13 research outputs found

    Probability Estimates for Fading and Wiretap Channels from Ideal Class Zeta Functions

    Full text link
    In this paper, new probability estimates are derived for ideal lattice codes from totally real number fields using ideal class Dedekind zeta functions. In contrast to previous work on the subject, it is not assumed that the ideal in question is principal. In particular, it is shown that the corresponding inverse norm sum depends not only on the regulator and discriminant of the number field, but also on the values of the ideal class Dedekind zeta functions. Along the way, we derive an estimate of the number of elements in a given ideal with a certain algebraic norm within a finite hypercube. We provide several examples which measure the accuracy and predictive ability of our theorems.Comment: 24 pages. Extends our earlier arxiv submission arxiv.1303.347

    Nonasymptotic Probability Bounds for Fading Channels Exploiting Dedekind Zeta Functions

    Full text link
    In this paper, new probability bounds are derived for algebraic lattice codes. This is done by using the Dedekind zeta functions of the algebraic number fields involved in the lattice constructions. In particular, it is shown how to upper bound the error performance of a finite constellation on a Rayleigh fading channel and the probability of an eavesdropper's correct decision in a wiretap channel. As a byproduct, an estimate of the number of elements with a certain algebraic norm within a finite hyper-cube is derived. While this type of estimates have been, to some extent, considered in algebraic number theory before, they are now brought into novel practice in the context of fading channel communications. Hence, the interest here is in small-dimensional lattices and finite constellations rather than in the asymptotic behavior

    Semantically Secure Lattice Codes for Compound MIMO Channels

    Get PDF
    We consider compound multi-input multi-output (MIMO) wiretap channels where minimal channel state information at the transmitter (CSIT) is assumed. Code construction is given for the special case of isotropic mutual information, which serves as a conservative strategy for general cases. Using the flatness factor for MIMO channels, we propose lattice codes universally achieving the secrecy capacity of compound MIMO wiretap channels up to a constant gap (measured in nats) that is equal to the number of transmit antennas. The proposed approach improves upon existing works on secrecy coding for MIMO wiretap channels from an error probability perspective, and establishes information theoretic security (in fact semantic security). We also give an algebraic construction to reduce the code design complexity, as well as the decoding complexity of the legitimate receiver. Thanks to the algebraic structures of number fields and division algebras, our code construction for compound MIMO wiretap channels can be reduced to that for Gaussian wiretap channels, up to some additional gap to secrecy capacity.Comment: IEEE Trans. Information Theory, to appea

    Turvallisten ja luotettavien koodihilojen lukuteoreettinen ja geometrinen suunnittelu langattomassa viestinnässä

    Get PDF
    In data transmissions over wireless channels, the signal quality is weakened by random fading and noise of the electric field. This intrinsic property of the channel poses a challenge as the transmitted messages should be decodable at the receiver. On the other hand, it can be utilized for physical-layer security, in which the correct decoding probability drastically decreases when the signal quality weakens, hence securing the message from unintended receivers farther away. In this thesis, we study the design of lattices for lattice codes with an emphasis on lattice coset codes mostly in the Rayleigh fast fading channel model. Good lattice codes, i.e., solutions to the legitimate receiver's problem are known based on number-theoretic lattice constructions, whereas the design of lattice coset codes providing also physical-layer security is an open problem. We begin with a review of basic information theory, providing existence results and performance bounds on codes. Then, we specialize in lattice codes and lattice coset codes in wireless channels, deriving probability bounds for the legitimate receiver's error probability and the eavesdropper's correct decoding probability. In terms of these bounds, algebraic lattice constructions based on field extensions perform well, and for such lattices the bounds yield number-theoretic optimization problems. We study algebraic number theory extensively in order to have the tools to construct algebraic lattices and formulate and compute the probability bounds in terms of the properties of a given field extension. Finally, we compute the number-theoretic invariants and the eavesdropper's probability bound for algebraic lattices to assess and geometrize the different number-theoretic approaches that have been suggested to predict the eavesdropper's correct decoding probability for lattice coset codes.Langattomassa viestinnässä signaalinlaatua heikentävät sähkömagneettisten aaltojen satunnaissironta sekä taustakohina. Tämän erityispiirteen vuoksi viestinnän luotettavuuden takaaminen on langattomien kanavien perusongelma. Toisaalta sähkökentän häipymistä ja kohinaa voidaan hyödyntää fyysisen kerroksen salausmenetelmissä, joissa viestintä suunnitellaan sellaiseksi, että vastaanottajan oikean dekoodauksen todennäköisyys romahtaa signaalin laadun heikentyessä tarpeeksi. Tällöin kaukana oleva salakuuntelija ei pysty tulkitsemaan viestiä. Diplomityössä tutkitaan viestintähilojen suunnittelua hilakoodeja ja erityisesti hilojen jäännösluokkakoodeja varten pääasiassa nopeasti häipyvän Rayleigh-kanavan mallissa. Luotettavan viestinnän takaaville hilakoodeille tunnetaan lukuteoreettisia kostruktioita, kun taas myös fyysisen kerroksen salauksen takaavien hilojen jäännösluokkakoodien suunnittelu on avoin ongelma. Diplomityö aloitetaan kertaamalla informaatioteorian perustuloksia, jotka koskevat koodien olemassaoloa ja tiedonsiirtokapasiteettia. Tämän jälkeen erikoistutaan langattoman viestinnän kanavamalleihin sekä hilakoodeihin ja jäännösluokkakoodeihin. Näissä tapauksissa johdetaan ylärajat tarkoitetun vastaanottajan virhetodennäköisyydelle sekä salakuuntelijan oikean dekoodauksen todennäköisyydelle. Todennäköisyysrajojen perusteella lukukuntalaajennuksiin perustuvat algebralliset hilat suoriutuvat hyvin, ja tällaisten hilojen suunnittelu on lukuteoreettinen ongelma. Algebrallista lukuteoriaa tutkitaan laajasti ja saadaan algebrallisten hilojen konstruktio sekä työkalut viestinnän vertailukriteerien muotoiluun ja laskentaan lukuteoreettisin keinoin. Lopuksi lasketaan lukuteoreettiset invariantit sekä salakuuntelijan todennäköisyysraja joukolle algebrallisia hiloja. Tämän perustella arvioidaan ja geometrisoidaan salakuunteluongelmaan ehdotettuja jäännösluokkakoodien lukuteoreettisia hilasuunnittelukriteerejä

    On Secrecy Metrics for Physical Layer Security over Quasi-Static Fading Channels

    Get PDF
    Theoretical studies on physical layer security often adopt the secrecy outage probability as the performance metric for wireless communications over quasi-static fading channels. The secrecy outage probability has two limitations from a practical point of view: a) it does not give any insight into the eavesdropper's decodability of confidential messages; b) it cannot characterize the amount of information leakage to the eavesdropper when an outage occurs. Motivated by the limitations of the secrecy outage probability, we propose three new secrecy metrics for secure transmissions over quasi-static fading channels. The first metric establishes a link between the concept of secrecy outage and the decodability of messages at the eavesdropper. The second metric provides an error-probability-based secrecy metric which is typically used for the practical implementation of secure wireless systems. The third metric characterizes how much or how fast the confidential information is leaked to the eavesdropper. We show that the proposed secrecy metrics collectively give a more comprehensive understanding of physical layer security over fading channels and enable one to appropriately design secure communication systems with different views on how secrecy is measured.ARC Discovery Projects Grant DP15010390

    Undergraduate Catalog of Studies, 2017-2018

    Get PDF
    corecore