Channel Coding 2015

 

 
SoS Logo

Channel Coding

2015



Channel coding, also known as Forward Error Correction, is a method for controlling errors in data transmissions over noisy or unreliable communication channels. For cybersecurity, this method can also be used to ensure data integrity, as some of the research cited below shows. The work cited here relates to the Science of Security problems of metrics, resiliency, and composability. These papers were published in 2015.




Dajiang Chen; Shaoquan Jiang; Zhiguang Qin, “Message Authentication Code over a Wiretap Channel,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2301–2305, 14–19 June 2015. doi:10.1109/ISIT.2015.7282866

Abstract: Message Authentication Code (MAC) is a keyed function fK such that when Alice, who shares the secret K with Bob, sends fK(M) to the latter, Bob will be assured of the integrity and authenticity of M. Traditionally, it is assumed that the channel is noiseless. Unfortunately, Maurer showed that in this case an attacker can succeed with probability equation after authenticating messages, where H(K) is the entropy of K. In this paper, we consider the setting where the channel is noisy. Specifically, Alice and Bob are connected by a discrete memoryless channel (DMC) W1 and a noiseless but insecure channel. In addition, there is a DMC W2 between Alice and attacker Oscar. We regard the noisy channel as an expensive resource and define the authentication rate ρauth as the ratio of message length to the number n of channel W1 uses. The security of this model depends on the channel coding for fK(M). A natural coding scheme is to use the secrecy capacity achieving code of Csiszár and Körner. Intuitively, this is also the optimal strategy. However, we propose a coding scheme that achieves a higher ρauth. Our crucial point is that under a secrecy capacity code, Bob can fully recover fK(M) while in our model this is not necessary as we only need to detect the existence of the modification. How to detect the malicious modification without recovering fK(M) is the main contribution of this work. We achieve this through random coding techniques.

Keywords: channel coding; entropy codes; message authentication; discrete memoryless channel; entropy; message authentication code; wiretap channel; Authentication; Channel coding; Computational modeling; Cryptography; Message authentication; Noise measurement; information theoretical security (ID#: 15-7685)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282866&isnumber=7282397

 

Hongbo Si; Koyluoglu, O. Ozan; Vishwanath, Sriram, “Achieving Secrecy Without Any Instantaneous CSI: Polar Coding for Fading Wiretap Channels,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2161–2165, 14–19 June 2015. doi:10.1109/ISIT.2015.7282838

Abstract: This paper presents a polar coding scheme for fading wiretap channels that achieves reliability as well as security without the knowledge of instantaneous channel state information at the transmitter. Specifically, a block fading model is considered for the wiretap channel that consists of a transmitter, a receiver, and an eavesdropper; and only the information regarding the statistics (i.e., distribution) of the channel state information is assumed at the transmitter. For this model, a coding scheme that hierarchically utilizes polar codes is presented in order to address channel state variation. In particular, on polarization of different binary symmetric channels over different fading blocks, each channel use (corresponding to a possibly different polarization) is modeled as an appropriate binary erasure channel over fading blocks. Polar codes are constructed for both coding over channel uses for each fading block and coding over fading blocks for certain channel uses. In order to guarantee security, message bits are transmitted such that they can be reliably decoded at the receiver, and random bits are introduced to exhaust the observations of the eavesdropper. It is shown that this coding scheme, without instantaneous channel state information at the transmitter, is secrecy capacity achieving for the corresponding fading binary symmetric wiretap channel.

Keywords: channel coding; fading channels; telecommunication security; binary erasure channel; block fading model; channel state variation; eavesdropper; fading binary symmetric wiretap channel; fading blocks; instantaneous channel state information; message bits; polar codes; polar coding scheme; random bits; receiver; secrecy capacity; transmitter; Decoding; Encoding; Fading; Receivers; Reliability; Security; Transmitters (ID#: 15-7686)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282838&isnumber=7282397

 

Song, Eva C.; Cuff, Paul; Poor, H. Vincent, “Joint Source-Channel Secrecy Using Hybrid Coding,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2520–2524, 14–19 June 2015. doi:10.1109/ISIT.2015.7282910

Abstract: The secrecy performance of a source-channel model is studied in the context of lossy source compression over a noisy broadcast channel. The source is causally revealed to the eavesdropper during decoding. The fidelity of the transmission to the legitimate receiver and the secrecy performance at the eavesdropper are both measured by a distortion metric. Two achievability schemes using the technique of hybrid coding are analyzed and compared with an operationally separate source-channel coding scheme. A numerical example is provided and the comparison results show that the hybrid coding schemes outperform the operationally separate scheme.

