Providing Secrecy With Structured Codes: Two-User Gaussian Channels

Recent results have shown that structured codes can be used to construct good channel codes, source codes, and physical layer network codes for Gaussian channels. For Gaussian channels with secrecy constraints, however, efforts to date rely on Gaussian random codes. In this paper, we advocate that structure in random code generation is useful for providing secrecy as well. In particular, a Gaussian wiretap channel in the presence of a cooperative jammer is studied. Previously, the achievable secrecy rate for this channel was derived using Gaussian signaling, which saturated at high signal-to-noise ratio (SNR), owing to the fact that the cooperative jammer simultaneously helps by interfering with the eavesdropper, and hurts by interfering with the intended receiver. In this paper, a new achievable rate is derived through imposing a lattice structure on the signals transmitted by both the source and the cooperative jammer, which are aligned at the eavesdropper but remain separable at the intended receiver. We prove that the achieved secrecy rate does not saturate at high SNR for all values of channel gains except when the channel is degraded.

[1]  Ender Tekin,et al.  The Gaussian multiple access wire-tap channel: wireless secrecy and cooperative jamming , 2007, 2007 Information Theory and Applications Workshop.

[2]  G. David Forney,et al.  On the role of MMSE estimation in approaching the information-theoretic limits of linear Gaussian channels: Shannon meets Wiener , 2004, ArXiv.

[3]  Simon Litsyn,et al.  Lattices which are good for (almost) everything , 2005, IEEE Transactions on Information Theory.

[4]  Aylin Yener,et al.  Interference channels with strong secrecy , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[5]  H. Vincent Poor,et al.  Multiple-Access Channels With Confidential Messages , 2008, IEEE Transactions on Information Theory.

[6]  Shlomo Shamai,et al.  A layered lattice coding scheme for a class of three user Gaussian interference channels , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[7]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[8]  Xiang He,et al.  Cooperation and information theoretic security in wireless networks. , 2011 .

[9]  W. Fischer,et al.  Sphere Packings, Lattices and Groups , 1990 .

[10]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel , 2006, IEEE Transactions on Information Theory.

[11]  Abhay Parekh,et al.  The Approximate Capacity of the Many-to-One and One-to-Many Gaussian Interference Channels , 2008, IEEE Transactions on Information Theory.

[12]  Rohit Negi,et al.  Guaranteeing Secrecy using Artificial Noise , 2008, IEEE Transactions on Wireless Communications.

[13]  Cong Ling,et al.  Semantically Secure Lattice Codes for the Gaussian Wiretap Channel , 2012, IEEE Transactions on Information Theory.

[14]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[15]  Hans-Andrea Loeliger,et al.  Averaging bounds for lattices and linear codes , 1997, IEEE Trans. Inf. Theory.

[16]  Shlomo Shamai,et al.  Interference alignment on the deterministic channel and application to fully connected AWGN interference networks , 2008, 2008 IEEE Information Theory Workshop.

[17]  Aylin Yener,et al.  Two-Hop Secure Communication Using an Untrusted Relay , 2009, EURASIP J. Wirel. Commun. Netw..

[18]  E. Tekin,et al.  On Secure Signaling for the Gaussian Multiple Access Wire-tap Channel , 2005, Conference Record of the Thirty-Ninth Asilomar Conference onSignals, Systems and Computers, 2005..

[19]  Aylin Yener,et al.  K-user interference channels: Achievable secrecy rate and degrees of freedom , 2009, 2009 IEEE Information Theory Workshop on Networking and Information Theory.

[20]  Sennur Ulukus,et al.  The Secrecy Capacity Region of the Gaussian MIMO Multi-Receiver Wiretap Channel , 2009, IEEE Transactions on Information Theory.

[21]  Hesham El Gamal,et al.  The Relay–Eavesdropper Channel: Cooperation for Secrecy , 2006, IEEE Transactions on Information Theory.

[22]  H. Vincent Poor,et al.  The Gaussian wiretap channel with a helping interferer , 2008, 2008 IEEE International Symposium on Information Theory.

[23]  Sriram Vishwanath,et al.  Capacity of Symmetric K-User Gaussian Very Strong Interference Channels , 2008, IEEE GLOBECOM 2008 - 2008 IEEE Global Telecommunications Conference.

[24]  H. Vincent Poor,et al.  The Wiretap Channel With Feedback: Encryption Over the Channel , 2007, IEEE Transactions on Information Theory.

[25]  Pooi Yuen Kam,et al.  Orthogonal Space-Time Block Codes in Vehicular Environments: Optimum Receiver Design and Performance Analysis , 2009, EURASIP J. Wirel. Commun. Netw..

[26]  J.E. Mazo,et al.  Digital communications , 1985, Proceedings of the IEEE.

[27]  Uri Erez,et al.  Achieving 1/2 log (1+SNR) on the AWGN channel with lattice encoding and decoding , 2004, IEEE Transactions on Information Theory.

[28]  Alexander Sprintson,et al.  Joint Physical Layer Coding and Network Coding for Bidirectional Relaying , 2008, IEEE Transactions on Information Theory.

[29]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[30]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[31]  Aylin Yener,et al.  Cooperation With an Untrusted Relay: A Secrecy Perspective , 2009, IEEE Transactions on Information Theory.

[32]  Michael Gastpar,et al.  The case for structured random codes in network capacity theorems , 2008, Eur. Trans. Telecommun..

[33]  Ender Tekin,et al.  The General Gaussian Multiple-Access and Two-Way Wiretap Channels: Achievable Rates and Cooperative Jamming , 2007, IEEE Transactions on Information Theory.

[34]  Michael Gastpar,et al.  Compute-and-forward: Harnessing interference with structured codes , 2008, 2008 IEEE International Symposium on Information Theory.

[35]  S. Ulukus,et al.  On the secrecy of multiple access wiretap channel , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[36]  Erik Ordentlich,et al.  The Degrees-of-Freedom of the $K$-User Gaussian Interference Channel Is Discontinuous at Rational Channel Coefficients , 2009, IEEE Transactions on Information Theory.

[37]  Sae-Young Chung,et al.  Capacity Bounds for Two-Way Relay Channels , 2008, 2008 IEEE International Zurich Seminar on Communications.

[38]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.

[39]  Roy D. Yates,et al.  Discrete Memoryless Interference and Broadcast Channels With Confidential Messages: Secrecy Rate Regions , 2007, IEEE Transactions on Information Theory.

[40]  Frédérique E. Oggier,et al.  The secrecy capacity of the MIMO wiretap channel , 2007, 2008 IEEE International Symposium on Information Theory.

[41]  Gregory W. Wornell,et al.  Secure Transmission With Multiple Antennas I: The MISOME Wiretap Channel , 2010, IEEE Transactions on Information Theory.

[42]  Navin Kashyap,et al.  Lattice coding for strongly secure compute-and-forward in a bidirectional relay , 2013, ISIT.

[43]  Shlomo Shamai,et al.  Multiple-Input Multiple-Output Gaussian Broadcast Channels With Confidential Messages , 2009, IEEE Transactions on Information Theory.