiver. We investigate the achievable rate region under static and stochastic amplitude constraints on the users' channel inputs. Finally, we consider state amplification in a single user AWGN channel with an energy harvesting transmitter to analyze the trade-off between the objectives of decoding the message and estimating the energy arrival sequence. Next, we specialize in the finite battery regime in the energy harvesting channel. We focus on the case of side information available at the receiver side. We determine the capacity of an energy harvesting channel with an energy harvesting transmitter and battery state information available at the receiver side. This is an instance of a finite-state channel and the channel output feedback does not increase the capacity. We state the capacity as maximum directed mutual information from the input to the output and the battery state. We identify sufficient conditions for the channel to have stationary input distributions as optimal distributions. We also derive a single-letter capacity expression for this channel with battery state information at both sides and infinite-sized battery at the transmitter. Then, we determine the capacity when energy arrival side information is available at the receiver side. We first find an n-letter capacity expression and show that the optimal coding is based on only current battery state s_i. We, next, show that the capacity is expressed as maximum directed information between the input and the output and prove that the channel output feedback does not increase the capacity. Then, we consider security aspects of communication in energy harvesting systems. In particular, we focus on a wiretap channel with an energy harvesting transmitter where a legitimate pair of users wish to establish secure communication in the presence of an eavesdropper in a noisy channel. We characterize the rate-equivocation region of the Gaussian wiretap channel under static and stochastic amplitude constraints. First, we consider the Gaussian wiretap channel with a static amplitude constraint on the channel input. We prove that the entire rate-equivocation region of the Gaussian wiretap channel with an amplitude constraint is obtained by discrete input distributions with finite support. We also prove the optimality of discrete input distributions in the presence of an additional variance constraint. Next, we consider the Gaussian wiretap channel with an energy harvesting transmitter with zero energy storage. We prove that single-letter Shannon strategies span the entire rate-equivocation region and obtain numerically verifiable necessary and sufficient optimality conditions. In the remaining parts of this dissertation, we consider optimal transmission scheduling for energy harvesting transmitters. First, we consider the optimization of single user data transmission with an energy harvesting transmitter which has a limited battery capacity, communicating over a wireless fading channel. We consider two objectives: maximizing the throughput by a deadline, and minimizing the transmission completion time of the communication session. We optimize these objectives by controlling the time sequence of transmit powers subject to energy storage capacity and causality constraints. We, first, study optimal offline policies. We introduce a directional water-filling algorithm which provides a simple and concise interpretation of the necessary optimality conditions. We show the optimality of the directional water-filling algorithm for the throughput maximization problem. We solve the transmission completion time minimization problem by utilizing its equivalence to its throughput maximization counterpart. Next, we consider online policies. We use dynamic programming to solve for the optimal online policy that maximizes the average number of bits delivered by a deadline under stochastic fading and energy arrival processes with causal channel state feedback. We also propose near-optimal policies with reduced complexity, and numerically study their performances along with the performances of the offline and online optimal policies. Then, we consider a broadcast channel with an energy harvesting transmitter with a finite capacity battery and M receivers. We derive the optimal offline transmission policy that minimizes the time by which all of the data packets are delivered to their respective destinations. We obtain structural properties of the optimal transmission policy using a dual problem and determine the optimal total transmit power sequence by a directional water-filling algorithm. We show that there exist M-1 cut-off power levels such that each user is allocated the power between two corresponding consecutive cut-off power levels subject to the availability of the allocated total power level. Based on these properties, we propose an iterative algorithm that gives the globally optimal offline policy. Finally, we consider parallel and fading Gaussian broadcast channels with an energy harvesting transmitter. Under offline knowledge of energy arrival and channel fading variations, we characterize the transmission policies that achieve the boundary of the maximum departure region in a given interval. In the case of parallel broadcast channels, we show that the optimal total transmit power policy that achieves the boundary of the maximum departure region is the same as the optimal policy for the non-fading broadcast channel, which does not depend on the priorities of the users, and therefore is the same as the optimal policy for the non-fading scalar single user channel. The optimal total transmit power can be found by a directional water-filling algorithm while optimal splitting of the power among the parallel channels is performed in each epoch separately. In the case of fading broadcast channels, the optimal power allocation depends on the priorities of the users. We obtain a modified directional water-filling algorithm for fading broadcast channels to determine the optimal total transmit power allocation policy

    Low-resolution ADC receiver design, MIMO interference cancellation prototyping, and PHY secrecy analysis.

