International Conferences: IEEE Information Theory Workshop, Hobart, Australia
 
SoS Logo

International Conferences:

IEEE Information Theory Workshop (2014)

Australia

The 2014 IEEE Information Theory Workshop (ITW) was held 2-5 Nov. 2014 in Hobart, Tasmania, Australia. The program covered a broad range of topics in Coding and Information theory with a variety of new applications.  The works cited here are those deemed by the editors to be most relevant to the Science of Security.

Liu, Shuiyin; Hong, Yi; Viterbo, Emanuele, "On Measures Of Information Theoretic Security," Information Theory Workshop (ITW), 2014 IEEE, pp. 309, 310, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970843 While information-theoretic security is stronger than computational security, it has long been considered impractical. In this work, we provide new insights into the design of practical information-theoretic cryptosystems. Firstly, from a theoretical point of view, we give a brief introduction into the existing information theoretic security criteria, such as the notions of Shannon's perfect/ideal secrecy in cryptography, and the concept of strong secrecy in coding theory. Secondly, from a practical point of view, we propose the concept of ideal secrecy outage and define a outage probability. Finally, we show how such probability can be made arbitrarily small in a practical cryptosystem.

Keywords: Australia; Cryptography; Entropy; Information theory; Probability; Vectors  (ID#: 15-3535)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970843&isnumber=6970773

 

Iwamoto, Mitsugu; Omino, Tsukasa; Komano, Yuichi; Ohta, Kazuo, "A New Model Of Client-Server Communications Under Information Theoretic Security," Information Theory Workshop (ITW), 2014 IEEE, pp.511,515, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970884 A new model for a Client-Server Communication (CSC) system satisfying information theoretic security is proposed, and its fundamental properties are discussed. Our CSC allows n users to upload their respective messages to a server securely by using symmetric key encryptions with their own keys, and all ciphertexts are decrypted by the server. If we require all messages to be perfectly secure in CSC against the corrupted clients and adversaries without any keys, it is proved that a one time pad or more inefficient encryption must be used for each communication link between a client and the server. This means that, in order to realize more efficient CSC, it is necessary to leak out some information of each message. Based on these observations, we introduce a new model for such a secure CSC formally, and discuss its fundamental properties. In addition, we propose the optimal construction of CSC under several constraints on security parameters called security rates.

Keywords: Correlation; Cryptography; Educational institutions; Electronic mail; Protocols; Servers (ID#: 15-3536)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970884&isnumber=6970773

 

Bracher, Annina; Hof, Eran; Lapidoth, Amos, "Distributed Storage For Data Security," Information Theory Workshop (ITW), 2014 IEEE, pp.506, 510, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970883 We study the secrecy of a distributed storage system for passwords. The encoder, Alice, observes a length-n password and describes it using two hints, which she then stores in different locations. The legitimate receiver, Bob, observes both hints. In one scenario we require that the number of guesses it takes Bob to guess the password approach 1 as n tends to infinity and in the other that the size of the list that Bob must form to guarantee that it contain the password approach 1. The eavesdropper, Eve, sees only one of the hints; Alice cannot control which. For each scenario we characterize the largest normalized (by n) exponent that we can guarantee for the number of guesses it takes Eve to guess the password.

Keywords: Blogs; Encoding; Entropy; Equations; Receivers; Stochastic processes; Upper bound (ID#: 15-3537)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970883&isnumber=6970773

 

Zamir, Ram, "How to Design An Efficient Lattice Coding Scheme," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.1,4, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970780 Lattice codes find applications in various digital communications settings, including shaping for power-constrained channels, coding with side information (dirty-paper channel, Wyner-Ziv source), and Gaussian networks. In this paper we deal neither with the construction of a good lattice, nor with algorithms for lattice coding and decoding, but with other elements of a lattice coding system. We shall consider (1) the two roles of the fundamental cell of the shaping lattice; (2) efficient mappings from information bits to a lattice point; (3) the loss due to a finite alphabet in construction-A lattices; (4) randomization with a simple dither; and (5) how to incorporate a multi-dimensional lattice into a sequential (feedback) scheme. While these are not new issues and observations, they seem to be somewhat overlooked or hidden inside the rich literature about lattice codes.

Keywords: Decoding; Encoding; Lattices; Modulation; Quantization (signal); Vectors; construction A;dither; lattice encoding and decoding; modulo-lattice; prediction and equalization (ID#: 15-3538)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970780&isnumber=6970773

 

Nazer, Bobak; Gastpar, Michael, "Compute-and-Forward For Discrete Memoryless Networks," Information Theory Workshop (ITW), 2014 IEEE, pp.5,9, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970781 Consider a receiver that observes multiple interfering codewords. The compute-and-forward technique makes it possible for the receiver to directly decode linear combinations of the codewords. Previous work has focused on compute-and-forward for linear Gaussian networks. This paper explores the corresponding technique for discrete memoryless networks. As a by-product, this leads to a novel way of attaining non-trivial points on the dominant face of the capacity region of discrete memoryless multiple-access channels.

