93 research outputs found

    Strongly Secure Communications Over the Two-Way Wiretap Channel

    Full text link
    We consider the problem of secure communications over the two-way wiretap channel under a strong secrecy criterion. We improve existing results by developing an achievable region based on strategies that exploit both the interference at the eavesdropper's terminal and cooperation between legitimate users. We leverage the notion of channel resolvability for the multiple-access channel to analyze cooperative jamming and we show that the artificial noise created by cooperative jamming induces a source of common randomness that can be used for secret-key agreement. We illustrate the gain provided by this coding technique in the case of the Gaussian two-way wiretap channel, and we show significant improvements for some channel configurations.Comment: 11 pages, 7 figures, submitted to IEEE Transactions on Information Forensics and Security, Special Issue: "Using the Physical Layer for Securing the Next Generation of Communication Systems

    Security for correlated sources across wiretap network

    Get PDF
    A thesis submitted in ful llment of the requirements for the degree of Doctor of Philosophy in the School of Electrical and Information Engineering Faculty of Engineering University of the Witwatersrand July 2015This thesis presents research conducted for the security aspects of correlated sources across a wiretap network. Correlated sources are present in communication systems where protocols ensure that there is some predetermined information for sources to transmit. Systems that contain correlated sources are for example broadcast channels, smart grid systems, wireless sensor networks and social media networks. In these systems there exist common information between the nodes in a network, which gives rise to security risks as common information can be determined about more than one source. In this work the security aspects of correlated sources are investigated. Correlated source coding in terms of the Slepian-Wolf theorem is investigated to determine the amount of information leakage for various correlated source models. The perfect secrecy approach developed by Shannon has also been incorporated as a security approach. In order to explore these security aspects the techniques employed range from typical sequences used to prove Slepian-Wolf's theorem to coding methods incorporating matrix partitions for correlated sources. A generalized correlated source model is presented and the procedure to determine the information leakage is initially illustrated using this model. A novel scenario for two correlated sources across a channel with eavesdroppers is also investigated. It is a basic model catering for the correlated source applications that have been detailed. The information leakage quanti cation is provided, where bounds specify the quantity of information leaked for various cases of eavesdropped channel information. The required transmission rates for perfect secrecy when some channel information has been wiretapped is further determined, followed by a method to reduce the key length required for perfect secrecy. The implementation thereafter provided shows how the information leakage is determined practically. In the same way using the information leakage quanti cation, Shannon's cipher system approach and practical implementation a novel two correlated source model where channel information and some source data symbols (predetermined information) are wiretapped is investigated. The adversary in this situation has access to more information than if a link is wiretapped only and can thus determine more about a particular source. This scenario caters for an application where the eavesdropper has access to some predetermined information. The security aspects and coding implementation have further been developed for a novel correlated source model with a heterogeneous encoding method. The model caters for situations where a wiretapper is able to easily access a particular source. iii The interesting link between information theory and coding theory is explored for the novel models presented in this research. A matrix partition method is utilized and the information leakage for various cases of wiretapped syndromes are presented. The research explores the security for correlated sources in the presence of wiretappers. Both the information leakage and Shannon's cipher system approach are used to achieve these security aspects. The implementation shows the practicality of using these security aspects in communications systems. The research contained herein is signi cant as evident from the various applications it may be used for and to the author's knowledge is novel

    Lists that are smaller than their parts: A coding approach to tunable secrecy

    Get PDF
    We present a new information-theoretic definition and associated results, based on list decoding in a source coding setting. We begin by presenting list-source codes, which naturally map a key length (entropy) to list size. We then show that such codes can be analyzed in the context of a novel information-theoretic metric, \epsilon-symbol secrecy, that encompasses both the one-time pad and traditional rate-based asymptotic metrics, but, like most cryptographic constructs, can be applied in non-asymptotic settings. We derive fundamental bounds for \epsilon-symbol secrecy and demonstrate how these bounds can be achieved with MDS codes when the source is uniformly distributed. We discuss applications and implementation issues of our codes.Comment: Allerton 2012, 8 page

