2,502 research outputs found

    Secret Communication over Broadcast Erasure Channels with State-feedback

    Full text link
    We consider a 1-to-KK communication scenario, where a source transmits private messages to KK receivers through a broadcast erasure channel, and the receivers feed back strictly causally and publicly their channel states after each transmission. We explore the achievable rate region when we require that the message to each receiver remains secret - in the information theoretical sense - from all the other receivers. We characterize the capacity of secure communication in all the cases where the capacity of the 1-to-KK communication scenario without the requirement of security is known. As a special case, we characterize the secret-message capacity of a single receiver point-to-point erasure channel with public state-feedback in the presence of a passive eavesdropper. We find that in all cases where we have an exact characterization, we can achieve the capacity by using linear complexity two-phase schemes: in the first phase we create appropriate secret keys, and in the second phase we use them to encrypt each message. We find that the amount of key we need is smaller than the size of the message, and equal to the amount of encrypted message the potential eavesdroppers jointly collect. Moreover, we prove that a dishonest receiver that provides deceptive feedback cannot diminish the rate experienced by the honest receivers. We also develop a converse proof which reflects the two-phase structure of our achievability scheme. As a side result, our technique leads to a new outer bound proof for the non-secure communication problem

    Secure Communication in Erasure Networks with State-feedback

    Get PDF
    The security and efficiency of communication are two of the main concerns for networks of today and the future. Our understanding of how to efficiently send information over various channels and networks has significantly increased in the past decade (see e.g., [1–3]), whereas our understanding of how to securely send information has not yet reached the same level. In this thesis, we advance the theory of secure communication by deriving capacity results and by developing coding schemes that provide information-theoretic security for erasure networks. We characterize the highest achievable secret-message rate in the presence of an eavesdropping adversary in various settings, where communication takes place over erasure channels with state-feedback. Our results provide such a characterization for a point-to-point erasure channel, for a broadcast erasure channel with multiple receivers, for a network with multiple parallel channels, a V-network and for a triangle network. We introduce several two-phase secure coding schemes that consist of a key generation phase and an encrypted message sending phase. Our schemes leverage several resources for security: channel erasures, feedback, common randomness and the topology of the network. We present coding schemes for all the above mentioned settings as well as for erasure networks with arbitrary topology. In all the cases where we provide exact characterization, a two-phase scheme achieves the secret-message capacity. All our proposed coding schemes use only linear operations and thus can serve as a basis for practical code designs. For networks, we develop a linear programming framework for describing secure coding schemes and for deriving new outer bounds. We use linear programs to describe our schemes and to prove their optimality. We derive new information theoretic outer bounds. In our intuitive interpretation, our proofs find the connection between the rate of the message and the rate of a secret key that is required to secure the message. Our results reveal nontrivial characteristics of secure communication in erasure networks. We find that – in contrast to non-secure communication – the secret message capacity of a cut does not simplify to the sum of the capacities of the channels that form the cut, moreover, the secret message capacity of a network does not simplify to the minimum secret message capacity of its cuts

    Secret message capacity of a line network

    Full text link
    We investigate the problem of information theoretically secure communication in a line network with erasure channels and state feedback. We consider a spectrum of cases for the private randomness that intermediate nodes can generate, ranging from having intermediate nodes generate unlimited private randomness, to having intermediate nodes generate no private randomness, and all cases in between. We characterize the secret message capacity when either only one of the channels is eavesdropped or all of the channels are eavesdropped, and we develop polynomial time algorithms that achieve these capacities. We also give an outer bound for the case where an arbitrary number of channels is eavesdropped. Our work is the first to characterize the secrecy capacity of a network of arbitrary size, with imperfect channels and feedback. As a side result, we derive the secret key and secret message capacity of an one-hop network, when the source has limited randomness

    Delay Optimal Secrecy in Two-Relay Network

    Full text link
    We consider a two-relay network in which a source aims to communicate a confidential message to a destination while keeping the message secret from the relay nodes. In the first hop, the channels from the source to the relays are assumed to be block-fading and the channel states change arbitrarily -possibly non-stationary and non-ergodic- across blocks. When the relay feedback on the states of the source-to-relay channels is available on the source with no delay, we provide an encoding strategy to achieve the optimal delay. We next consider the case in which there is one-block delayed relay feedback on the states of the source-to-relay channels. We show that for a set of channel state sequences, the optimal delay with one-block delayed feedback differs from the optimal delay with no-delayed feedback at most one block

    Guessing a password over a wireless channel (on the effect of noise non-uniformity)

    Get PDF
    A string is sent over a noisy channel that erases some of its characters. Knowing the statistical properties of the string's source and which characters were erased, a listener that is equipped with an ability to test the veracity of a string, one string at a time, wishes to fill in the missing pieces. Here we characterize the influence of the stochastic properties of both the string's source and the noise on the channel on the distribution of the number of attempts required to identify the string, its guesswork. In particular, we establish that the average noise on the channel is not a determining factor for the average guesswork and illustrate simple settings where one recipient with, on average, a better channel than another recipient, has higher average guesswork. These results stand in contrast to those for the capacity of wiretap channels and suggest the use of techniques such as friendly jamming with pseudo-random sequences to exploit this guesswork behavior.Comment: Asilomar Conference on Signals, Systems & Computers, 201

    The Wiretap Channel with Feedback: Encryption over the Channel

    Full text link
    In this work, the critical role of noisy feedback in enhancing the secrecy capacity of the wiretap channel is established. Unlike previous works, where a noiseless public discussion channel is used for feedback, the feed-forward and feedback signals share the same noisy channel in the present model. Quite interestingly, this noisy feedback model is shown to be more advantageous in the current setting. More specifically, the discrete memoryless modulo-additive channel with a full-duplex destination node is considered first, and it is shown that the judicious use of feedback increases the perfect secrecy capacity to the capacity of the source-destination channel in the absence of the wiretapper. In the achievability scheme, the feedback signal corresponds to a private key, known only to the destination. In the half-duplex scheme, a novel feedback technique that always achieves a positive perfect secrecy rate (even when the source-wiretapper channel is less noisy than the source-destination channel) is proposed. These results hinge on the modulo-additive property of the channel, which is exploited by the destination to perform encryption over the channel without revealing its key to the source. Finally, this scheme is extended to the continuous real valued modulo-Λ\Lambda channel where it is shown that the perfect secrecy capacity with feedback is also equal to the capacity in the absence of the wiretapper.Comment: Submitted to IEEE Transactions on Information Theor
    • …
    corecore