    Get PDF
    This dissertation studies three independent research topics in the general field of wireless communications. The first topic focuses on new receiver design with low-resolution analog-to-digital converters (ADC). In future massive multiple-input-multiple-output (MIMO) systems, multiple high-speed high-resolution ADCs will become a bottleneck for practical applications because of the hardware complexity and power consumption. One solution to this problem is to adopt low-cost low-precision ADCs instead. In Chapter II, MU-MIMO-OFDM systems only equipped with low-precision ADCs are considered. A new turbo receiver structure is proposed to improve the overall system performance. Meanwhile, ultra-low-cost communication devices can enable massive deployment of disposable wireless relays. In Chapter III, the feasibility of using a one-bit relay cluster to help a power-constrained transmitter for distant communication is investigated. Nonlinear estimators are applied to enable effective decoding. The second topic focuses prototyping and verification of a LTE and WiFi co-existence system, where the operation of LTE in unlicensed spectrum (LTE-U) is discussed. LTE-U extends the benefits of LTE and LTE Advanced to unlicensed spectrum, enabling mobile operators to offload data traffic onto unlicensed frequencies more efficiently and effectively. With LTE-U, operators can offer consumers a more robust and seamless mobile broadband experience with better coverage and higher download speeds. As the coexistence leads to considerable performance instability of both LTE and WiFi transmissions, the LTE and WiFi receivers with MIMO interference canceller are designed and prototyped to support the coexistence in Chapter IV. The third topic focuses on theoretical analysis of physical-layer secrecy with finite blocklength. Unlike upper layer security approaches, the physical-layer communication security can guarantee information-theoretic secrecy. Current studies on the physical-layer secrecy are all based on infinite blocklength. Nevertheless, these asymptotic studies are unrealistic and the finite blocklength effect is crucial for practical secrecy communication. In Chapter V, a practical analysis of secure lattice codes is provided

    Lecture Notes on Network Information Theory

    Full text link
    These lecture notes have been converted to a book titled Network Information Theory published recently by Cambridge University Press. This book provides a significantly expanded exposition of the material in the lecture notes as well as problems and bibliographic notes at the end of each chapter. The authors are currently preparing a set of slides based on the book that will be posted in the second half of 2012. More information about the book can be found at http://www.cambridge.org/9781107008731/. The previous (and obsolete) version of the lecture notes can be found at http://arxiv.org/abs/1001.3404v4/