Keywords: broadcast channels; combined source-channel coding; decoding; telecommunication security; wireless channels; achievability schemes; decoding; distortion metric; eavesdropper; hybrid coding; legitimate receiver; lossy source compression; noisy broadcast channel; secrecy performance; source-channel coding scheme; source-channel model; Distortion; Encoding; Optical fiber theory; Rate distortion theory; joint source-channel coding; likelihood encoder; secrecy; wiretap channel (ID#: 15-7687)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282910&isnumber=7282397

 

Yi-Peng Wei; Ulukus, Sennur, “Polar Coding for the General Wiretap Channel,” in Information Theory Workshop (ITW), 2015 IEEE, vol., no., pp. 1–5, April 26 2015–May 1 2015. doi:10.1109/ITW.2015.7133080

Abstract: Information-theoretic work for wiretap channels is mostly based on random coding schemes. Designing practical coding schemes to achieve information-theoretic security is an important problem. By applying two recently developed techniques for polar codes, namely, universal polar coding and polar coding for asymmetric channels, we propose a polar coding scheme to achieve the secrecy capacity of the general wiretap channel.

Keywords: channel capacity; channel coding; codes; radio receivers; radio transmitters; telecommunication security; asymmetric channels; general wiretap channel; information-theoretic security; legitimate receiver; legitimate transmitter; random coding schemes; secrecy capacity; universal polar coding; Decoding; Error probability; Indexes; Manganese; Reliability; Source coding (ID#: 15-7688)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7133080&isnumber=7133075

 

Taieb, Mohamed Haj; Chouinard, Jean-Yves, “Enhancing Secrecy of the Gaussian Wiretap Channel using Rate Compatible LDPC Codes with Error Amplification,” in Information Theory (CWIT), 2015 IEEE 14th Canadian Workshop on, vol., no., pp. 41–45, 6–9 July 2015. doi:10.1109/CWIT.2015.7255148

Abstract: This paper proposes a physical layer coding scheme to secure communications over the Gaussian wiretap channel. This scheme is based on non-systematic Rate-Compatible Low-Density-Parity-Check (RC-LDPC) codes. The rate compatibility involves the presence of a feedback channel that allows transmission at the minimum rate required for legitimate successful decoding. Whenever the decoding is unsuccessful, a feedback request is sent back by the intended receiver, favoring the legitimate recipient over an unauthorized receiver (eavesdropper). The proposed coding scheme uses a finer granularity rate compatible code to increase the eavesdropper decoding failure rate. However, finer granularity also implies longer decoding delays. For this reason, a rate estimator based on the wiretap channel capacity is used. For this purpose, a set of packets is sent at once and then successive small packets are added subsequently as needed until successful decoding by the legitimate receiver is achieved. Since the secrecy level can be assessed through the bit error rate (BER) at the unintended receiver, an error amplifier is proposed to convert the loss of only few packets in the wiretap channel into much higher BERs for the eavesdroppers. Simulation results show the secrecy improvements obtained in terms of error amplification with the proposed coding scheme. Negative security gaps can also be achieved at the physical layer.

Keywords: Gaussian channels; channel capacity; channel coding; error statistics; parity check codes; telecommunication security; BER; Gaussian wiretap channel; RC-LDPC codes; bit error rate; eavesdropper decoding failure rate; enhancing secrecy; error amplification; feedback channel; granularity rate compatible code; nonsystematic rate compatible low density parity check codes; physical layer coding scheme; rate compatibility; rate estimator; secure communications; wiretap channel capacity; Bit error rate; Decoding; Encoding; Error probability; Parity check codes; Receivers; Security (ID#: 15-7689)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7255148&isnumber=7255133

 

Stuart, Celine Mary.; Deepthi, P.P., “Hardware Efficient Scheme for Generating Error Vector to Enhance the Performance of Secure Channel Code,” in Signal Processing, Informatics, Communication and Energy Systems (SPICES), 2015 IEEE International Conference on, vol., no., pp. 1–5, 19–21 Feb. 2015. doi:10.1109/SPICES.2015.7091564

Abstract: Security, reliability and hardware complexity are the main issues to be addressed in resource constrained devices such as wireless sensor networks (WSNs). Secure channel coding schemes have been developed in literature to reduce the overall processing cost while providing security and reliability. The security of a channel coding scheme against various attacks is mainly decided by the nature of intentional error vectors added to the encoded data. The methods available in literature to generate random error vectors increase the encoding complexity for each message block. Also the error vectors generated are not able to provide much security. A novel method is proposed in this paper to generate intentional error vector with sufficient weight, so that the security of the secure channel code is increased by a large margin without causing any additional encoding complexity. Results show that the proposed model is effective in incorporating security in resource constrained sensor networks.

Keywords: channel coding; cryptography; parity check codes; wireless sensor networks; encoding complexity; error vector generation; intentional error vector; resource constrained sensor network; secure channel code; Complexity theory; Cryptography; Hamming weight; Hardware; Polynomials; Quantum cascade lasers; Cryptosystem; MV attack; QCLDPC; RN attack; ST attack (ID#: 15-7690)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7091564&isnumber=7091354

 

Vatedka, Shashank; Kashyap, Navin, “Nested Lattice Codes for Secure Bidirectional Relaying with Asymmetric Channel Gains,” in Information Theory Workshop (ITW), 2015 IEEE, vol., no., pp. 1–5, April 26 2015–May 1 2015. doi:10.1109/ITW.2015.7133151

Abstract: The basic problem of secure bidirectional relaying involves two users who want to exchange messages via an intermediate “honest-but-curious” relay node. There is no direct link between the users; all communication must take place via the relay node. The links between the user nodes and the relay are wireless links with Gaussian noise. It is required that the users’ messages be kept secure from the relay. In prior work, we proposed coding schemes based on nested lattices for this problem, assuming that the channel gains from the two user nodes to the relay are identical. We also analyzed the power-rate tradeoff for secure and reliable message exchange using our coding schemes. In this paper, we extend our prior work to the case when the channel gains are not necessarily identical, and are known to the relay node but perhaps not to the users. We show that using our scheme, perfect secrecy can be obtained only for certain values of the channel gains, and analyze the power-rate tradeoff in these cases. We also make similar observations for our strongly-secure scheme.

