194 research outputs found

    On the Construction of Polar Codes for Achieving the Capacity of Marginal Channels

    Full text link
    Achieving security against adversaries with unlimited computational power is of great interest in a communication scenario. Since polar codes are capacity achieving codes with low encoding-decoding complexity and they can approach perfect secrecy rates for binary-input degraded wiretap channels in symmetric settings, they are investigated extensively in the literature recently. In this paper, a polar coding scheme to achieve secrecy capacity in non-symmetric binary input channels is proposed. The proposed scheme satisfies security and reliability conditions. The wiretap channel is assumed to be stochastically degraded with respect to the legitimate channel and message distribution is uniform. The information set is sent over channels that are good for Bob and bad for Eve. Random bits are sent over channels that are good for both Bob and Eve. A frozen vector is chosen randomly and is sent over channels bad for both. We prove that there exists a frozen vector for which the coding scheme satisfies reliability and security conditions and approaches the secrecy capacity. We further empirically show that in the proposed scheme for non-symmetric binary-input discrete memoryless channels, the equivocation rate achieves its upper bound in the whole capacity-equivocation region

    Information-theoretic Physical Layer Security for Satellite Channels

    Full text link
    Shannon introduced the classic model of a cryptosystem in 1949, where Eve has access to an identical copy of the cyphertext that Alice sends to Bob. Shannon defined perfect secrecy to be the case when the mutual information between the plaintext and the cyphertext is zero. Perfect secrecy is motivated by error-free transmission and requires that Bob and Alice share a secret key. Wyner in 1975 and later I.~Csisz\'ar and J.~K\"orner in 1978 modified the Shannon model assuming that the channels are noisy and proved that secrecy can be achieved without sharing a secret key. This model is called wiretap channel model and secrecy capacity is known when Eve's channel is noisier than Bob's channel. In this paper we review the concept of wiretap coding from the satellite channel viewpoint. We also review subsequently introduced stronger secrecy levels which can be numerically quantified and are keyless unconditionally secure under certain assumptions. We introduce the general construction of wiretap coding and analyse its applicability for a typical satellite channel. From our analysis we discuss the potential of keyless information theoretic physical layer security for satellite channels based on wiretap coding. We also identify system design implications for enabling simultaneous operation with additional information theoretic security protocols

    Polar coding for confidential broadcasting

    Get PDF
    A polar coding scheme is proposed for the Wiretap Broadcast Channel with two legitimate receivers and one eavesdropper. We consider a model in which the transmitter wishes to send the same private (non-confidential) message and the same confidential message reliably to two different legitimate receivers, and the confidential message must also be (strongly) secured from the eavesdropper. The coding scheme aims to use the optimal rate of randomness and does not make any assumption regarding the symmetry or degradedness of the channel. This paper extends previous work on polar codes for the wiretap channel by proposing a new chaining construction that allows to reliably and securely send the same confidential message to two different receivers. This construction introduces new dependencies between the random variables involved in the coding scheme that need to be considered in the secrecy analysis.Peer ReviewedPostprint (published version
    • …
    corecore