    Secure Lossless Compression with Side Information

    Full text link
    Secure data compression in the presence of side information at both a legitimate receiver and an eavesdropper is explored. A noise-free, limited rate link between the source and the receiver, whose output can be perfectly observed by the eavesdropper, is assumed. As opposed to the wiretap channel model, in which secure communication can be established by exploiting the noise in the channel, here the existence of side information at the receiver is used. Both coded and uncoded side information are considered. In the coded side information scenario, inner and outer bounds on the compression-equivocation rate region are given. In the uncoded side information scenario, the availability of the legitimate receiver's and the eavesdropper's side information at the encoder is considered, and the compression-equivocation rate region is characterized for these cases. It is shown that the side information at the encoder can increase the equivocation rate at the eavesdropper. Hence, the side information at the encoder is shown to be useful in terms of security; this is in contrast with the pure lossless data compression case where side information at the encoder would not help.Comment: To appear in the Proceedings of the 2008 IEEE Information Theory Workshop, Porto, Portugal, May 5-9, 200

    Secure Multiterminal Source Coding with Side Information at the Eavesdropper

    Full text link
    The problem of secure multiterminal source coding with side information at the eavesdropper is investigated. This scenario consists of a main encoder (referred to as Alice) that wishes to compress a single source but simultaneously satisfying the desired requirements on the distortion level at a legitimate receiver (referred to as Bob) and the equivocation rate --average uncertainty-- at an eavesdropper (referred to as Eve). It is further assumed the presence of a (public) rate-limited link between Alice and Bob. In this setting, Eve perfectly observes the information bits sent by Alice to Bob and has also access to a correlated source which can be used as side information. A second encoder (referred to as Charlie) helps Bob in estimating Alice's source by sending a compressed version of its own correlated observation via a (private) rate-limited link, which is only observed by Bob. For instance, the problem at hands can be seen as the unification between the Berger-Tung and the secure source coding setups. Inner and outer bounds on the so called rates-distortion-equivocation region are derived. The inner region turns to be tight for two cases: (i) uncoded side information at Bob and (ii) lossless reconstruction of both sources at Bob --secure distributed lossless compression. Application examples to secure lossy source coding of Gaussian and binary sources in the presence of Gaussian and binary/ternary (resp.) side informations are also considered. Optimal coding schemes are characterized for some cases of interest where the statistical differences between the side information at the decoders and the presence of a non-zero distortion at Bob can be fully exploited to guarantee secrecy.Comment: 26 pages, 16 figures, 2 table

    Hiding Symbols and Functions: New Metrics and Constructions for Information-Theoretic Security

    Get PDF
    We present information-theoretic definitions and results for analyzing symmetric-key encryption schemes beyond the perfect secrecy regime, i.e. when perfect secrecy is not attained. We adopt two lines of analysis, one based on lossless source coding, and another akin to rate-distortion theory. We start by presenting a new information-theoretic metric for security, called symbol secrecy, and derive associated fundamental bounds. We then introduce list-source codes (LSCs), which are a general framework for mapping a key length (entropy) to a list size that an eavesdropper has to resolve in order to recover a secret message. We provide explicit constructions of LSCs, and demonstrate that, when the source is uniformly distributed, the highest level of symbol secrecy for a fixed key length can be achieved through a construction based on minimum-distance separable (MDS) codes. Using an analysis related to rate-distortion theory, we then show how symbol secrecy can be used to determine the probability that an eavesdropper correctly reconstructs functions of the original plaintext. We illustrate how these bounds can be applied to characterize security properties of symmetric-key encryption schemes, and, in particular, extend security claims based on symbol secrecy to a functional setting.Comment: Submitted to IEEE Transactions on Information Theor
    corecore