Keywords: Gaussian noise; channel coding; wireless channels; asymmetric channel gains; bidirectional relaying security; coding scheme; intermediate honest-but-curious relay node; nested lattice codes; wireless links; AWGN channels; Encoding; Lattices; Relays; Reliability; Security (ID#: 15-7691)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7133151&isnumber=7133075

 

Wei Kang; Nan Liu, “A Permutation-Based Code for the Wiretap Channel,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2306–2310, 14–19 June 2015. doi:10.1109/ISIT.2015.7282867

Abstract: In this paper, we propose a permutation-based code for the wiretap channel. We begin with an arbitrary channel code from Alice to Bob and then perform a series of permutations to enlarge the code to achieve secrecy to Eve. We show that the proposed code achieves the same performance as the traditional random code, in the sense that it achieves the random coding bound for the probability of decoding error at Bob and an exponentially vanishing information leakage at Eve. Thus, the permutation-based code we propose offers an alternative method of code construction for the wiretap channel.

Keywords: channel coding; decoding; error statistics; random codes; telecommunication security; arbitrary channel code; decoding error probability; information leakage; permutation-based code; random coding; wiretap channel; Ciphers; Decoding; Electronic mail; Encoding; Iterative decoding; Tin; Zinc (ID#: 15-7692)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282867&isnumber=7282397

 

Deguchi, Kana; Isaka, Motohiko, “Approximate Performance Bound for Coding in Secret Key Agreement from the Gaussian Channel,” in Wireless Communications and Networking Conference (WCNC), 2015 IEEE, vol., no., pp. 458–463, 9–12 March 2015. doi:10.1109/WCNC.2015.7127513

Abstract: We analyze a coding scheme used in secret key agreement based on noisy resource for physical layer security. We discuss approximate performance bound for a variant of asymmetric Slepian-Wolf coding system, or source coding with side information at the decoder. Numerical results indicate that the derived bound provides accurate prediction of error probability when noisy resource is the binary-input Gaussian channel.

Keywords: Gaussian processes; approximation theory; cryptographic protocols; approximate performance bound; asymmetric Slepian-Wolf coding system; binary-input Gaussian channel; decoder; noisy resource; physical layer security; secret key agreement; source coding; Approximation methods; Conferences; Decoding; Encoding; Error probability; Noise measurement; Upper bound (ID#: 15-7693)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7127513&isnumber=7127309

 

Bustin, Ronit; Schaefer, Rafael F.; Poor, H. Vincent; Shamai, Shlomo, “On MMSE Properties of Codes for the Gaussian Broadcast Channel with Confidential Messages,” in Communication Workshop (ICCW), 2015 IEEE International Conference on, vol., no., pp. 441–446, 8–12 June 2015. doi:10.1109/ICCW.2015.7247219

Abstract: This work examines the properties of code sequences for the degraded scalar Gaussian broadcast channel with confidential messages (BCC) in terms of the behavior of the mutual information and minimum mean-square error (MMSE) functions for all signal-to-noise ratios (SNRs). More specifically, the work focuses on both completely secure code sequences, meaning that the transmitted message to the stronger receiver, i.e., with higher SNR, is completely secure in the equivocation sense, and code sequences with maximum equivocation. In these two cases an alternative converse proof is provided which also depicts the exact behavior of the relevant MMSE functions for all SNRs, for “good”, capacity achieving, code sequences. This means that the amount of disturbance on unintended receivers that is inflicted by “good” code sequences is fully depicted. Moreover, the work also considers the effect that MMSE constraints, which limit the amount of disturbance on some unintended receiver, have on the capacity region of a completely secure code sequence. For maximum rate-pairs complying with the MMSE constraint, the behavior of the relevant MMSE functions for all SNRs is fully depicted.