Keywords: Decoding; Interference channels; Linear codes; Receivers; Transmitters; Vectors (ID#: 15-3539)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970781&isnumber=6970773

 

Zewail, Ahmed A.; Yener, Aylin, "The Multiple Access Channel With An Untrusted Relay," Information Theory Workshop (ITW), 2014 IEEE, pp.25,29, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970785 This paper considers a Gaussian multiple access channel aided by a relay. Specifically, the relay facilitates communication between multiple sources and a destination to which the sources have no direct link. In this set up, the relay node is considered to be untrusted, i.e., honest but curious, from whom the source messages need to be kept secret. We identify an achievable secrecy rate region utilizing cooperative jamming from the destination, and using compress-and-forward at the relay. Additionally, an outer bound on the secrecy rate region is derived. Numerical results indicate that the outer bound is tight in some cases of interest.

Keywords: Jamming; Receivers; Relays; Upper bound; Wireless communication; Zinc; Zirconium (ID#: 15-3540)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970785&isnumber=6970773

 

Che, Pak Hou; Bakshi, Mayank; Chan, Chung; Jaggi, Sidharth, "Reliable Deniable Communication With Channel Uncertainty," Information Theory Workshop (ITW), 2014 IEEE, pp.30,34, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970786 Alice wishes to potentially communicate with Bob over a compound Binary Symmetric Channel while Willie listens in over a compound Binary Symmetric Channel that is noisier than Bob's. The channel noise parameters for both Bob and Willie are drawn according to uniform distribution over a range, but none of the three parties know their exact values. Willie's goal is to infer whether or not Alice is communicating with Bob. We show that Alice can send her messages reliably to Bob while ensuring that even whether or not she is actively communicating is deniable to Willie. We find the best rate at which Alice can communicate both deniably and reliably using Shannon's random coding and prove a converse.

Keywords: Decoding; Noise; Reliability theory; Standards; Uncertainty; Vectors (ID#: 15-3541)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970786&isnumber=6970773

 

Wang, Pengwei; Safavi-Naini, Reihaneh, "An Efficient Code For Adversarial Wiretap Channel," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.40,44, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970788 In the (ρr, ρw)-adversarial wiretap (AWTP) channel model of [13], a codeword sent over the communication channel is corrupted by an adversary who observes a fraction ρr of the codeword, and adds noise to a fraction ρw of the codeword. The adversary is adaptive and chooses the subsets of observed and corrupted components, arbitrarily. In this paper we give the first efficient construction of a code family that provides perfect secrecy in this model, and achieves the secrecy capacity.

Keywords: Computational modeling; Decoding; Encoding; Reed-Solomon codes; Reliability; Security; Vectors (ID#: 15-3542)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970788&isnumber=6970773

 

Xiao, Zhiqing; Li, Yunzhou; Zhao, Ming; Wang, Jing, "Interactive Code To Correct And Detect Omniscient Byzantine Adversaries," Information Theory Workshop (ITW), 2014 IEEE, pp.45,49, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970789 This paper considers interactive transmissions in the presence of omniscient Byzantine attacks. Unlike prior papers, it is assumed that the number of transmissions, the number of erroneous transmissions therein, and the direction of each transmission are predetermined. Besides, the size of the alphabet in each transmission is unequal and predefined. Using these transmissions, two nodes communicate interactively to send a message. In this model, both attack strategies and coding bounds are considered. Although the codebook can not fully describe the interactive code, we still assert the existence of successful attack strategies according to the relations between codewords in the codebook. Furthermore, to ensure that the code is able to detect or correct a given number of transmission errors, upper bounds on the size of code are derived. Finally, the tightness of the bounds is discussed.

Keywords: Decoding; Educational institutions; Encoding; Error correction; Error correction codes; Indexes; Upper bound (ID#: 15-3543)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970789&isnumber=6970773

 

Tebbi, M.Ali; Chan, Terence H.; Sung, Chi Wan, "Linear Programming Bounds For Robust Locally Repairable Storage Codes," Information Theory Workshop (ITW), 2014 IEEE, pp.50,54, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970790 Locally repairable codes are used in distributed storage networks to minimise the number of survived nodes required to repair a failed node. However, the robustness of these codes is a main concern since locally repair procedure may fail when there are multiple node failures. This paper proposes a new class of robust locally repairable codes which guarantees that a failed node can be repaired locally even when there are multiple node failures. Upper bound on the size of robust locally repairable codes using linear programming tools are obtained and examples of robust locally repairable codes attaining these bounds are constructed.

