6 research outputs found

    Algorithms and architecture for multiusers, multi-terminal, multi-layer information theoretic security

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2009.Includes bibliographical references (p. 161-164).As modern infrastructure systems become increasingly more complex, we are faced with many new challenges in the area of information security. In this thesis we examine some approaches to security based on ideas from information theory. The protocols considered in this thesis, build upon the "wiretap channel," a model for physical layer security proposed by A. Wyner in 1975. At a higher level, the protocols considered here can strengthen existing mechanisms for security by providing a new location based approach at the physical layer.In the first part of this thesis, we extend the wiretap channel model to the case when there are multiple receivers, each experiencing a time varying fading channel. Both the scenario when each legitimate receiver wants a common message as well as the scenario when they all want separate messages are studied and capacity results are established in several special cases. When each receiver wants a separate independent message, an opportunistic scheme that transmits to the strongest user at each time, and uses Gaussian codebooks is shown to achieve the sum secrecy capacity in the limit of many users. When each receiver wants a common message, a lower bound to the capacity is provided, independent of the number of receivers. In the second part of the thesis the role of multiple antennas for secure communication studied. We establish the secrecy capacity of the multi antenna wiretap channel (MIMOME channel), when the channel matrices of the legitimate receiver and eavesdropper are fixed and known to all the terminals. To establish the capacity, a new computable upper bound on the secrecy capacity of the wiretap channel is developed, which may be of independent interest. It is shown that Gaussian codebooks suffice to attain the capacity for this problem. For the case when the legitimate receiver has a single antenna (MISOME channel) a rank one transmission scheme is shown to attain the capacity.(CONT.) In the high signal-to-noise ratio (SNR) regime, it is shown that a capacity achieving scheme involves simultaneous diagonalization of the channel matrices using the generalized singular value decomposition and independently coding accross the resulting parallel channels. Furthermore a semi-blind masked beamforming scheme is studied, which transmits signal of interest in the subspace of the legitimate receiver's channel and synthetic noise in the orthogonal subspace. It is shown that this scheme is nearly optimal in the high SNR regime for the MISOME case and the performance penalty for the MIMOME channel is evaluated in terms of the generalized singular values. The behavior of the secrecy capacity in the limit of many antennas is also studied. When the channel matrices have i.i.d. CN(O, 1) entries, we show that (1) the secrecy capacity for the MISOME channel converges (almost surely) to zero if and only if the eavesdropper increases its antennas at a rate twice as fast as the sender (2) when a total of T >> 1 antennas have to be allocated between the sender and the receiver, the optimal allocation, which maximizes the number of eavesdropping antennas for zero secrecy capacity is 2 : 1. In the final part of the thesis, we consider a variation of the wiretap channel where the sender and legitimate receiver also have access to correlated source sequences. They use both the sources and the structure of the underlying channel to extract secret keys. We provide general upper and lower bounds on the secret key rate and establish the capacity for the reversely degraded case.by Ashish Khisti.Ph.D

    The Eavesdropper\u27s Dilemma

    Get PDF
    This paper examines the problem of surreptitious Internet interception from the eavesdropper\u27s point of view. We introduce the notion of fidelity in digital eavesdropping. In particular, we formalize several kinds of network noise that might degrade fidelity, most notably confusion, and show that reliable network interception may not be as simple as previously thought or even always possible. Finally, we suggest requirements for high fidelity network interception, and show how systems that do not meet these requirements can be vulnerable to countermeasures, which in some cases can be performed entirely by a third party without the cooperation or even knowledge of the communicating parties

    Sparse graph codes for compression, sensing, and secrecy

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2010.Cataloged from student PDF version of thesis.Includes bibliographical references (p. 201-212).Sparse graph codes were first introduced by Gallager over 40 years ago. Over the last two decades, such codes have been the subject of intense research, and capacity approaching sparse graph codes with low complexity encoding and decoding algorithms have been designed for many channels. Motivated by the success of sparse graph codes for channel coding, we explore the use of sparse graph codes for four other problems related to compression, sensing, and security. First, we construct locally encodable and decodable source codes for a simple class of sources. Local encodability refers to the property that when the original source data changes slightly, the compression produced by the source code can be updated easily. Local decodability refers to the property that a single source symbol can be recovered without having to decode the entire source block. Second, we analyze a simple message-passing algorithm for compressed sensing recovery, and show that our algorithm provides a nontrivial f1/f1 guarantee. We also show that very sparse matrices and matrices whose entries must be either 0 or 1 have poor performance with respect to the restricted isometry property for the f2 norm. Third, we analyze the performance of a special class of sparse graph codes, LDPC codes, for the problem of quantizing a uniformly random bit string under Hamming distortion. We show that LDPC codes can come arbitrarily close to the rate-distortion bound using an optimal quantizer. This is a special case of a general result showing a duality between lossy source coding and channel coding-if we ignore computational complexity, then good channel codes are automatically good lossy source codes. We also prove a lower bound on the average degree of vertices in an LDPC code as a function of the gap to the rate-distortion bound. Finally, we construct efficient, capacity-achieving codes for the wiretap channel, a model of communication that allows one to provide information-theoretic, rather than computational, security guarantees. Our main results include the introduction of a new security critertion which is an information-theoretic analog of semantic security, the construction of capacity-achieving codes possessing strong security with nearly linear time encoding and decoding algorithms for any degraded wiretap channel, and the construction of capacity-achieving codes possessing semantic security with linear time encoding and decoding algorithms for erasure wiretap channels. Our analysis relies on a relatively small set of tools. One tool is density evolution, a powerful method for analyzing the behavior of message-passing algorithms on long, random sparse graph codes. Another concept we use extensively is the notion of an expander graph. Expander graphs have powerful properties that allow us to prove adversarial, rather than probabilistic, guarantees for message-passing algorithms. Expander graphs are also useful in the context of the wiretap channel because they provide a method for constructing randomness extractors. Finally, we use several well-known isoperimetric inequalities (Harper's inequality, Azuma's inequality, and the Gaussian Isoperimetric inequality) in our analysis of the duality between lossy source coding and channel coding.by Venkat Bala Chandar.Ph.D