Keywords: Gaussian channels; broadcast channels; codes; least mean squares methods; telecommunication security; BCC; MMSE properties; SNR; capacity region; confidential messages; degraded scalar Gaussian broadcast channel; maximum equivocation; maximum rate-pairs; minimum mean-square error; secure code sequence; signal-to-noise ratios; unintended receivers; Mutual information; Receivers; Reliability theory; Security; Signal to noise ratio; Wireless communication (ID#: 15-7694)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7247219&isnumber=7247062

 

Ting-Ya Yang; Houshou Chen, “Graph Realization of Reed-Muller Codes for Data Hiding,” in Next-Generation Electronics (ISNE), 2015 International Symposium on, vol., no., pp. 1–4, 4–6 May 2015. doi:10.1109/ISNE.2015.7131977

Abstract: In recent years the information industry develops vigorously and the progress in technology results in thriving augmentation of internet and people pass messages mutually through network in large number and triggers the issue of information security. In order to protect the safety and reliability of message passing, the development of steganography is thereby generated. In this research we will aim at its embedding and the major point of investigation is how to ensure the quality of the host after embedding secret message that means how to lower its distortion. On the other hand we want to increase the embedding efficiency and in this way we can send much more messages. At the same time we also have to consider the problem of complexity as too complicated algorithm is not feasible. This thesis is data hiding of binary host image and the Reed-Muller Codes of linear block codes in the error-correcting codes is applied to conduct research on steganography. Decoding algorithm is presented to conduct simulation analysis and discussion aiming at the embedding rate and embedding efficiency.

Keywords: Reed-Muller codes; graph theory; image processing; steganography; Internet;  binary host image; data hiding; graph realization; linear block codes; message passing; steganography; Algorithm design and analysis; Decoding; Distortion; Iterative decoding; Receivers; Sum product algorithm; Channel coding; Data Hiding; Min-sum algorithm; Reed-Miller Codes; Steganography; Sum-product algorithm (ID#: 15-7695)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7131977&isnumber=7131937

 

Gulcu, T.C.; Barg, A., “Achieving Secrecy Capacity of the Wiretap Channel and Broadcast Channel with a Confidential Component,” in Information Theory Workshop (ITW), 2015 IEEE, vol., no., pp. 1–5, April 26 2015–May 1 2015. doi:10.1109/ITW.2015.7133098

Abstract: We show that capacity of the general (not necessarily degraded or symmetric) wiretap channel under a “strong secrecy constraint” can be achieved using an explicit scheme based on polar codes. We also extend our construction to the case of broadcast channels with confidential messages defined by Csiszár and Körner, achieving the entire capacity region of this communication model. This submission is an extended abstract of the paper by the same authors (see arXiv:1410.3422).

Keywords: broadcast channels; codes; telecommunication security; wireless channels; broadcast channel; communication model; polar codes; secrecy capacity; secrecy constraint; wiretap channel; Channel coding; Decoding; Receivers; Reliability; Security; Transmitters (ID#: 15-7696)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7133098&isnumber=7133075

 

Son Hoang Dau; Wentu Song; Chau Yuen, “Weakly Secure MDS Codes for Simple Multiple Access Networks,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1941–1945, 14–19 June 2015. doi:10.1109/ISIT.2015.7282794

Abstract: We consider a simple multiple access network (SMAN), where k sources of unit rates transmit their data to a common sink via n relays. Each relay is connected to the sink and to certain sources. A coding scheme (for the relays) is weakly secure if a passive adversary who eavesdrops on less than k relay-sink links cannot reconstruct the data from each source. We show that there exists a weakly secure maximum distance separable (MDS) coding scheme for the relays if and only if every subset of ℓ relays must be collectively connected to at least ℓ+1 sources, for all 0 <; ℓ <; k. Moreover, we prove that this condition can be verified in polynomial time in n and k. Finally, given a SMAN satisfying the aforementioned condition, we provide another polynomial time algorithm to trim the network until it has a sparsest set of source-relay links that still supports a weakly secure MDS coding scheme.

Keywords: codes; computational complexity; multi-access systems; radio access networks; relay networks (telecommunication); set theory; telecommunication security; SMAN; common sink; polynomial time algorithm; simple multiple access networks; source-relay links; unit rates; weakly secure MDS codes; weakly secure maximum distance separable coding scheme; Channel coding; Error correction codes; Network coding; Polynomials; Relays; Security (ID#: 15-7697)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282794&isnumber=7282397

 

Mojahedian, M.M.; Gohari, A.; Aref, M.R., “Perfectly Secure Index Coding,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1432–1436, 14–19 June 2015. doi:10.1109/ISIT.2015.7282692

Abstract: In this paper, we investigate the index coding problem in the presence of an eavesdropper. Messages are to be sent from one transmitter to a number of legitimate receivers who have side information about the messages, and share a set of secret keys with the transmitter. We assume perfect secrecy, meaning that the eavesdropper should not be able to retrieve any information about the message set. This problem is a generalization of the Shannon’s cipher system. We study the minimum key lengths for zero-error and perfectly secure index coding problems.

Keywords: encoding; private key cryptography; radio receivers; radio transmitters; legitimate receivers; perfectly secure index coding; radio transmitter; secret keys; side information; Channel coding; Indexes; Network coding; Receivers; Transmitters; Index coding; Shannon cipher system; common and private keys; perfect secrecy; zero-error communication (ID#: 15-7698)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282692&isnumber=72823977

 

Bracher, A.; Hof, E.; Lapidoth, A., “Guessing Attacks on Distributed-Storage Systems,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1585–1589, 14–19 June 2015. doi:10.1109/ISIT.2015.7282723

Abstract: We study the secrecy of a distributed-storage system for passwords. The encoder, Alice, observes a length-n password and describes it using δ s-bit hints, which she stores in different locations. The legitimate receiver, Bob, observes ν of those hints. In one scenario we require that the expected number of guesses it takes Bob to guess the password approach 1 as n tends to infinity, and in the other that the expected size of the shortest list that Bob must form to guarantee that it contain the password approach 1. The eavesdropper, Eve, sees η <; ν hints. Assuming that Alice cannot control which hints Bob and Eve observe, we characterize for each scenario the largest normalized (by n) exponent that we can guarantee for the expected number of guesses it takes Eve to guess the password.

