scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

On achieving capacity on the wire tap channel using LDPC codes

TL;DR: This paper shows the connection between the decoding threshold of the code and its security against eavesdropping, and gives practical code constructions for some special cases of the wire tap channel that achieve the secrecy capacity as defined by Wyner.
Abstract: We investigate the use of capacity and near-capacity achieving LDPC codes on the wire tap channel, where the dual conditions of reliable communications and security are required. We show that good codes for conventional channels (like BSC and BEC) also have interesting and useful security properties. In this paper we show the connection between the decoding threshold of the code and its security against eavesdropping. We also give practical code constructions for some special cases of the wire tap channel and show that security (in the Shannon sense) is a function of the decoding threshold. Some of these constructions achieve the secrecy capacity as defined by Wyner. These codes provide secure communications without conventional key distribution and provide a physical-layer approach for either secure communications or key distribution
Citations
More filters
Journal ArticleDOI
TL;DR: In this article, the secrecy capacity region of the fading broadcast channel with confidential messages (BCC) was investigated, where a source node has common information for two receivers (receivers 1 and 2), and has confidential information intended only for receiver 1.
Abstract: The fading broadcast channel with confidential messages (BCC) is investigated, where a source node has common information for two receivers (receivers 1 and 2), and has confidential information intended only for receiver 1. The confidential information needs to be kept as secret as possible from receiver 2. The broadcast channel from the source node to receivers 1 and 2 is corrupted by multiplicative fading gain coefficients in addition to additive Gaussian noise terms. The channel state information (CSI) is assumed to be known at both the transmitter and the receivers. The parallel BCC with independent subchannels is first studied, which serves as an information-theoretic model for the fading BCC. The secrecy capacity region of the parallel BCC is established, which gives the secrecy capacity region of the parallel BCC with degraded subchannels. The secrecy capacity region is then established for the parallel Gaussian BCC, and the optimal source power allocations that achieve the boundary of the secrecy capacity region are derived. In particular, the secrecy capacity region is established for the basic Gaussian BCC. The secrecy capacity results are then applied to study the fading BCC. The ergodic performance is first studied. The ergodic secrecy capacity region and the optimal power allocations that achieve the boundary of this region are derived. The outage performance is then studied, where a long-term power constraint is assumed. The power allocation is derived that minimizes the outage probability where either the target rate of the common message or the target rate of the confidential message is not achieved. The power allocation is also derived that minimizes the outage probability where the target rate of the confidential message is not achieved subject to the constraint that the target rate of the common message must be achieved for all channel states.

942 citations

Posted Content
TL;DR: In this paper, the secrecy capacity region of the parallel Gaussian broadcast channel with confidential messages (BCC) with independent sub-channels is investigated, and the optimal source power allocations that achieve the boundary of the secrecy region are derived.
Abstract: The fading broadcast channel with confidential messages (BCC) is investigated, where a source node has common information for two receivers (receivers 1 and 2), and has confidential information intended only for receiver 1. The confidential information needs to be kept as secret as possible from receiver 2. The broadcast channel from the source node to receivers 1 and 2 is corrupted by multiplicative fading gain coefficients in addition to additive Gaussian noise terms. The channel state information (CSI) is assumed to be known at both the transmitter and the receivers. The parallel BCC with independent subchannels is first studied, which serves as an information-theoretic model for the fading BCC. The secrecy capacity region of the parallel BCC is established. This result is then specialized to give the secrecy capacity region of the parallel BCC with degraded subchannels. The secrecy capacity region is then established for the parallel Gaussian BCC, and the optimal source power allocations that achieve the boundary of the secrecy capacity region are derived. In particular, the secrecy capacity region is established for the basic Gaussian BCC. The secrecy capacity results are then applied to study the fading BCC. Both the ergodic and outage performances are studied.

