249 research outputs found

    LDPC coded transmissions over the Gaussian broadcast channel with confidential messages

    Full text link
    We design and assess some practical low-density parity-check (LDPC) coded transmission schemes for the Gaussian broadcast channel with confidential messages (BCC). This channel model is different from the classical wiretap channel model as the unauthorized receiver (Eve) must be able to decode some part of the information. Hence, the reliability and security targets are different from those of the wiretap channel. In order to design and assess practical coding schemes, we use the error rate as a metric of the performance achieved by the authorized receiver (Bob) and the unauthorized receiver (Eve). We study the system feasibility, and show that two different levels of protection against noise are required on the public and the secret messages. This can be achieved in two ways: i) by using LDPC codes with unequal error protection (UEP) of the transmitted information bits or ii) by using two classical non-UEP LDPC codes with different rates. We compare these two approaches and show that, for the considered examples, the solution exploiting UEP LDPC codes is more efficient than that using non-UEP LDPC codes.Comment: 5 pages, 5 figures, to be presented at IEEE ICT 201

    Polar Coding for the Cognitive Interference Channel with Confidential Messages

    Full text link
    In this paper, we propose a low-complexity, secrecy capacity achieving polar coding scheme for the cognitive interference channel with confidential messages (CICC) under the strong secrecy criterion. Existing polar coding schemes for interference channels rely on the use of polar codes for the multiple access channel, the code construction problem of which can be complicated. We show that the whole secrecy capacity region of the CICC can be achieved by simple point-to-point polar codes due to the cognitivity, and our proposed scheme requires the minimum rate of randomness at the encoder

    Practical LDPC coded modulation schemes for the fading broadcast channel with confidential messages

    Full text link
    The broadcast channel with confidential messages is a well studied scenario from the theoretical standpoint, but there is still lack of practical schemes able to achieve some fixed level of reliability and security over such a channel. In this paper, we consider a quasi-static fading channel in which both public and private messages must be sent from the transmitter to the receivers, and we aim at designing suitable coding and modulation schemes to achieve such a target. For this purpose, we adopt the error rate as a metric, by considering that reliability (security) is achieved when a sufficiently low (high) error rate is experienced at the receiving side. We show that some conditions exist on the system feasibility, and that some outage probability must be tolerated to cope with the fading nature of the channel. The proposed solution exploits low-density parity-check codes with unequal error protection, which are able to guarantee two different levels of protection against noise for the public and the private information, in conjunction with different modulation schemes for the public and the private message bits.Comment: 6 pages, 4 figures, to be presented at IEEE ICC'14 - Workshop on Wireless Physical Layer Securit

    Polar coding for confidential broadcasting

    Get PDF
    A polar coding scheme is proposed for the Wiretap Broadcast Channel with two legitimate receivers and one eavesdropper. We consider a model in which the transmitter wishes to send the same private (non-confidential) message and the same confidential message reliably to two different legitimate receivers, and the confidential message must also be (strongly) secured from the eavesdropper. The coding scheme aims to use the optimal rate of randomness and does not make any assumption regarding the symmetry or degradedness of the channel. This paper extends previous work on polar codes for the wiretap channel by proposing a new chaining construction that allows to reliably and securely send the same confidential message to two different receivers. This construction introduces new dependencies between the random variables involved in the coding scheme that need to be considered in the secrecy analysis.Peer ReviewedPostprint (published version

    A Survey of Physical Layer Security Techniques for 5G Wireless Networks and Challenges Ahead

    Get PDF
    Physical layer security which safeguards data confidentiality based on the information-theoretic approaches has received significant research interest recently. The key idea behind physical layer security is to utilize the intrinsic randomness of the transmission channel to guarantee the security in physical layer. The evolution towards 5G wireless communications poses new challenges for physical layer security research. This paper provides a latest survey of the physical layer security research on various promising 5G technologies, including physical layer security coding, massive multiple-input multiple-output, millimeter wave communications, heterogeneous networks, non-orthogonal multiple access, full duplex technology, etc. Technical challenges which remain unresolved at the time of writing are summarized and the future trends of physical layer security in 5G and beyond are discussed.Comment: To appear in IEEE Journal on Selected Areas in Communication