Keywords: computer network security; digital storage; encoding; distributed storage systems; guessing attacks; length-n password; Channel coding; Cryptography; Decoding; Entropy; Receivers; Zinc (ID#: 15-7699)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282723&isnumber=7282397

 

Bassi, G.; Piantanida, P.; Shamai, S., “On the Capacity of the Wiretap Channel with Generalized Feedback,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1154–1158, 14–19 June 2015. doi:10.1109/ISIT.2015.7282636

Abstract: It is well-known that feedback does not increase the capacity of point-to-point memoryless channels, however, its effect in secure communications is not fully understood yet. In this work, an achievable scheme for the wiretap channel with generalized feedback—based on joint source-channel coding—is presented. This scheme recovers previous results, thus it can be seen as a generalization and unification of several results in the field. Additionally, the Gaussian wiretap channel with noisy feedback is analyzed, and the scheme achieves positive secrecy rates even in unfavorable situations where the eavesdropper experiences a much better channel than the legitimate user.

Keywords: Gaussian channels; channel coding; memoryless systems; source coding; telecommunication security; Gaussian wiretap channel; generalized feedback; joint source-channel coding; noisy feedback; point-to-point memoryless channel; wiretap channel capacity; Decoding; Encoding; Joints; Manganese; Noise; Noise measurement; Zinc (ID#: 15-7700)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282636&isnumber=7282397

 

Shaofeng Zou; Yingbin Liang; Lifeng Lai; Shlomo Shamai, “Rate Splitting and Sharing for Degraded Broadcast Channel with Secrecy Outside a Bounded Range,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1357–1361, 14–19 June 2015. doi:10.1109/ISIT.2015.7282677

Abstract: A four-receiver degraded broadcast channel with secrecy outside a bounded range is studied, over which a transmitter sends four messages to four receivers. In the model considered, the channel quality gradually degrades from receiver 4 to receiver 1, and receiver k is required to decode the first k messages for k = 1, ..., 4. Furthermore, message 3 is required to be secured from receiver 1, and message 4 is required to be secured from receivers 1 and 2. The secrecy capacity region is established. The achievable scheme includes not only superposition, binning and embedded coding used in previous studies, but also rate splitting and sharing particularly designed for this model, which is shown to be critical to further enlarge the achievable region and enable the development of the converse proof.

Keywords: broadcast channels; channel coding; decoding; electronic messaging; radio receivers; radio transmitters; binning coding; bounded range; channel quality gradual degradation; embedded coding; message decoding; radio transmitter; rate sharing; rate splitting; receiver degraded broadcast channel secrecy; secrecy capacity region; superposition coding; Decoding; Electronic mail; Encoding Indexes; Receivers; Security; Broadcast channel; secrecy capacity (ID#: 15-7701)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282677&isnumber=7282397

 

Ligong Wang; Wornell, Gregory W.; Lizhong Zheng, “Limits of Low-Probability-of-Detection Communication over a Discrete Memoryless Channel,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2525–2529, 14–19 June 2015. doi:10.1109/ISIT.2015.7282911

Abstract: This paper considers the problem of communication over a discrete memoryless channel subject to the constraint that the probability that an adversary who observes the channel outputs can detect the communication is low. Specifically, the relative entropy between the output distributions when a codeword is transmitted and when no input is provided to the channel must be sufficiently small. For a channel whose output distribution induced by the zero input symbol is not a mixture of the output distributions induced by other input symbols, it is shown that the maximum number of bits that can be transmitted under this criterion scales like the square root of the blocklength. Exact expressions for the scaling constant are also derived.

Keywords: channel coding; entropy codes; signal detection; steganography; codeword transmission; discrete memoryless channel; entropy; low-probability-of-detection communication limits; scaling constant; zero input symbol; AWGN channels; Channel capacity; Memoryless systems; Receivers; Reliability theory; Transmitters; Fisher information; Low probability of detection; covert communication; information-theoretic security (ID#: 15-7702)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282911&isnumber=7282397

 

Hao Ge; Ruijie Xu; Berry, Randall A., “Secure Signaling Games for Gaussian Multiple Access Wiretap Channels,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 111–115, 14–19 June 2015. doi:10.1109/ISIT.2015.7282427

Abstract: A Gaussian multiple access wire-tap channel with confidential messages is studied, where multiple users attempt to transmit private messages to a legitimate receiver in the presence of an eavesdropper. While prior work focused on the case where the users were cooperative, we assume that each user is selfish and so are modeled as playing a non-cooperative game. We assume all users send a superposition of two Gaussian codebooks: one for their confidential messages and one for “filling” the eavesdropper’s channel. For such a scheme, we give a characterization of the achievable rate region defined by Tekin and Yener using polymatroid properties. We then use this to find the Nash equilibrium region for this non-cooperative game. Furthermore, we give algorithms for finding the best and worst Nash equilibria for a given channel.

