5,222 research outputs found

    Construction of Slepian-Wolf Source Code and Broadcast Channel Code Based on Hash Property

    Full text link
    The aim of this paper is to prove theorems for the Slepian-Wolf source coding and the broadcast channel coding (independent messages and no common message) based on the the notion of a stronger version of the hash property for an ensemble of functions. Since an ensemble of sparse matrices has a strong hash property, codes using sparse matrices can realize the achievable rate region. Furthermore, extensions to the multiple source coding and multiple output broadcast channel coding are investigated.Comment: The proofs of Lemmas 4 and 9 are revised. Some proofs are simplified. Some typos are fixed. A part of this paper has been published in Proceedings of 2010 IEEE International Symposium on Information Theory (ISIT2010) and Proceedings of 7th Asia-Europe Workshop "CONCEPTS in INFORMATION THEORY" (AEW7), 2011, 39 page

    Construction of Multiple Access Channel Codes Based on Hash Property

    Full text link
    The aim of this paper is to introduce the construction of codes for a general discrete stationary memoryless multiple access channel based on the the notion of the hash property. Since an ensemble of sparse matrices has a hash property, we can use sparse matrices for code construction. Our approach has a potential advantage compared to the conventional random coding because it is expected that we can use some approximation algorithms by using the sparse structure of codes.Comment: This paper has been presented in part at Proc. 2011 IEEE Internal Symposium on Information Theory and submitted to IEEE Transactions on Information Theory. 39 page

    Information-theoretic Physical Layer Security for Satellite Channels

    Full text link
    Shannon introduced the classic model of a cryptosystem in 1949, where Eve has access to an identical copy of the cyphertext that Alice sends to Bob. Shannon defined perfect secrecy to be the case when the mutual information between the plaintext and the cyphertext is zero. Perfect secrecy is motivated by error-free transmission and requires that Bob and Alice share a secret key. Wyner in 1975 and later I.~Csisz\'ar and J.~K\"orner in 1978 modified the Shannon model assuming that the channels are noisy and proved that secrecy can be achieved without sharing a secret key. This model is called wiretap channel model and secrecy capacity is known when Eve's channel is noisier than Bob's channel. In this paper we review the concept of wiretap coding from the satellite channel viewpoint. We also review subsequently introduced stronger secrecy levels which can be numerically quantified and are keyless unconditionally secure under certain assumptions. We introduce the general construction of wiretap coding and analyse its applicability for a typical satellite channel. From our analysis we discuss the potential of keyless information theoretic physical layer security for satellite channels based on wiretap coding. We also identify system design implications for enabling simultaneous operation with additional information theoretic security protocols

    Channel Coding and Lossy Source Coding Using a Constrained Random Number Generator

    Full text link
    Stochastic encoders for channel coding and lossy source coding are introduced with a rate close to the fundamental limits, where the only restriction is that the channel input alphabet and the reproduction alphabet of the lossy source code are finite. Random numbers, which satisfy a condition specified by a function and its value, are used to construct stochastic encoders. The proof of the theorems is based on the hash property of an ensemble of functions, where the results are extended to general channels/sources and alternative formulas are introduced for channel capacity and the rate-distortion region. Since an ensemble of sparse matrices has a hash property, we can construct a code by using sparse matrices, where the sum-product algorithm can be used for encoding and decoding by assuming that channels/sources are memoryless.Comment: submitted to IEEE Transactions on Information Theory, 42 page

    Construction of Codes for Wiretap Channel and Secret Key Agreement from Correlated Source Outputs by Using Sparse Matrices

    Full text link
    The aim of this paper is to prove coding theorems for the wiretap channel coding problem and secret key agreement problem based on the the notion of a hash property for an ensemble of functions. These theorems imply that codes using sparse matrices can achieve the optimal rate. Furthermore, fixed-rate universal coding theorems for a wiretap channel and a secret key agreement are also proved.Comment: A part of this paper is presented in part at 2009 IEEE Information Theory Workshop (ITW2009), Taormina, Italy, pp.105-109, 2009. This paper is submitted to IEEE Transactions on Information Theory. 34 page

    Construction of wiretap codes from ordinary channel codes

    Full text link
    From an arbitrary given channel code over a discrete or Gaussian memoryless channel, we construct a wiretap code with the strong security. Our construction can achieve the wiretap capacity under mild assumptions. The key tool is the new privacy amplification theorem bounding the eavesdropped information in terms of the Gallager function.Comment: 5 pages, no figure, IEEEtran.cls. Submitted to 2010 IEEE ISI

    Polar Coding for Secure Transmission and Key Agreement

    Get PDF
    Wyner's work on wiretap channels and the recent works on information theoretic security are based on random codes. Achieving information theoretical security with practical coding schemes is of definite interest. In this note, the attempt is to overcome this elusive task by employing the polar coding technique of Ar{\i}kan. It is shown that polar codes achieve non-trivial perfect secrecy rates for binary-input degraded wiretap channels while enjoying their low encoding-decoding complexity. In the special case of symmetric main and eavesdropper channels, this coding technique achieves the secrecy capacity. Next, fading erasure wiretap channels are considered and a secret key agreement scheme is proposed, which requires only the statistical knowledge of the eavesdropper channel state information (CSI). The enabling factor is the creation of advantage over Eve, by blindly using the proposed scheme over each fading block, which is then exploited with privacy amplification techniques to generate secret keys.Comment: Proceedings of the 21st Annual IEEE International Symposium on Personal, Indoor, and Mobile Radio Communications (PIMRC 2010), Sept. 2010, Istanbul, Turke
    corecore