    Achieving Marton's Region for Broadcast Channels Using Polar Codes

    Full text link
    This paper presents polar coding schemes for the 2-user discrete memoryless broadcast channel (DM-BC) which achieve Marton's region with both common and private messages. This is the best achievable rate region known to date, and it is tight for all classes of 2-user DM-BCs whose capacity regions are known. To accomplish this task, we first construct polar codes for both the superposition as well as the binning strategy. By combining these two schemes, we obtain Marton's region with private messages only. Finally, we show how to handle the case of common information. The proposed coding schemes possess the usual advantages of polar codes, i.e., they have low encoding and decoding complexity and a super-polynomial decay rate of the error probability. We follow the lead of Goela, Abbe, and Gastpar, who recently introduced polar codes emulating the superposition and binning schemes. In order to align the polar indices, for both schemes, their solution involves some degradedness constraints that are assumed to hold between the auxiliary random variables and the channel outputs. To remove these constraints, we consider the transmission of kk blocks and employ a chaining construction that guarantees the proper alignment of the polarized indices. The techniques described in this work are quite general, and they can be adopted to many other multi-terminal scenarios whenever there polar indices need to be aligned.Comment: 26 pages, 11 figures, accepted to IEEE Trans. Inform. Theory and presented in part at ISIT'1

    Polar coding for the wiretap broadcast channel

    Get PDF
    In the next era of communications, where heterogeneous, asynchronous and ultra-low latency networks are drawn on the horizon, classical cryptography might be inadequate due to the excessive cost of maintaining a public-key infrastructure and the high computational capacity required in the devices. Moreover, it is becoming increasingly difficult to guarantee that the computational capacity of adversaries would not be able to break the cryptograms. Consequently, information-theoretic security might play an important role in the future development of these systems. The notion of secrecy in this case does not rely on any assumption of the computational power of eavesdroppers, and is based instead on guaranteeing statistical independence between the information message and the observed cryptogram. This is possible by constructing channel codes that exploit the noisy behavior of the channels involved in the communication. Although there has been very substantial research in the last two decades regarding information-theoretic security, little has gone to study and design practical codes for keyless secret communication. In recent years, polar codes have changed the lay of the land because they are the first constructive and provable channel codes that are able to provide reliability and information-theoretic secrecy simultaneously. Additionally, their explicit construction and the low complexity of the encoding/decoding schemes makes them suitable for the new generation of communication systems. The main objective of this dissertation is to provide polar coding schemes that achieve the best known inner-bounds on the capacity regions of different multiuser models over the discrete memoryless broadcast channel. These models not only impose a reliability constraint, but also some sort of information-theoretic secrecy condition in the presence of eavesdroppers. In general, we focus on describing the construction and the encoding/decoding schemes of the the proposed polar code for a particular setting. Then, we analyze the reliability and the secrecy performance of these schemes in order to prove that they are able to achieve these inner-bounds as the blocklength tends to infinity. The first part of the thesis drives the attention to two different models over the degraded broadcast channel that commonly appear in real communication systems. In this models, there are a set of legitimate receivers and a set of eavesdroppers that can be ordered based on the quality of their channels. According to this ordering, different reliability or secrecy constraints apply for each legitimate receiver or eavesdropper respectively. Moreover, we propose practical methods for constructing the polar codes for both models and analyze the performance of the coding schemes by means of simulations. Despite we only evaluate the construction for these two particular settings, the proposed methods are also suitable for any polar coding scheme that must satisfy some reliability and secrecy conditions simultaneously. In the second part of the dissertation we describe and analyze two different polar coding schemes for the general broadcast channel (where channels are not necessarily degraded) with two legitimate receivers and one eavesdropper. We consider a model where a confidential and a non-confidential message must be reliably decoded by both legitimate receivers in presence of an eavesdropper. Despite it is almost immediate to find an inner-bound on the capacity for this model using random coding arguments, how to secretly convey the same confidential message to both legitimate receivers using polar codes is not straightforward. We also analyze the setting where a transmitter wants to send different confidential and non-confidential messages to the corresponding legitimate receivers. We compare two inner-bounds on the capacity of this model, and we design a polar coding scheme that achieves the inner-bound that surely includes the other.La criptografia clàssica o computacional pot suposar certs inconvenients en els sistemes de comunicació de nova generació que es basen en xarxes heterogènies, asíncrones i que requereixen baixa latència. Els motius principals són l'alt cost que suposa mantenir una infraestructura de clau pública i l'elevada capacitat computacional que requereix als dispositius electrònics. A més, cada cop és més difícil garantir que aquesta capacitat computacional dels dispositius adversaris no serà suficient per trencar els criptogrames. Per tant, la seguretat basada en la teoria de la informació pot tenir un rol molt important pel futur desenvolupament d'aquests sistemes. La noció de seguretat en aquest cas no es basa en cap suposició sobre la potència computacional dels adversaris, sinó que consisteix en garantir que el missatge que es vol transmetre i el criptograma enviat pel canal siguin independents estadísticament. Això és possible utilitzant una codificació que aprofita el comportament sorollós del canal involucrat en la comunicació. Malgrat durant les dues darreres dècades la recerca en el camp de la seguretat basada en la teoria de la informació ha estat important, s'han destinat pocs esforços al disseny de codis pràctics per tal de transmetre informació confidencial sense utilitzar claus secretes. Així i tot, en els últims anys, els codis polars, un tipus de codis bloc lineals, han demostrat ser molt útils per tal de transmetre informació sense errors i de forma confidencial des d'un punt de vista de la teoria de la informació. L'objectiu principal d'aquesta tesis és construir esquemes de codificació basats en codis polars que assoleixin la capacitat (o la millor aproximació coneguda) per diferents models sobre el canal de difusió (broadcast channel) amb presència d'adversaris. Aquests models no només imposen restriccions sobre la fiabilitat de la transmissió, sinó que també imposen restriccions sobre la confidencialitat des del punt de vista de la teoria de la informació. En general, per a cada model descriurem un esquema de codificació i després analitzarem el seu rendiment per demostrar que són capaços de transmetre informació de forma fiable i confidencial a la màxima taxa de transmissió possible quan la longitud del codi tendeix a infinit. La primera part d'aquesta tesis centra l'atenció en dos models de comunicació diferents pel canal degradat de difusió que representen molts de sistemes de comunicació reals. En aquests models, hi ha un conjunt de receptors legítims i un conjunt d'adversaris, i els canals de tots ells es poden ordenar en base a la seva qualitat. En base a aquest ordre, s'apliquen condicions de fiabilitat i de seguretat diferents per a cada receptor o adversari, respectivament. També, en aquesta part proposem mètodes pràctics de construcció dels codis polars i analitzem el seu rendiment mitjançant simulacions. Malgrat que només avaluem la construcció per aquests dos models particulars, els mètodes proposats es poden generalitzar per qualsevol esquema de codificació polar que hagi de satisfer condicions de fiabilitat i seguretat de forma simultània. En la segona part es descriuen i s'analitzen dos esquemes de codificació basats en codis polars pel canal de difusió general (on els canals individuals no necessàriament són degradats) compost per dos usuaris legítims i un adversari. Primer, considerem un model en què dos missatges s'han de transmetre de forma fiable als dos receptors de manera que un ha de ser confidencial davant la presència de l'adversari. En segon lloc, considerem un model on el transmissor vol enviar diferents missatges confidencials i no confidencials als dos receptors.Postprint (published version