Keywords: Gaussian processes; channel coding; game theory; multi-access systems; telecommunication security; telecommunication signaling; Gaussian codebooks; Gaussian multiple access wiretap channels; Nash equilibrium region; confidential messages; eavesdropper channel; noncooperative game; polymatroid properties; private messages; secure signaling games; Face; Games; Mathematical model; Nash equilibrium; Receivers; Resource management; Security (ID#: 15-7703)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282427&isnumber=7282397

 

Karmakar, S.; Ghosh, A., “Approximate Secrecy Capacity Region of an Asymmetric MAC Wiretap Channel Within 1/2 Bits,” in Information Theory (CWIT), 2015 IEEE 14th Canadian Workshop on, vol., no., pp. 88–92, 6–9 July 2015. doi:10.1109/CWIT.2015.7255159

Abstract: We consider a 2-user Gaussian Multiple-Access Wiretap channel (GMAC-WT), with the Eavesdropper (E) having access to signal from only one (say, T2) of the two transmitters. We characterize the capacity region of this channel approximately within. 5 bits, where the approximation is in terms of only T1 ’s rate or the sum-rate depending on the relative strength of the eavesdropper’s channel. However, the approximation is. 5 bits independent of channel coefficients or operating Signal-to-Noise Ratios (SNR). To prove this approximate result we propose two different coding schemes, namely, the power adaptation and the time sharing coding schemes and derive their corresponding achievable rate regions. Both of them use Gaussian input distribution. To establish the approximate capacity, we first derive supersets to the capacity region and then show that corresponding to each rate pair at the boundary of these supersets there exists an achievable rate pair in one of the aforementioned achievable rate regions which are within 1/2 bits to the former pair. In comparison to a very recent result (Xie and Ulukus, ISIT 2013) on a GMAC-WT showing the requirement of interference alignment (IA) to achieve even the degrees of freedom performance, the result of this paper is surprising: our channel model is an interesting variation of the GMAC-WT for which IA is not necessary and Gaussian signalling is sufficient to achieve the entire capacity region within. 5 bits.

Keywords: Gaussian channels; channel capacity; encoding; multi-access systems; multiuser channels; telecommunication security; Gaussian input distribution; Gaussian multiple access wiretap channel; approximate secrecy capacity region; asymmetric MAC wiretap channel; eavesdropper channel; power adaptation codes; time sharing codes; Approximation methods; Channel models; Conferences; Encoding; Noise measurement; Transmitters (ID#: 15-7704)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7255159&isnumber=7255133

 

Dey, B.K.; Jaggi, S.; Langberg, M., “Sufficiently Myopic Adversaries Are Blind,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1164–1168, 14–19 June 2015. doi:10.1109/ISIT.2015.7282638

Abstract: In this work we consider the communication setting in which a sender, Alice, wishes to communicate with a receiver, Bob, over a channel controlled by an adversarial entity, Calvin, who is myopic. Roughly speaking, for blocklength n, the codeword Xn transmitted by Alice is corrupted by Calvin who must base his adversarial decisions, on which characters of Xn to corrupt and how to corrupt them, not on the entire view of the codeword Xn but on Zn, the image of Xn through a noisy memoryless channel. More specifically, our communication model may be described by two channels. A memoryless channel p(z|x) from Alice to Calvin, and an arbitrarily varying channel from Alice to Bob, p(y|x, s) governed by a states Sn determined by Calvin. In standard adversarial channels, the states Sn may depend on the codeword Xn, however in our setting Sn depends only on Calvin’s view Zn. The myopic channel captures a broad range of channels and bridges between the standard models of memoryless and adversarial (zero error) channels. In this work we present upper and lower bounds on the capacity of myopic channels. For a number of special cases of interest we show that our bounds are tight. We extend our results to the setting of secure communication in which we require that the transmitted message remain secret from Calvin. For example, we show that if (i) Calvin may flip at most a p fraction of the bits communicated between Alice and Bob, and (ii) Calvin views Xn through a binary symmetric channel with parameter q, then once Calvin is “sufficiently myopic” (in this case, when q > p), then the optimal communication rate is that of an adversary who is “blind” (that is, an adversary that does not see Xn at all), which is 1-H(p) for standard communication, and H(q)-H(p) for secure communication. A similar phenomenon exists for our general model of communication.