Keywords: Generators; Linear codes; Linear programming; Maintenance engineering; Parity check codes; Robustness; Upper bound (ID#: 15-3544)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970790&isnumber=6970773

 

Datta, Anwitaman, "Locally Repairable RapidRAID Systematic Codes — One Simple Convoluted Way To Get It All," Information Theory Workshop (ITW), 2014 IEEE, pp. 60, 64, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970792 The need to store humongous volumes of data has regurgitated the study of erasure codes, so that reliable fault-tolerant distributed (for scaling out) data stores can be built while keeping the overheads low. In the context of storage codes, one of the most vigorously researched aspect in the last half a decade or so is their repairability - which looks into mechanisms to rebuild the data at a new storage node, to substitute the loss of information when an existing node fails. Desirable (sometimes mutually conflicting or reinforcing) repairability properties include reduction in the volume of I/O operations, minimize bandwidth usage, fast repairs, reduction in the number of live nodes to be contacted to carry out a repair (repair locality), repairing multiple failures simultaneously, etc.

Keywords: Convolutional codes; Distributed databases; Encoding; Maintenance engineering; Redundancy; Systematics; Convolutional Codes; Distributed Data Stores; Erasure Codes; Local   Repairability; RapidRAID (ID#: 15-3545)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970792&isnumber=6970773

 

Sprintson, Alex, "Reductions Techniques For Establishing Equivalence Between Different Classes Of Network And Index Coding Problems," Information Theory Workshop (ITW), 2014 IEEE, pp.75, 76, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970795 Reductions, or transformations of one problem to the other, are a fundamental tool in complexity theory used for establishing the hardness of discrete optimization problems. Recently, there is a significant interest in using reductions for establishing relationships between different classes of problems related to network coding, index coding, and matroid theory. The goal of this paper is to survey the basic reduction techniques for proving equivalence between network coding and index coding, as well as the establishing relations between the index coding problem and the problem of finding a linear representation of a matroid. The paper reviews recent advances in the area and discusses open research problems.

Keywords: Indexes; Interference; Linear codes; Network coding; Vectors (ID#: 15-3546)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970795&isnumber=6970773

 

Xiang, Yu; Kim, Young-Han, "A Few Meta-Theorems In Network Information Theory," Information Theory Workshop (ITW), 2014 IEEE, pp. 77, 81, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970796 This paper reviews the relationship among several notions of capacity regions of a general discrete memoryless network under different code classes and performance criteria, such as average vs. maximal or block vs. bit error probabilities and deterministic vs. randomized codes. Applications of these meta-theorems include several structural results on capacity regions and a simple proof of the network equivalence theorem.

Keywords: Capacity planning; Channel coding; Decoding; Digital TV; Error probability; Manganese; Monte Carlo methods (ID#: 15-3547)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970796&isnumber=6970773

 

Effros, Michelle; Langberg, Michael, "Is There A Canonical Network For Network Information theory?," Information Theory Workshop (ITW), 2014 IEEE, pp. 82, 86, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970797 In recent years, work has begun to emerge demonstrating intriguing relationships between seemingly disparate information theoretic problems. For example, recent results establish powerful ties between solutions for networks of memoryless channels and networks of noiseless links (network coding networks), between network coding networks in which every internal node can code and a particular subset of network coding networks in which only a single internal node can code (index coding networks), and between multiple multicast demands on memoryless networks and multiple unicast demands on memoryless networks. While the results vary widely, together, they hint at the potential for a unifying theory. In this work, we consider one possible framework for such a theory. Inspired by ideas from the field of computational complexity theory, the proposed framework generalizes definitions and techniques for reduction, completeness, and approximation to the information theoretic domain. One possible outcome from such a theory is a taxonomy of information theoretic problems where problems in the same taxonomic class share similar properties in terms of their code designs, capacities, or other forms of solution. Another potential outcome is the identification of small classes of network information theoretic problems whose solutions, were they available, would solve all information theoretic problems in a much larger class. A third potential outcome is the development of techniques by which approximate solution for one family of network information theoretic problems can be obtained from precise or approximate solution of another family of networks.

Keywords: Approximation methods; Complexity theory; Encoding; Indexes; Network coding; Unicast (ID#: 15-3548)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970797&isnumber=6970773

 

Mirghasemi, Hamed; Belfiore, Jean-Claude, "The Semantic Secrecy Rate Of The Lattice Gaussian Coding For The Gaussian Wiretap Channel," Information Theory Workshop (ITW), 2014 IEEE, pp.112, 116, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970803 In this paper, we investigate the achievable semantic secrecy rate of existing lattice coding schemes, proposed in [6], for both the mod-Λ Gaussian wiretap and the Gaussian wiretap channels. For both channels, we propose new upper bounds on the amount of leaked information which provide milder sufficient conditions to achieve semantic secrecy. These upper bounds show that the lattice coding schemes in [6] can achieve the secrecy capacity to within ½ln e/2 nat for the mod-Λ Gaussian and to within ½(1 − ln (1 + SNRe over SNRe+1)) nat for the Gaussian wiretap channels where SNRe is the signal-to-noise ratio of Eve.