    Principles of Physical Layer Security in Multiuser Wireless Networks: A Survey

    Full text link
    This paper provides a comprehensive review of the domain of physical layer security in multiuser wireless networks. The essential premise of physical-layer security is to enable the exchange of confidential messages over a wireless medium in the presence of unauthorized eavesdroppers without relying on higher-layer encryption. This can be achieved primarily in two ways: without the need for a secret key by intelligently designing transmit coding strategies, or by exploiting the wireless communication medium to develop secret keys over public channels. The survey begins with an overview of the foundations dating back to the pioneering work of Shannon and Wyner on information-theoretic security. We then describe the evolution of secure transmission strategies from point-to-point channels to multiple-antenna systems, followed by generalizations to multiuser broadcast, multiple-access, interference, and relay networks. Secret-key generation and establishment protocols based on physical layer mechanisms are subsequently covered. Approaches for secrecy based on channel coding design are then examined, along with a description of inter-disciplinary approaches based on game theory and stochastic geometry. The associated problem of physical-layer message authentication is also introduced briefly. The survey concludes with observations on potential research directions in this area.Comment: 23 pages, 10 figures, 303 refs. arXiv admin note: text overlap with arXiv:1303.1609 by other authors. IEEE Communications Surveys and Tutorials, 201

    Polar Coding for Common Message Only Wiretap Broadcast Channel

    Full text link
    A polar coding scheme is proposed for the Wiretap Broadcast Channel with two legitimate receivers and one eavesdropper. We consider a model in which the transmitter wishes to send a private and a confidential message that must be reliably decoded by the receivers, and the confidential message must also be (strongly) secured from the eavesdropper. The coding scheme aims to use the optimal rate of randomness and does not make any assumption regarding the symmetry or degradedness of the channel. This paper extends previous work on polar codes for the wiretap channel by proposing a new chaining construction that allows to reliably and securely send the same confidential message to two different receivers. This construction introduces new dependencies between the random variables involved in the coding scheme that need to be considered in the secrecy analysis.Comment: A short version of this paper is submitted to ISIT1
    corecore