833 citations

Journal ArticleDOI
TL;DR: The intrinsically secure communications graph (iS-graph), a random graph which describes the connections that can be securely established over a large-scale network, is defined and results help clarify how the spatial density of eavesdroppers can compromise the intrinsic security of wireless networks.
Abstract: The ability to exchange secret information is critical to many commercial, governmental, and military networks. Information-theoretic security-widely accepted as the strictest notion of security-relies on channel coding techniques that exploit the inherent randomness of the propagation channels to strengthen the security of digital communications systems. Motivated by recent developments in the field, we aim to characterize the fundamental secrecy limits of wireless networks. The paper is comprised of two separate parts. In Part I, we define the intrinsically secure communications graph (iS-graph), a random graph which describes the connections that can be securely established over a large-scale network. We provide conclusive results for the local connectivity of the Poisson iS-graph, in terms of node degrees and isolation probabilities. We show how the secure connectivity of the network varies with the wireless propagation effects, the secrecy rate threshold of each link, and the noise powers of legitimate nodes and eavesdroppers. We then propose sectorized transmission and eavesdropper neutralization as viable strategies for improving the secure connectivity. Our results help clarify how the spatial density of eavesdroppers can compromise the intrinsic security of wireless networks. In Part II of the paper, we study the achievable secrecy rates and the effect of eavesdropper collusion.

174 citations

Journal ArticleDOI
TL;DR: This work quantifies exactly how eavesdropper collusion degrades the secrecy properties of the network, in comparison to a noncolluding scenario, and helps clarify how the presence of eavesdroppers can jeopardize the success of wireless physical-layer security.
Abstract: In Part I of this paper, we introduced the intrinsically secure communications graph (iS-graph)-a random graph which describes the connections that can be established with strong secrecy over a large-scale network, in the presence of eavesdroppers. We focused on the local connectivity of the iS-graph, and proposed techniques to improve it. In this second part, we characterize the maximum secrecy rate (MSR) that can be achieved between a node and its neighbors. We then consider the scenario where the eavesdroppers are allowed to collude, i.e., exchange and combine information. We quantify exactly how eavesdropper collusion degrades the secrecy properties of the network, in comparison to a noncolluding scenario. Our analysis helps clarify how the presence of eavesdroppers can jeopardize the success of wireless physical-layer security.

96 citations

Journal ArticleDOI
TL;DR: This paper develops a novel framework for sharing secret keys using the Automatic Repeat reQuest (ARQ) protocol, and develops an adaptive rate allocation policy, which achieves higher secrecy rates in temporally correlated channels, and explicit constructions for ARQ secrecy coding that enjoy low implementation complexity.
Abstract: This paper develops a novel framework for sharing secret keys using the Automatic Repeat reQuest (ARQ) protocol. We first characterize the underlying information theoretic limits, under different assumptions on the channel spatial and temporal correlation function. Our analysis reveals a novel role of “dumb antennas” in overcoming the negative impact of spatial correlation on the achievable secrecy rates. We further develop an adaptive rate allocation policy, which achieves higher secrecy rates in temporally correlated channels, and explicit constructions for ARQ secrecy coding that enjoy low implementation complexity. Building on this theoretical foundation, we propose a unified framework for ARQ-based secrecy in Wi-Fi networks. By exploiting the existing ARQ mechanism in the IEEE 802.11 standard, we develop security overlays that offer strong security guarantees at the expense of only minor modifications in the medium access layer. Our numerical results establish the achievability of nonzero secrecy rates even when the eavesdropper channel is less noisy, on the average, than the legitimate channel, while our Linux-based prototype demonstrates the efficiency of our ARQ overlays in mitigating all known, passive and active, Wi-Fi attacks at the expense of a minimal increase in the link setup time and a small loss in throughput.

53 citations

References
More filters
Book
01 Jan 1977
TL;DR: This book presents an introduction to BCH Codes and Finite Fields, and methods for Combining Codes, and discusses self-dual Codes and Invariant Theory, as well as nonlinear Codes, Hadamard Matrices, Designs and the Golay Code.
Abstract: Linear Codes. Nonlinear Codes, Hadamard Matrices, Designs and the Golay Code. An Introduction to BCH Codes and Finite Fields. Finite Fields. Dual Codes and Their Weight Distribution. Codes, Designs and Perfect Codes. Cyclic Codes. Cyclic Codes: Idempotents and Mattson-Solomon Polynomials. BCH Codes. Reed-Solomon and Justesen Codes. MDS Codes. Alternant, Goppa and Other Generalized BCH Codes. Reed-Muller Codes. First-Order Reed-Muller Codes. Second-Order Reed-Muller, Kerdock and Preparata Codes. Quadratic-Residue Codes. Bounds on the Size of a Code. Methods for Combining Codes. Self-dual Codes and Invariant Theory. The Golay Codes. Association Schemes. Appendix A. Tables of the Best Codes Known. Appendix B. Finite Geometries. Bibliography. Index.