Keywords: Encoding; Gaussian distribution; Lattices; Security; Semantics; Upper bound; Zinc (ID#: 15-3549)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970803&isnumber=6970773

 

Hou, Xiaolu; Lin, Fuchun; Oggier, Frederique, "Construction and Secrecy Gain Of A Family Of 5-Modular Lattices," Information Theory Workshop (ITW), 2014 IEEEpp.117,121, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970804 The secrecy gain of a lattice is a lattice invariant used to characterize wiretap lattice codes for Gaussian channels. The secrecy gain has been classified for unimodular lattices up to dimension 23, and so far, a few sparse examples are known for l-modular lattices, with l = 2, 3. We propose some constructions of 5-modular lattices via the Construction A of lattices from linear codes, and study the secrecy gain of the resulting lattices.

Keywords: Educational institutions; Electronic mail; Generators; Lattices; Linear codes; Vectors; Zinc (ID#: 15-3550)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970804&isnumber=6970773

 

Sala, Frederic; Gabrys, Ryan; Dolecek, Lara, "Gilbert-Varshamov-like Lower Bounds For Deletion-Correcting Codes," Information Theory Workshop (ITW), 2014 IEEE, pp. 147, 151, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970810 The development of good codes which are capable of correcting more than a single deletion remains an elusive task. Recent papers, such as that by Kulkarni and Kiyavash [3], instead focus on the more tractable problem of deriving upper bounds on the cardinalities of such codes. In the present work, we develop Gilbert-Varshamov-type lower bounds on the cardinalities of deletion-correcting codes. Our approach is based on the application of results from extremal graph theory. We give several bounds for the cases of binary and non-binary single- and multiple-error correcting codes. We introduce a bound that is, to the best of our knowledge, the strongest existing lower bound on the sizes of deletion-correcting codes. Our work also reveals some structural properties of the underlying Levenshtein graph.

Keywords: Binary codes; Context; Encoding; Graph theory; Indexes; Optimization; Upper bound; Extremal graph theory; Gilbert-Varshamov Bound; Insertions and deletions; Lower bounds for codes (ID#: 15-3551)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970810&isnumber=6970773

 

Xie, Yixuan; Yuan, Jinhong; Fujiwara, Yuichiro, "Quantum Synchronizable Codes From Quadratic Residue Codes And Their Supercodes," Information Theory Workshop (ITW), 2014 IEEE, pp.172,176, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970815 Quantum synchronizable codes are quantum error-correcting codes designed to correct the effects of both quantum noise and block synchronization errors. While it is known that quantum synchronizable codes can be constructed from cyclic codes that satisfy special properties, only a few classes of cyclic codes have been proved to give promising quantum synchronizable codes. In this paper, using quadratic residue codes and their supercodes, we give a simple construction for quantum synchronizable codes whose synchronization capabilities attain the upper bound. The method is applicable to cyclic codes of prime length.

Keywords: Encoding; Error correction codes; Generators; Polynomials; Quantum mechanics; Synchronization  (ID#: 15-3552)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970815&isnumber=6970773

 

Che, Pak Hou; Kadhe, Swanand; Bakshi, Mayank; Chan, Chung; Jaggi, Sidharth; Sprintson, Alex, "Reliable, Deniable And Hidable Communication: A Quick Survey," Information Theory Workshop (ITW), 2014 IEEE, pp.227,231, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970826 We survey here recent work pertaining to “deniable” communication - i.e., talking without being detected. We first highlight connections to other related notions (anonymity and secrecy). We then contrast the notions of deniability and secrecy. We highlight similarities and distinctions of deniability with a variety of related notions (LPD communications, stealth, channel resolvability) extant in the literature.

Keywords: Cryptography; Noise; Reliability theory; Throughput (ID#: 15-3553)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970826&isnumber=6970773

 

Thangaraj, Andrew, "Coding for Wiretap Channels: Channel Resolvability And Semantic Security," Information Theory Workshop (ITW), 2014 IEEE, pp.232, 236, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970827 Wiretap channels form the most basic building block of physical-layer and information-theoretic security. Considerable research work has gone into the information-theoretic, cryptographic and coding aspects of wiretap channels in the last few years. The main goal of this tutorial article is to provide a self-contained presentation of two recent results - one is a new and simplified proof for secrecy capacity using channel resolvability, and the other is the connection between semantic security and information-theoretic strong secrecy.