Keywords: channel coding; radio receivers; telecommunication control; telecommunication security; adversarial channels; adversarial decisions; adversarial entity; binary symmetric channel; channel control; codeword; communication model; myopic adversaries; myopic channel; noisy memoryless channel; optimal communication rate; secure communication; Channel capacity; Decoding; Encoding; Memoryless systems; Tin; Zinc; Arbitrarily Varying Channels; Information Theoretic Secrecy; Myopic Jamming (ID#: 15-7705)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282638&isnumber=7282397

 

Babaheidarian, P.; Salimi, S., “Compute-and-Forward Can Buy Secrecy Cheap,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2475–2479, 14–19 June 2015. doi:10.1109/ISIT.2015.7282901

Abstract: We consider a Gaussian multiple access channel with K transmitters, a (intended) receiver and an external eavesdropper. The transmitters wish to reliably communicate with the receiver while concealing their messages from the eavesdropper. This scenario has been investigated in prior works using two different coding techniques; the random i.i.d. Gaussian coding and the signal alignment coding. Although, the latter offers promising results in a very high SNR regime, extending these results to the finite SNR regime is a challenging task. In this paper, we propose a new lattice alignment scheme based on the compute-and-forward framework which works at any finite SNR. We show that our achievable secure sum rate scales with log(SNR) and hence, in most SNR regimes, our scheme outperforms the random coding scheme in which the secure sum rate does not grow with power. Furthermore, we show that our result matches the prior work in the infinite SNR regime. Additionally, we analyze our result numerically.

Keywords: Gaussian channels; random codes; telecommunication security; Gaussian multiple access channel; achievable secure sum rate scales; coding techniques; compute-and-forward lattice alignment; finite signal-to-noise ratio; random Gaussian coding; signal alignment coding; Channel models; Decoding; Encoding; Lattices; Receivers; Security; Signal to noise ratio (ID#: 15-7706)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282901&isnumber=7282397

 

Wiese, M.; Nötzel, J.; Boche, H., “The Arbitrarily Varying Wiretap Channel — Communication Under Uncoordinated Attacks,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2146–2150, 14–19 June 2015. doi:10.1109/ISIT.2015.7282835

Abstract: We give a complete characterization of the secrecy capacity of arbitrarily varying wiretap channels (AVWCs) with correlated random coding under a strong secrecy criterion where the eavesdropper may also know the correlated randomness. We obtain that the correlated random coding secrecy capacity is continuous as a function of the AVWC. We show that the deterministic coding secrecy capacity of the AVWC either equals 0 or the correlated random coding secrecy capacity. For the case that only a weak secrecy criterion is applied, a complete characterization of the corresponding secrecy capacity for deterministic codes is possible. In the proof of the secrecy capacity formula for correlated random codes, we apply an auxiliary channel which is compound from the sender to the intended receiver and varies arbitrarily from the sender to the eavesdropper. We discuss the relation between the usual mutual information secrecy criterion and a criterion formulated in terms of total variation distance, and investigate the robustness of the AVWC model.

Keywords: random codes; telecommunication channels; telecommunication security; AVWC model; arbitrarily varying wiretap channels; eavesdropper; random coding secrecy capacity; uncoordinated attacks; Compounds; Encoding; Jamming; Mutual information; Privacy; Receivers; Robustness (ID#: 15-7707)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282835&isnumber=7282397

 

Schaefer, R.F.; Khisti, A.; Poor, H.V., “How to Use Independent Secret Keys for Secure Broadcasting of Common Messages,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1971–1975, 14–19 June 2015. doi:10.1109/ISIT.2015.7282800

Abstract: The broadcast channel with independent secret keys is studied. In this scenario, a common message has to be securely broadcast to two legitimate receivers in the presence of an eavesdropper. The transmitter shares with each legitimate receiver an independent secret key of arbitrary rate. These keys can either be used as one-time pads to encrypt the common message or can be interpreted as fictitious messages used as randomization resources for wiretap coding. Both approaches are discussed and the secrecy capacity is derived for various cases. Depending on the qualities of the legitimate and eavesdropper channels, either a one-time pad, wiretap coding, or a combination of both turns out to be capacity-achieving.

Keywords: broadcast channels; broadcast communication; encoding; private key cryptography; radio receivers; telecommunication security; broadcast channel; eavesdropper channels; independent secret keys; randomization resources; secrecy capacity; secure broadcasting; wiretap coding; Cryptography; Decoding; Encoding; Receivers; Transmitters; Zinc (ID#: 15-7708)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282800&isnumber=7282397

 

Si-Hyeon Lee; Khisti, Ashish, “The Degraded Gaussian Diamond-Wiretap Channel,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 106–110, 14–19 June 2015. doi:10.1109/ISIT.2015.7282426

Abstract: In this paper, we present nontrivial upper and lower bounds on the secrecy capacity of the degraded Gaussian diamond-wiretap channel and identify several ranges of channel parameters where these bounds coincide with useful intuitions. Furthermore, we investigate the effect of the presence of an eavesdropper on the capacity. We consider the following two scenarios regarding the availability of randomness: 1) a common randomness is available at the source and the two relays and 2) a randomness is available only at the source and there is no available randomness at the relays. We obtain the upper bound by taking into account the correlation between the two relay signals and the availability of randomness at each encoder. For the lower bound, we propose two types of coding schemes: 1) a decode-and-forward scheme where the relays cooperatively transmit the message and the fictitious message and 2) a partial DF scheme incorporated with multicoding in which each relay sends an independent partial message and the whole or partial fictitious message using dependent codewords.