    Intrinsically secure communication in large-scale wireless networks

    Get PDF
    Thesis (Ph. D.)--Massachusetts Institute of Technology, Dept. of Electrical Engineering and Computer Science, 2010.Cataloged from PDF version of thesis.Includes bibliographical references (p. 169-181).The ability to exchange secret information is critical to many commercial, governmental, and military networks. Information-theoretic security - widely accepted as the strictest notion of security - relies on channel coding techniques that exploit the inherent randomness of the propagation channels to significantly strengthen the security of digital communications systems. Motivated by recent developments in the field, this thesis aims at a characterization of the fundamental secrecy limits of large-scale wireless networks. We start by introducing an information-theoretic definition of the intrinsically secure communications graph (iS-graph), based on the notion of strong secrecy. The iS-graph is a random geometric graph which captures the connections that can be securely established over a large-scale network, in the presence of spatially scattered eavesdroppers. Using fundamental tools from stochastic geometry, we analyze how the spatial densities of legitimate and eavesdropper nodes influence various properties of the Poisson iS-graph, such as the distribution of node degrees, the node isolation probabilities, and the achievable secrecy rates. We study how the wireless propagation effects (e.g., fading and shadowing) and eavesdropper collusion affect the secrecy properties of the network. We also explore the potential of sectorized transmission and eavesdropper neutralization as two techniques for enhancing the secrecy of communications. We then shift our focus to the global properties of the iS-graph, which concern secure connectivity over multiple hops. We first characterize percolation of the Poisson iS-graph on the infinite plane. We show that each of the four components of the iS-graph (in, out, weak, and strong component) experiences a phase transition at some nontrivial critical density of legitimate nodes. Operationally, this is important because it implies that long-range communication over multiple hops is still feasible when a security constraint is present. We then consider full-connectivity on a finite region of the Poisson iS-graph. Specifically, we derive simple, explicit expressions that closely approximate the probability of a node being securely connected to all other nodes inside the region. We also show that the iS-graph is asymptotically fully out-connected with probability one, but full in-connectivity remains bounded away from one, no matter how large the density of legitimate nodes is made. Our results clarify how the spatial density of eavesdroppers can compromise the intrinsic security of wireless networks. We are hopeful that further efforts in combining stochastic geometry with information-theoretic principles will lead to a more comprehensive treatment of wireless security.by Pedro C. Pinto.Ph.D

    Personal Privacy in the Computer Age: The Challenge of a New Technology in an Information-Oriented Society

    Get PDF
    The purpose of this Article is to survey the new technology\u27s implications for personal privacy and to evaluate the contemporary common-law and statutory pattern relating to data-handling. In the course of this examination, it will appraise the existing framework\u27s capacity to deal with the problems created by society\u27s growing awareness of the primordial character of information. The Article is intended to be suggestive; any attempt at definitiveness would be premature. Avowedly, it was written with the bias of one who believes that the new information technology has enormous long-range societal implications and who is concerned about the consequences of the notion that man shapes his tools and then they shape him. The assumption throughout is that the computer is not simply a sophisticated indexing machine, a miniaturized library, or an electronic abacus; it is the keystone of a new communications medium that eventually will have global dimensions. Thus, it would be overly simplistic to examine the computer-privacy issue from the perspective of a particular machine or group of machines operating in a federal office building, in the headquarters of one of the nation\u27s major industrial complexes, or in the recesses of a great university. Indeed, the analogy between the forces that gave rise to the multifaceted regulation of the airlines, railroads, radio, and television and the problems that already are generating pressure for the regulation of computer transmissions and facilities seems obvious. It is against the template of the potential need for a comprehensive regulatory scheme embracing some uses of the technology in both the public and private sectors that the question of protecting individual privacy in the computer age must be placed

    Almost universal codes for MIMO wiretap channels

    Get PDF
    Despite several works on secrecy coding for fading and MIMO wiretap channels from an error probability perspective, the construction of information-theoretically secure codes over such channels remains an open problem. In this paper, we consider a fading wiretap channel model where the transmitter has only partial statistical channel state information. Our channel model includes static channels, i.i.d. block fading channels, and ergodic stationary fading with fast decay of large deviations for the eavesdropper's channel. We extend the flatness factor criterion from the Gaussian wiretap channel to fading and MIMO wiretap channels, and establish a simple design criterion where the normalized product distance/minimum determinant of the lattice and its dual should be maximized simultaneously. Moreover, we propose concrete lattice codes satisfying this design criterion, which are built from algebraic number fields with constant root discriminant in the single-antenna case, and from division algebras centered at such number fields in the multipleantenna case. The proposed lattice codes achieve strong secrecy and semantic security for all rates R <; C b - C e - κ, where C b and C e are Bob and Eve's channel capacities, respectively, and κ is an explicit constant gap. Furthermore, these codes are almost universal in the sense that a fixed code is good for secrecy for a wide range of fading models. Finally, we consider a compound wiretap model with a more restricted uncertainty set, and show that rates R <; C̅ b - C̅ e - κ are achievable, where C̅ b is a lower bound for Bob's capacity and C̅ e is an upper bound for Eve's capacity for al
    corecore