Keywords: Cryptography; Encoding; Semantics; Standards; Zinc (ID#: 15-3554)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970827&isnumber=6970773

 

adhan, Parth; Venkitasubramaniam, Parv, "Under the Radar Attacks In Dynamical Systems: Adversarial Privacy Utility Tradeoffs," Information Theory Workshop (ITW), 2014 IEEEpp.242,246, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970829 Cyber physical systems which integrate physical system dynamics with digital cyber infrastructure are envisioned to transform our core infrastructural frameworks such as the smart electricity grid, transportation networks and advanced manufacturing. This integration however exposes the physical system functioning to the security vulnerabilities of cyber communication. Both scientific studies and real world examples have demonstrated the impact of data injection attacks on state estimation mechanisms on the smart electricity grid. In this work, an abstract theoretical framework is proposed to study data injection/modification attacks on Markov modeled dynamical systems from the perspective of an adversary. Typical data injection attacks focus on one shot attacks by adversary and the non-detectability of such attacks under static assumptions. In this work we study dynamic data injection attacks where the adversary is capable of modifying a temporal sequence of data and the physical controller is equipped with prior statistical knowledge about the data arrival process to detect the presence of an adversary. The goal of the adversary is to modify the arrivals to minimize a utility function of the controller while minimizing the detectability of his presence as measured by the KL divergence between the prior and posterior distribution of the arriving data. Adversarial policies and tradeoffs between utility and detectability are characterized analytically using linearly solvable control optimization.

Keywords: Markov processes; Mathematical model; Power system dynamics ;Privacy; Process control; Smart grids; State estimation (ID#: 15-3555)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970829&isnumber=6970773

 

Kosut, Oliver; Kao, Li-Wei, "On Generalized Active Attacks By Causal Adversaries In Networks," Information Theory Workshop (ITW), 2014 IEEE,, pp.247,251, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970830 Active attacks are studied on noise-free graphical multicast networks. A malicious adversary may enter the network and arbitrarily corrupt transmissions. A very general model is adopted for the scope of attack: a collection of sets of edges is specified, and the adversary may control any one set of edges in this collection. The adversary is assumed to be omniscient but causal, such that the adversary is forced to decide on transmissions before knowing random choices by the honest nodes. Four main results are presented. First, a precise characterization of whether any positive rate can be achieved. Second, a simple erasure upper bound. Third, an achievable bound wherein random hashes are generated and distributed, so that nodes in the network can filter out adversarial corruption. Finally, an example network is presented that has capacity strictly between the general upper and lower bounds.

Keywords: Artificial neural networks; Decoding; Encoding; Error correction; Network coding; Upper bound; Vectors (ID#: 15-3556)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970830&isnumber=6970773

 

Wijewardhana, U.L.; Codreanu, M., "Sparse Bayesian Learning Approach For Streaming Signal Recovery," Information Theory Workshop (ITW), 2014 IEEE, pp.302,306, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970841 We discuss the reconstruction of streaming signals from compressive measurements. We propose to use an algorithm based on sparse Bayesian learning to reconstruct the streaming signal over small shifting intervals. The proposed algorithm utilizes the previous estimates to improve the accuracy of the signal estimate and the speed of the recovery algorithm. Simulation results show that the proposed algorithm can achieve better signal-to-error ratios compared with the existing l1-homotopy based recovery algorithm.

Keywords: Bayes methods; Compressed sensing; Noise measurement; Signal to noise ratio; Transforms; Vectors; Compressive sensing; recursive methods; sparse Bayesian learning; streaming signals (ID#: 15-3557)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970841&isnumber=6970773

 

Belfiore, Jean-Claude, "Codes for Wireless Wiretap Channels," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.307,308, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970842 In this presentation we are interested in coding for wiretap wireless channels. First part is devoted to design criteria, second part will deal with the codes themselves. Nested lattices are the main ingredients to be used. We start with the Gaussian wiretap channel where it is shown that theta series have to be minimized. Then we give some ideas in the case of fading wiretap channels. In part two, we give some results that help finding good lattice codes of moderate and high length. Part of this work was supported by FP7 project PHYLAWS (EU FP7-ICT 317562).

Keywords: Encoding; Fading; Lattices; Measurement; Noise; Vectors; Wireless communication} (ID#: 15-3558)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970842&isnumber=6970773

 

Choo, Li-Chia; Ling, Cong, "Superposition Lattice Coding For Gaussian Broadcast Channel With Confidential message," Information Theory Workshop (ITW), 2014 IEEE, pp. 311, 315, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970844 In this paper, we propose superposition coding based on the lattice Gaussian distribution to achieve strong secrecy over the Gaussian broadcast channel with one confidential message, with a constant gap to the secrecy capacity (only for the confidential message). The proposed superposition lattice code consists of a lattice Gaussian code for the Gaussian noise and a wiretap lattice code with strong secrecy. The flatness factor is used to analyze the error probability, information leakage and achievable rates. By removing the secrecy coding, we can modify our scheme to achieve the capacity of the Gaussian broadcast channel with one common and one private message without the secrecy constraint.