Keywords: Gaussian channels; channel capacity; decode and forward communication; relays; telecommunication security; channel parameters; common randomness; decode-and-forward scheme; degraded Gaussian diamond-wiretap channel; dependent codewords; independent partial message; multicoding; nontrivial lower bounds; nontrivial upper bounds; partial DF scheme; secrecy capacity; source randomness; Diamonds; Encoding; Relays; Resource description framework; Wiretap channel; diamond channel (ID#: 15-7709)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282426&isnumber=7282397

 

Yanling Chen; Koyluoglu, O. Ozan; Sezgin, Aydin, “On the Individual Secrecy Rate Region for the Broadcast Channel with an External Eavesdropper,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 1347–1351, 14–19 June 2015. doi:10.1109/ISIT.2015.7282675

Abstract: This paper studies the problem of secure communication over broadcast channels under the lens of individual secrecy constraints (i.e., information leakage from each message to an eavesdropper is made vanishing). It is known that, for the communication over the degraded broadcast channels, the stronger receiver is able to decode the message of the weaker receiver. In the individual secrecy setting, the message for the weaker receiver can be further utilized to secure the partial message that is intended to the stronger receiver. With such a coding spirit, it is shown that more secret bits can be conveyed to the stronger receiver. In particular, for the corresponding Gaussian model, a constant gap (i.e., 0.5 bits within the individual secrecy capacity region) result is obtained. Overall, when compared with the joint secrecy constraint, the results allow for trading-off secrecy level and throughput in the system.

Keywords: broadcast channels; encoding; telecommunication security; Gaussian model;degraded broadcast channel; external eavesdropper; individual secrecy constraints; individual secrecy rate; information leakage; partial message security; secure communication; Decoding; Encoding; Entropy; Joints; Markov processes; Receivers; Zinc (ID#: 15-7710)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282675&isnumber=7282397

 

Balmahoon, R.; Ling Cheng, “Information Leakage of Heterogeneous Encoded Correlated Sequences over an Eavesdropped Channel,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 2949–2953, 14–19 June 2015. doi:10.1109/ISIT.2015.7282997

Abstract: Correlated sources are present in communication systems where protocols ensure that there is some predetermined information for sources. Here correlated sources across an eavesdropped channel that incorporate a heterogeneous encoding scheme and their effect on the information leakage when some channel information and a source have been wiretapped is investigated. The information leakage bounds for this scenario are provided. Further, an implementation method using a matrix partition approach is described.

Keywords: encoding; telecommunication security; correlated sources; eavesdropped channel; heterogeneous encoded correlated sequence; information leakage; matrix partition; wiretapped source; Decoding; Receivers; Security; Source coding; Uncertainty (ID#: 15-7711)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282997&isnumber=7282397

 

Jingbo Liu; Cuff, Paul; Verdu, Sergio, “Resolvability in Eγ with Applications to Lossy Compression and Wiretap Channels,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 755–759, 14–19 June 2015. doi:10.1109/ISIT.2015.7282556

Abstract: We study the amount of randomness needed for an input process to approximate a given output distribution of a channel in the Eγ distance. A general one-shot achievability bound for the precision of such an approximation is developed. In the i.i.d. setting where γ = exp(nE), a (nonnegative) randomness rate above infQU:D(QX||πX)≤E{D(QX||πX) + I(QU, QX|U) - E} is necessary and sufficient to asymptotically approximate the output distribution πX⊗n using the channel QX|U⊗n, where QU → QX|U → QX. The new resolvability result is then used to derive a oneshot upper bound on the error probability in the rate distortion problem; and a lower bound on the size of the eavesdropper list to include the actual message in the wiretap channel problem. Both bounds are asymptotically tight in i.i.d. settings.

Keywords: approximation theory; compressed sensing; distortion; error statistics; telecommunication security; eavesdropper list; error probability; lossy compression; one-shot achievability bound; rate distortion problem; wiretap channels; Approximation methods; Distortion; Entropy; Measurement; Memoryless systems; Source coding; TV (ID#: 15-7712)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282556&isnumber=7282397

 

Papadopoulos, A.; Czap, L.; Fragouli, C., “LP Formulations for Secrecy over Erasure Networks with Feedback,” in Information Theory (ISIT), 2015 IEEE International Symposium on, vol., no., pp. 954–958, 14–19 June 2015. doi:10.1109/ISIT.2015.7282596

Abstract: We design polynomial time schemes for secure message transmission over arbitrary networks, in the presence of an eavesdropper, and where each edge corresponds to an erasure channel with public feedback. Our schemes are described through linear programming (LP) formulations, that explicitly select (possibly different) sets of paths for key-generation and message sending. Although our LPs are not always capacity-achieving, they outperform the best known alternatives in the literature, and extend to incorporate several interesting scenaria.

Keywords: cryptography; linear programming; telecommunication channels; telecommunication security; LP formulation; arbitrary network; erasure network; feedback; message sending; polynomial time scheme; secure message transmission; Automatic repeat request; Complexity theory; Encryption; Network coding (ID#: 15-7713)

URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=7282596&isnumber=7282397


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.