10,083 citations

Journal ArticleDOI
TL;DR: A theory of secrecy systems is developed on a theoretical level and is intended to complement the treatment found in standard works on cryptography.
Abstract: THE problems of cryptography and secrecy systems furnish an interesting application of communication theory.1 In this paper a theory of secrecy systems is developed. The approach is on a theoretical level and is intended to complement the treatment found in standard works on cryptography.2 There, a detailed study is made of the many standard types of codes and ciphers, and of the ways of breaking them. We will be more concerned with the general mathematical structure and properties of secrecy systems.

8,777 citations


"On achieving capacity on the wire t..." refers background in this paper

  • ...I. INTRODUCTION The notion of communication with perfect security was defined in information-theoretic terms by Shannon [1]....

    [...]

Journal ArticleDOI
TL;DR: This paper finds the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission, and implies that there exists a Cs > 0, such that reliable transmission at rates up to Cs is possible in approximately perfect secrecy.
Abstract: We consider the situation in which digital data is to be reliably transmitted over a discrete, memoryless channel (dmc) that is subjected to a wire-tap at the receiver. We assume that the wire-tapper views the channel output via a second dmc). Encoding by the transmitter and decoding by the receiver are permitted. However, the code books used in these operations are assumed to be known by the wire-tapper. The designer attempts to build the encoder-decoder in such a way as to maximize the transmission rate R, and the equivocation d of the data as seen by the wire-tapper. In this paper, we find the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission. In particular, if d is equal to Hs, the entropy of the data source, then we consider that the transmission is accomplished in perfect secrecy. Our results imply that there exists a C s > 0, such that reliable transmission at rates up to C s is possible in approximately perfect secrecy.

7,129 citations


"On achieving capacity on the wire t..." refers background in this paper

  • ...An alternative notion of communication with perfect security was introduced by Wyner [2] for the more general wire tap channel....

    [...]

Book
01 Jan 1983
TL;DR: This book explains coding for Reliable Digital Transmission and Storage using Trellis-Based Soft-Decision Decoding Algorithms for Linear Block Codes and Convolutional Codes, and some of the techniques used in this work.
Abstract: 1. Coding for Reliable Digital Transmission and Storage. 2. Introduction to Algebra. 3. Linear Block Codes. 4. Important Linear Block Codes. 5. Cyclic Codes. 6. Binary BCH Codes. 7. Nonbinary BCH Codes, Reed-Solomon Codes, and Decoding Algorithms. 8. Majority-Logic Decodable Codes. 9. Trellises for Linear Block Codes. 10. Reliability-Based Soft-Decision Decoding Algorithms for Linear Block Codes. 11. Convolutional Codes. 12. Trellis-Based Decoding Algorithms for Convolutional Codes. 13. Sequential and Threshold Decoding of Convolutional Codes. 14. Trellis-Based Soft-Decision Algorithms for Linear Block Codes. 15. Concatenated Coding, Code Decomposition ad Multistage Decoding. 16. Turbo Coding. 17. Low Density Parity Check Codes. 18. Trellis Coded Modulation. 19. Block Coded Modulation. 20. Burst-Error-Correcting Codes. 21. Automatic-Repeat-Request Strategies.

3,848 citations

Journal ArticleDOI
TL;DR: Given two discrete memoryless channels (DMC's) with a common input, a single-letter characterization is given of the achievable triples where R_{e} is the equivocation rate and the related source-channel matching problem is settled.
Abstract: Given two discrete memoryless channels (DMC's) with a common input, it is desired to transmit private messages to receiver 1 rate R_{1} and common messages to both receivers at rate R_{o} , while keeping receiver 2 as ignorant of the private messages as possible. Measuring ignorance by equivocation, a single-letter characterization is given of the achievable triples (R_{1},R_{e},R_{o}) where R_{e} is the equivocation rate. Based on this channel coding result, the related source-channel matching problem is also settled. These results generalize those of Wyner on the wiretap channel and of Korner-Marton on the broadcast Channel.

3,570 citations


"On achieving capacity on the wire t..." refers background in this paper

  • ...Csisz´ ar et al. [ 4 ] showed that the secrecy capacity is positive for the cases when is “less noisy” than ....

    [...]

  • ...If the main channel is less noisy than the wire tap channel [ 4 ], then the secrecy capacity is (1)...

    [...]