Keywords: Decoding; Encoding; Error probability; Gaussian distribution; Lattices; Noise; Vectors (ID#: 15-3559)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970844&isnumber=6970773

 

Lu, Jinlong; Harshan, J.; Oggier, Frederique, "A USRP Implementation Of Wiretap Lattice Codes," Information Theory Workshop (ITW), 2014 IEEE, pp. 316, 320, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970845 A wiretap channel models a communication channel between a legitimate sender Alice and a legitimate receiver Bob in the presence of an eavesdropper Eve. Confidentiality between Alice and Bob is obtained using wiretap codes, which exploit the difference between the channels to Bob and to Eve. This paper discusses a first implementation of wiretap lattice codes using USRP (Universal Software Radio Peripheral), which focuses on the channel between Alice and Eve. Benefits of coset encoding for Eve's confusion are observed, using different lattice codes in small dimensions, and varying the position of the eavesdropper.

Keywords: Baseband; Decoding; Encoding; Lattices; Receivers; Security; Signal to noise ratio (ID#: 15-3560)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970845&isnumber=6970773

 

Ng, Derrick Wing Kwan; Schober, Robert, "Max-Min Fair Wireless Energy Transfer For Secure Multiuser Communication Systems," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.326,330, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970847 This paper considers max-min fairness for wireless energy transfer in a downlink multiuser communication system. Our resource allocation design maximizes the minimum harvested energy among multiple multiple-antenna energy harvesting receivers (potential eavesdroppers) while providing quality of service (QoS) for secure communication to multiple single-antenna information receivers. In particular, the algorithm design is formulated as a non-convex optimization problem which takes into account a minimum required signal-to-interference-plus-noise ratio (SINR) constraint at the information receivers and a constraint on the maximum tolerable channel capacity achieved by the energy harvesting receivers for a given transmit power budget. The proposed problem formulation exploits the dual use of artificial noise generation for facilitating efficient wireless energy transfer and secure communication. A semidefinite programming (SDP) relaxation approach is exploited to obtain a global optimal solution of the considered problem. Simulation results demonstrate the significant performance gain in harvested energy that is achieved by the proposed optimal scheme compared to two simple baseline schemes.

Keywords: Energy harvesting; Interference; Noise; Optimization; Receivers; Resource management; Wireless communication (ID#: 15-3561)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970847&isnumber=6970773

 

Xie, Jianwei; Ulukus, Sennur, "Secure Degrees Of Freedom Region Of The Gaussian Interference Channel With Secrecy Constraints," Information Theory Workshop (ITW), 2014 IEEE, pp.361,365, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970854 The sum secure degrees of freedom (s.d.o.f.) of the K-user interference channel (IC) with secrecy constraints has been determined recently as equation [1], [2]. In this paper, we determine the entire s.d.o.f. region of this channel model. The converse includes constraints both due to secrecy as well as due to interference. Although the portion of the region close to the optimum sum s.d.o.f. point is governed by the upper bounds due to secrecy constraints, the other portions of the region are governed by the upper bounds due to interference constraints. Different from the existing literature, in order to fully understand the characterization of the s.d.o.f. region of the IC, one has to study the 4-user case, i.e., the 2 or 3-user cases do not illustrate the generality of the problem. In order to prove the achievability, we use the polytope structure of the converse region. The extreme points of the converse region are achieved by a (K − m)-user IC with confidential messages, m helpers, and N external eavesdroppers, for m ≥ 1 and a finite N. A byproduct of our results in this paper is that the sum s.d.o.f. is achieved only at one extreme point of the s.d.o.f. region, which is the symmetric-rate extreme point.

Keywords: Integrated circuits; Interference channels; Noise; Receivers; Transmitters; Upper bound (ID#: 15-3562)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970854&isnumber=6970773

 

Guang, Xuan; Lu, Jiyong; Fu, Fang-Wei, "Locality-Preserving Secure Network Coding," Information Theory Workshop (ITW), 2014 IEEEpp.396,400, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970861 In the paradigm of network coding, when wiretapping attacks occur, secure network coding is introduced to prevent information leaking adversaries. In practical network communications, the source often multicasts messages at several different rates within a session. How to deal with information transmission and information security simultaneously under variable rates and fixed security-level is introduced in this paper as a variable-rate and fixed-security-level secure network coding problem. In order to solve this problem effectively, we propose the concept of locality-preserving secure linear network codes of different rates and fixed security-level, which have the same local encoding kernel at each internal node. We further present an approach to construct such a family of secure linear network codes and give an algorithm for efficient implementation. This approach saves the storage space for both source node and internal nodes, and resources and time on networks. Finally, the performance of the proposed algorithm is analyzed, including the field size, computational and storage complexities.