    Design of large polyphase filters in the Quadratic Residue Number System

    Full text link

    Temperature aware power optimization for multicore floating-point units

    Full text link

    Polar coding for the wiretap broadcast channel

    Get PDF
    In the next era of communications, where heterogeneous, asynchronous and ultra-low latency networks are drawn on the horizon, classical cryptography might be inadequate due to the excessive cost of maintaining a public-key infrastructure and the high computational capacity required in the devices. Moreover, it is becoming increasingly difficult to guarantee that the computational capacity of adversaries would not be able to break the cryptograms. Consequently, information-theoretic security might play an important role in the future development of these systems. The notion of secrecy in this case does not rely on any assumption of the computational power of eavesdroppers, and is based instead on guaranteeing statistical independence between the information message and the observed cryptogram. This is possible by constructing channel codes that exploit the noisy behavior of the channels involved in the communication. Although there has been very substantial research in the last two decades regarding information-theoretic security, little has gone to study and design practical codes for keyless secret communication. In recent years, polar codes have changed the lay of the land because they are the first constructive and provable channel codes that are able to provide reliability and information-theoretic secrecy simultaneously. Additionally, their explicit construction and the low complexity of the encoding/decoding schemes makes them suitable for the new generation of communication systems. The main objective of this dissertation is to provide polar coding schemes that achieve the best known inner-bounds on the capacity regions of different multiuser models over the discrete memoryless broadcast channel. These models not only impose a reliability constraint, but also some sort of information-theoretic secrecy condition in the presence of eavesdroppers. In general, we focus on describing the construction and the encoding/decoding schemes of the the proposed polar code for a particular setting. Then, we analyze the reliability and the secrecy performance of these schemes in order to prove that they are able to achieve these inner-bounds as the blocklength tends to infinity. The first part of the thesis drives the attention to two different models over the degraded broadcast channel that commonly appear in real communication systems. In this models, there are a set of legitimate receivers and a set of eavesdroppers that can be ordered based on the quality of their channels. According to this ordering, different reliability or secrecy constraints apply for each legitimate receiver or eavesdropper respectively. Moreover, we propose practical methods for constructing the polar codes for both models and analyze the performance of the coding schemes by means of simulations. Despite we only evaluate the construction for these two particular settings, the proposed methods are also suitable for any polar coding scheme that must satisfy some reliability and secrecy conditions simultaneously. In the second part of the dissertation we describe and analyze two different polar coding schemes for the general broadcast channel (where channels are not necessarily degraded) with two legitimate receivers and one eavesdropper. We consider a model where a confidential and a non-confidential message must be reliably decoded by both legitimate receivers in presence of an eavesdropper. Despite it is almost immediate to find an inner-bound on the capacity for this model using random coding arguments, how to secretly convey the same confidential message to both legitimate receivers using polar codes is not straightforward. We also analyze the setting where a transmitter wants to send different confidential and non-confidential messages to the corresponding legitimate receivers. We compare two inner-bounds on the capacity of this model, and we design a polar coding scheme that achieves the inner-bound that surely includes the other.La criptografia cl脿ssica o computacional pot suposar certs inconvenients en els sistemes de comunicaci贸 de nova generaci贸 que es basen en xarxes heterog猫nies, as铆ncrones i que requereixen baixa lat猫ncia. Els motius principals s贸n l'alt cost que suposa mantenir una infraestructura de clau p煤blica i l'elevada capacitat computacional que requereix als dispositius electr貌nics. A m茅s, cada cop 茅s m茅s dif铆cil garantir que aquesta capacitat computacional dels dispositius adversaris no ser脿 suficient per trencar els criptogrames. Per tant, la seguretat basada en la teoria de la informaci贸 pot tenir un rol molt important pel futur desenvolupament d'aquests sistemes. La noci贸 de seguretat en aquest cas no es basa en cap suposici贸 sobre la pot猫ncia computacional dels adversaris, sin贸 que consisteix en garantir que el missatge que es vol transmetre i el criptograma enviat pel canal siguin independents estad铆sticament. Aix貌 茅s possible utilitzant una codificaci贸 que aprofita el comportament soroll贸s del canal involucrat en la comunicaci贸. Malgrat durant les dues darreres d猫cades la recerca en el camp de la seguretat basada en la teoria de la informaci贸 ha estat important, s'han destinat pocs esfor莽os al disseny de codis pr脿ctics per tal de transmetre informaci贸 confidencial sense utilitzar claus secretes. Aix铆 i tot, en els 煤ltims anys, els codis polars, un tipus de codis bloc lineals, han demostrat ser molt 煤tils per tal de transmetre informaci贸 sense errors i de forma confidencial des d'un punt de vista de la teoria de la informaci贸. L'objectiu principal d'aquesta tesis 茅s construir esquemes de codificaci贸 basats en codis polars que assoleixin la capacitat (o la millor aproximaci贸 coneguda) per diferents models sobre el canal de difusi贸 (broadcast channel) amb pres猫ncia d'adversaris. Aquests models no nom茅s imposen restriccions sobre la fiabilitat de la transmissi贸, sin贸 que tamb茅 imposen restriccions sobre la confidencialitat des del punt de vista de la teoria de la informaci贸. En general, per a cada model descriurem un esquema de codificaci贸 i despr茅s analitzarem el seu rendiment per demostrar que s贸n capa莽os de transmetre informaci贸 de forma fiable i confidencial a la m脿xima taxa de transmissi贸 possible quan la longitud del codi tendeix a infinit. La primera part d'aquesta tesis centra l'atenci贸 en dos models de comunicaci贸 diferents pel canal degradat de difusi贸 que representen molts de sistemes de comunicaci贸 reals. En aquests models, hi ha un conjunt de receptors leg铆tims i un conjunt d'adversaris, i els canals de tots ells es poden ordenar en base a la seva qualitat. En base a aquest ordre, s'apliquen condicions de fiabilitat i de seguretat diferents per a cada receptor o adversari, respectivament. Tamb茅, en aquesta part proposem m猫todes pr脿ctics de construcci贸 dels codis polars i analitzem el seu rendiment mitjan莽ant simulacions. Malgrat que nom茅s avaluem la construcci贸 per aquests dos models particulars, els m猫todes proposats es poden generalitzar per qualsevol esquema de codificaci贸 polar que hagi de satisfer condicions de fiabilitat i seguretat de forma simult脿nia. En la segona part es descriuen i s'analitzen dos esquemes de codificaci贸 basats en codis polars pel canal de difusi贸 general (on els canals individuals no necess脿riament s贸n degradats) compost per dos usuaris leg铆tims i un adversari. Primer, considerem un model en qu猫 dos missatges s'han de transmetre de forma fiable als dos receptors de manera que un ha de ser confidencial davant la pres猫ncia de l'adversari. En segon lloc, considerem un model on el transmissor vol enviar diferents missatges confidencials i no confidencials als dos receptors.Postprint (published version
    corecore