Secure Compute-and-Forward in

We consider the basic bidirectional relaying problem, in which two users in a wireless network wish to exchange messages through an intermediate relay node. In the compute-and-forward strategy, the relay computes a function of the two messages using the naturally occurring sum of symbols simultaneously transmitted by user nodes in a Gaussian multiple- access channel (MAC), and the computed function value is forwarded to the user nodes in an ensuing broadcast phase. In this paper, we study the problem under an additional security constraint, which requires that each user's message be kept secure from the relay. We consider two types of security constraints: 1) perfect secrecy, in which the MAC channel output seen by the relay is independent of each user's message and 2) strong secrecy, which is a form of asymptotic independence. We propose a coding scheme based on nested lattices, the main feature of which is that given a pair of nested lattices that satisfy certain goodness properties, we can explicitly specify probability distributions for randomization at the encoders to achieve the desired security criteria. In particular, our coding scheme guarantees perfect or strong secrecy even in the absence of channel noise. The noise in the channel only affects reliability of computation at the relay, and for Gaussian noise, we derive achievable rates for reliable and secure computation. We also present an application of our methods to the multihop line network in which a source needs to transmit messages to a destination through a series of intermediate relays.

[1]  Jean-Claude Belfiore Lattice codes for the compute-and-forward protocol: The flatness factor , 2011, 2011 IEEE Information Theory Workshop.

[2]  Stephan ten Brink,et al.  A close-to-capacity dirty paper coding scheme , 2004, IEEE Transactions on Information Theory.

[3]  Frédérique E. Oggier,et al.  Secrecy gain: A wiretap lattice code design , 2010, 2010 International Symposium On Information Theory & Its Applications.

[4]  Ron M. Roth,et al.  Introduction to Coding Theory , 2019, Discrete Mathematics.

[5]  Frédérique E. Oggier,et al.  Lattice Codes for the Wiretap Gaussian Channel: Construction and Analysis , 2016, IEEE Trans. Inf. Theory.

[6]  E. Stein,et al.  Introduction to Fourier Analysis on Euclidean Spaces. , 1971 .

[7]  Thomas Sellke,et al.  Zeroes of infinitely differentiable characteristic functions , 2004 .

[8]  Soung Chang Liew,et al.  Channel coding and decoding in a relay system operated with physical-layer network coding , 2008, IEEE Journal on Selected Areas in Communications.

[9]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[10]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[11]  Aylin Yener,et al.  Providing secrecy with lattice codes , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[12]  Sae-Young Chung,et al.  Network Coding for Two-Way Relay Channels using Lattices , 2008, 2008 IEEE International Conference on Communications.

[13]  Tilmann Gneiting,et al.  Convolution roots of radial positive definite functions with compact support , 2004 .

[14]  Uri Erez,et al.  Achieving 1/2 log (1+SNR) on the AWGN channel with lattice encoding and decoding , 2004, IEEE Transactions on Information Theory.

[15]  Simon Litsyn,et al.  Lattices which are good for (almost) everything , 2005, IEEE Transactions on Information Theory.

[16]  Michael Gastpar,et al.  Reliable Physical Layer Network Coding , 2011, Proceedings of the IEEE.

[17]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[18]  Meir Feder,et al.  Shaping methods for low-density lattice codes , 2009, 2009 IEEE Information Theory Workshop.

[19]  Sriram Vishwanath,et al.  On the secrecy rate of interference networks using structured codes , 2009, 2009 IEEE International Symposium on Information Theory.

[20]  Alexander Sprintson,et al.  Joint Physical Layer Coding and Network Coding for Bidirectional Relaying , 2008, IEEE Transactions on Information Theory.

[21]  Árpád Elbert,et al.  An asymptotic relation for the zeros of Bessel functions , 1984 .

[22]  Yanfei Yan,et al.  Polar lattices: Where Arıkan meets Forney , 2013, 2013 IEEE International Symposium on Information Theory.

[23]  Michael Gastpar,et al.  Compute-and-Forward: Harnessing Interference Through Structured Codes , 2009, IEEE Transactions on Information Theory.

[24]  Andrew Thangaraj,et al.  Secure computation in a bidirectional relay , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.

[25]  Cong Ling,et al.  Semantically Secure Lattice Codes for the Gaussian Wiretap Channel , 2012, IEEE Transactions on Information Theory.

[26]  Meir Feder,et al.  Low-Density Lattice Codes , 2007, IEEE Transactions on Information Theory.

[27]  S. Wolfe,et al.  On the finite series expansion of multivariate characteristic functions , 1973 .

[28]  Aylin Yener,et al.  Strong Secrecy and Reliable Byzantine Detection in the Presence of an Untrusted Relay , 2013, IEEE Transactions on Information Theory.

[29]  Joseph Jean Boutros,et al.  New results on Construction A lattices based on very sparse parity-check matrices , 2013, 2013 IEEE International Symposium on Information Theory.

[30]  Petar Popovski,et al.  Physical Network Coding in Two-Way Wireless Relay Channels , 2007, 2007 IEEE International Conference on Communications.