Keywords: Complexity theory; Decoding; Encoding; Information rates; Kernel; Network coding; Vectors (ID#: 15-3563)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970861&isnumber=6970773

 

Dai, Bin; Ma, Zheng, "Feedback Enhances The Security Of Degraded Broadcast Channels With Confidential Messages And Causal Channel State Information," Information Theory Workshop (ITW), 2014 IEEE,  pp.411,415, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970864 In this paper, we investigate the degraded broadcast channels with confidential messages (DBC-CM), causal channel state information (CSI), and with or without noiseless feedback. The inner and outer bounds on the capacity-equivocation region are given for the non-feedback mode, and the capacity-equivocation region is determined for the feedback model. We find that by using this noiseless feedback, the achievable rate-equivocation region (inner bound on the capacity-equivocation region) of the DBC-CM with causal CSI is enhanced.

Keywords: Decoding; Joints; Random variables; Receivers; Silicon; Transmitters; Zinc; Broadcast channel; channel state information; confidential message; feedback (ID#: 15-3564)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970864&isnumber=6970773

 

Lang, Fei; Deng, Zhixiang; Wang, Bao-Yun, "Secure Communication Of Correlated Sources Over Broadcast Channels," Information Theory Workshop (ITW), 2014 IEEE, pp.416, 420, 2-5 Nov. 2014

doi: 10.1109/ITW.2014.6970865 Broadcast channels with correlated sources are considered from a joint source-channel coding perspective, where each receiver is kept in ignorance of the source intended for the other receiver. This setting can be seen as a generalization of Han-Costa's broadcast channel with correlated sources under additional secrecy constraints on both receivers. General outer and inner bounds for this reliable and secure communication are determined. The joint source-channel coding is proved to be optimal for two special cases, including the sources satisfying a certain Markov property sent over semi-deterministic broadcast channels, and arbitrary correlated sources sent over less-noisy broadcast channels.

Keywords: Decoding; Educational institutions; Encoding; Joints; Markov processes; Receivers; Reliability (ID#: 15-3565)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970865&isnumber=6970773

 

Benammar, Meryem; Piantanida, Pablo, "On the secrecy capacity region of the Wiretap Broadcast Channel," Information Theory Workshop (ITW), 2014 IEEE, pp.421,425, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970866 This work investigates the secrecy capacity region of the Wiretap Broadcast Channel (WBC) where an encoder communicates two private messages over a Broadcast Channel (BC) while keeping both messages secret from the eavesdropper. Our main result is the derivation of a novel outer bound and an inner bound on the secrecy capacity region of this setting. These results allow us to characterize the capacity region for three non-degraded classes of WBCs: the deterministic and the semi-deterministic WBC with a more noisy eavesdropper, and the WBC when users exhibit less noisiness order between them.

Keywords: Decoding; Encoding; Noise measurement; Receivers; Standards; Zinc (ID#: 15-3566)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970866&isnumber=6970773

 

Mansour, Ahmed S.; Schaefer, Rafael F.; Boche, Holger, "Secrecy Measures For Broadcast Channels With Receiver Side Information: Joint Vs Individual," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.426,430, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970867 We study the transmission of a common message and three confidential messages over a broadcast channel with two legitimate receivers and an eavesdropper. Each legitimate receiver is interested in decoding two of the three confidential messages, while having the third one as side information. In order to measure the ignorance of the eavesdropper about the confidential messages, we investigate two different secrecy criteria: joint secrecy and individual secrecy. For both criteria, we provide a general achievable rate region. We establish both the joint and individual secrecy capacity if the two legitimate receivers are less noisy than the eavesdropper. We further investigate the scenario where the eavesdropper is less noisy than the two legitimate receivers. It is known that the joint secrecy constraints can not be fulfilled under this scenario, however, we manage to establish a non vanishing capacity region for the individual secrecy case.

Keywords: Decoding; Encoding; Joints; Markov processes; Noise measurement; Receivers; Reliability (ID#: 15-3567)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970867&isnumber=6970773

 

Data, Deepesh; Dey, Bikash K.; Mishra, Manoj; Prabhakaran, Vinod M., "How to Securely Compute The Modulo-Two Sum Of Binary Sources," Information Theory Workshop (ITW), 2014 IEEE, pp.496,500, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970881In secure multiparty computation, mutually distrusting users in a network want to collaborate to compute functions of data which is distributed among the users. The users should not learn any additional information about the data of others than what they may infer from their own data and the functions they are computing. Previous works have mostly considered the worst case context (i.e., without assuming any distribution for the data); Lee and Abbe (2014) is a notable exception. Here, we study the average case (i.e., we work with a distribution on the data) where correctness and privacy is only desired asymptotically. For concreteness and simplicity, we consider a secure version of the function computation problem of Körner and Marton (1979) where two users observe a doubly symmetric binary source with parameter p and the third user wants to compute the XOR. We show that the amount of communication and randomness resources required depends on the level of correctness desired. When zero-error and perfect privacy are required, the results of Data et al. (2014) show that it can be achieved if and only if a total rate of 1 bit is communicated between every pair of users and private randomness at the rate of 1 is used up. In contrast, we show here that, if we only want the probability of error to vanish asymptotically in blocklength, it can be achieved by a lower rate (binary entropy of p) for all the links and for private randomness; this also guarantees perfect privacy. We also show that no smaller rates are possible even if privacy is only required asymptotically.

