2,234 research outputs found

    Secret Communication over Broadcast Erasure Channels with State-feedback

    Full text link
    We consider a 1-to-KK communication scenario, where a source transmits private messages to KK receivers through a broadcast erasure channel, and the receivers feed back strictly causally and publicly their channel states after each transmission. We explore the achievable rate region when we require that the message to each receiver remains secret - in the information theoretical sense - from all the other receivers. We characterize the capacity of secure communication in all the cases where the capacity of the 1-to-KK communication scenario without the requirement of security is known. As a special case, we characterize the secret-message capacity of a single receiver point-to-point erasure channel with public state-feedback in the presence of a passive eavesdropper. We find that in all cases where we have an exact characterization, we can achieve the capacity by using linear complexity two-phase schemes: in the first phase we create appropriate secret keys, and in the second phase we use them to encrypt each message. We find that the amount of key we need is smaller than the size of the message, and equal to the amount of encrypted message the potential eavesdroppers jointly collect. Moreover, we prove that a dishonest receiver that provides deceptive feedback cannot diminish the rate experienced by the honest receivers. We also develop a converse proof which reflects the two-phase structure of our achievability scheme. As a side result, our technique leads to a new outer bound proof for the non-secure communication problem

    Secret message capacity of a line network

    Full text link
    We investigate the problem of information theoretically secure communication in a line network with erasure channels and state feedback. We consider a spectrum of cases for the private randomness that intermediate nodes can generate, ranging from having intermediate nodes generate unlimited private randomness, to having intermediate nodes generate no private randomness, and all cases in between. We characterize the secret message capacity when either only one of the channels is eavesdropped or all of the channels are eavesdropped, and we develop polynomial time algorithms that achieve these capacities. We also give an outer bound for the case where an arbitrary number of channels is eavesdropped. Our work is the first to characterize the secrecy capacity of a network of arbitrary size, with imperfect channels and feedback. As a side result, we derive the secret key and secret message capacity of an one-hop network, when the source has limited randomness

    The Wiretap Channel with Feedback: Encryption over the Channel

    Full text link
    In this work, the critical role of noisy feedback in enhancing the secrecy capacity of the wiretap channel is established. Unlike previous works, where a noiseless public discussion channel is used for feedback, the feed-forward and feedback signals share the same noisy channel in the present model. Quite interestingly, this noisy feedback model is shown to be more advantageous in the current setting. More specifically, the discrete memoryless modulo-additive channel with a full-duplex destination node is considered first, and it is shown that the judicious use of feedback increases the perfect secrecy capacity to the capacity of the source-destination channel in the absence of the wiretapper. In the achievability scheme, the feedback signal corresponds to a private key, known only to the destination. In the half-duplex scheme, a novel feedback technique that always achieves a positive perfect secrecy rate (even when the source-wiretapper channel is less noisy than the source-destination channel) is proposed. These results hinge on the modulo-additive property of the channel, which is exploited by the destination to perform encryption over the channel without revealing its key to the source. Finally, this scheme is extended to the continuous real valued modulo-Λ\Lambda channel where it is shown that the perfect secrecy capacity with feedback is also equal to the capacity in the absence of the wiretapper.Comment: Submitted to IEEE Transactions on Information Theor

    On the Commitment Capacity of Unfair Noisy Channels

    Get PDF
    Noisy channels are a valuable resource from a cryptographic point of view. They can be used for exchanging secret-keys as well as realizing other cryptographic primitives such as commitment and oblivious transfer. To be really useful, noisy channels have to be consider in the scenario where a cheating party has some degree of control over the channel characteristics. Damg\r{a}rd et al. (EUROCRYPT 1999) proposed a more realistic model where such level of control is permitted to an adversary, the so called unfair noisy channels, and proved that they can be used to obtain commitment and oblivious transfer protocols. Given that noisy channels are a precious resource for cryptographic purposes, one important question is determining the optimal rate in which they can be used. The commitment capacity has already been determined for the cases of discrete memoryless channels and Gaussian channels. In this work we address the problem of determining the commitment capacity of unfair noisy channels. We compute a single-letter characterization of the commitment capacity of unfair noisy channels. In the case where an adversary has no control over the channel (the fair case) our capacity reduces to the well-known capacity of a discrete memoryless binary symmetric channel

    Capacity Bounds For Multi-User Channels With Feedback, Relaying and Cooperation

    Get PDF
    Recent developments in communications are driven by the goal of achieving high data rates for wireless communication devices. To achieve this goal, several new phenomena need to be investigated from an information theoretic perspective. In this dissertation, we focus on three of these phenomena: feedback, relaying and cooperation. We study these phenomena for various multi-user channels from an information theoretic point of view. One of the aims of this dissertation is to study the performance limits of simple wireless networks, for various forms of feedback and cooperation. Consider an uplink communication system, where several users wish to transmit independent data to a base-station. If the base-station can send feedback to the users, one can expect to achieve higher data-rates since feedback can enable cooperation among the users. Another way to improve data-rates is to make use of the broadcast nature of the wireless medium, where the users can overhear each other's transmitted signals. This particular phenomenon has garnered much attention lately, where users can help in increasing each other's data-rates by utilizing the overheard information. This overheard information can be interpreted as a generalized form of feedback. To take these several models of feedback and cooperation into account, we study the two-user multiple access channel and the two-user interference channel with generalized feedback. For all these models, we derive new outer bounds on their capacity regions. We specialize these results for noiseless feedback, additive noisy feedback and user-cooperation models and show strict improvements over the previously known bounds. Next, we study state-dependent channels with rate-limited state information to the receiver or to the transmitter. This state-dependent channel models a practical situation of fading, where the fade information is partially available to the receiver or to the transmitter. We derive new bounds on the capacity of such channels and obtain capacity results for a special sub-class of such channels. We study the effect of relaying by considering the parallel relay network, also known as the diamond channel. The parallel relay network considered in this dissertation comprises of a cascade of a general broadcast channel to the relays and an orthogonal multiple access channel from the relays to the receiver. We characterize the capacity of the diamond channel, when the broadcast channel is deterministic. We also study the diamond channel with partially separated relays, and obtain capacity results when the broadcast channel is either semi-deterministic or physically degraded. Our results also demonstrate that feedback to the relays can strictly increase the capacity of the diamond channel. In several sensor network applications, distributed lossless compression of sources is of considerable interest. The presence of adversarial nodes makes it important to design compression schemes which serve the dual purpose of reliable source transmission to legitimate nodes while minimizing the information leakage to the adversarial nodes. Taking this constraint into account, we consider information theoretic secrecy, where our aim is to limit the information leakage to the eavesdropper. For this purpose, we study a secure source coding problem with coded side information from a helper to the legitimate user. We derive the rate-equivocation region for this problem. We show that the helper node serves the dual purpose of reducing the source transmission rate and increasing the uncertainty at the adversarial node. Next, we considered two different secure source coding models and provide the corresponding rate-equivocation regions
    • …
    corecore