Keywords: Data privacy; Distributed databases; Privacy; Protocols; Random variables; Vectors; Zinc (ID#: 15-3568)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970881&isnumber=6970773

 

Wang, Yongge; Desmedt, Yvo, "Efficient Secret Sharing Schemes Achieving Optimal Information Rate," Information Theory Workshop (ITW), 2014 IEEE, pp.516,520, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970885 One of the important problems in secret sharing schemes is to establish bounds on the size of the shares to be given to participants in secret sharing schemes. The other important problem in secret sharing schemes is to reduce the computational complexity in both secret distribution phase and secret reconstruction phase. In this paper, we design efficient threshold (n, k) secret sharing schemes to achieve both of the above goals. In particular, we show that if the secret size |s| is larger than max{1 + log2 n, n(n − k)/(n − 1)}, then ideal secret sharing schemes exist. In the efficient ideal secret sharing schemes that we will construct, only XOR-operations on binary strings are required (which is the best we could achieve). These schemes will have many applications both in practice and in theory. For example, they could be used to design very efficient verifiable secret sharing schemes which will have broad applications in secure multi-party computation and could be used to design efficient privacy preserving data storage in cloud systems.

Keywords: Arrays; Cryptography; Generators; Information rates; Polynomials; Reed-Solomon codes (ID#: 15-3569)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970885&isnumber=6970773

 

Wang, Ye; Ishwar, Prakash; Rane, Shantanu, "An Elementary Completeness Proof For Secure Two-Party Computation primitives," Information Theory Workshop (ITW), 2014 IEEE, pp.521, 525, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970886 In the secure two-party computation problem, two parties wish to compute a (possibly randomized) function of their inputs via an interactive protocol, while ensuring that neither party learns more than what can be inferred from only their own input and output. For semi-honest parties and information-theoretic security guarantees, it is well-known that, if only noise-less communication is available, only a limited set of functions can be securely computed; however, if interaction is also allowed over general communication primitives (multi-input/output channels), there are “complete” primitives that enable any function to be securely computed. The general set of complete primitives was characterized recently by Maji, Prabhakaran, and Rosulek leveraging an earlier specialized characterization by Kilian. Our contribution in this paper is a simple, self-contained, alternative derivation using elementary information-theoretic tools.

Keywords: Joints; Markov processes; Mutual information; Protocols; Random variables; Redundancy; Security (ID#: 15-3570)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970886&isnumber=6970773

 

Nafea, Mohamed; Yener, Aylin, "Secure Degrees Of Freedom For The MIMO Wiretap Channel With A Multiantenna Cooperative Jammer," Information Theory Workshop (ITW), 2014 IEEE, pp.626,630, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970907 A multiple antenna Gaussian wiretap channel with a multiantenna cooperative jammer (CJ) is considered and the secure degrees of freedom (s.d.o.f.), with N antennas at the sender, receiver, and eavesdropper, is derived for all possible values of the number of antennas at the cooperative jammer, K. In particular, the upper and lower bounds for the s.d.o.f. are provided for different ranges of K and shown to coincide. Gaussian signaling both for transmission and jamming is shown to be sufficient to achieve the s.d.o.f. of the channel, when the s.d.o.f. is integer-valued. By contrast, when the channel has a non-integer s.d.o.f., structured signaling and joint signal space and signal scale alignment are employed to achieve the s.d.o.f.

Keywords: Jamming; Receiving antennas; Transmitters; Upper bound; Zinc; Zirconium (ID#: 15-3571)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970907&isnumber=6970773

 

Liu, Shuiyin; Hong, Yi; Viterbo, Emanuele, "Unshared Secret Key Cryptography: Achieving Shannon's Ideal Secrecy And Perfect Secrecy," Information Theory Workshop (ITW), 2014 IEEE, pp.636, 640, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970909 In cryptography, a shared secret key is normally mandatory to encrypt the confidential message. In this work, we propose the unshared secret key (USK) cryptosystem. Inspired by the artificial noise (AN) technique, we align a one-time pad (OTP) secret key within the null space of a multipleoutput multiple-input (MIMO) channel between transmitter and legitimate receiver, so that the OTP is not needed by the legitimate receiver to decipher, while it is fully affecting the eavesdropper's ability to decipher the confidential message. We show that the USK cryptosystem guarantees Shannon's ideal secrecy and perfect secrecy, if an infinite lattice input alphabet is used.

Keywords: Cryptography; Lattices; Niobium; Noise; Receivers; Vectors  (ID#: 15-3572)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970909&isnumber=6970773


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.