Build-in wiretap channel I with feedback and LDPC codes

A wiretap channel I is one of the channel models that was proved to achieve unconditional security. However, it has been an open problem in realizing such a channel model in a practical network environment. The paper is committed to solve the open problem by introducing a novel approach for building wiretap channel I in which the eavesdropper sees a binary symmetric channel (BSC) with error probability p while the main channel is error free. By taking advantage of the feedback and low density parity check (LDPC) codes, our scheme adds randomness to the feedback signals from the destination for keeping an eavesdropper ignorant; on the other hand, redundancy is added and encoded by the LDPC codes such that a legitimate receiver can correctly receive and decode the signals. With the proposed approach, unconditionally-secure communication can be achieved through interactive communications, in which the legitimate partner can realize the secret information transmission without a pre-shared secret key even if the eavesdropper has better channel from the beginning.

[1]  H. Vincent Poor,et al.  The Wiretap Channel With Feedback: Encryption Over the Channel , 2007, IEEE Transactions on Information Theory.

[2]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[3]  Alfred O. Hero,et al.  Secure space-time communication , 2003, IEEE Trans. Inf. Theory.

[4]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[5]  David J. C. MacKay,et al.  Good Error-Correcting Codes Based on Very Sparse Matrices , 1997, IEEE Trans. Inf. Theory.

[6]  Xiaohua Li,et al.  Using Antenna Array Redundancy and Channel Diversity for Secure Wireless Transmissions , 2007, J. Commun..

[7]  Ender Tekin,et al.  The General Gaussian Multiple-Access and Two-Way Wiretap Channels: Achievable Rates and Cooperative Jamming , 2007, IEEE Transactions on Information Theory.

[8]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[9]  Rüdiger L. Urbanke,et al.  Exact thresholds and optimal codes for the binary-symmetric channel and Gallager's decoding algorithm A , 2000, IEEE Transactions on Information Theory.

[10]  Jun Muramatsu,et al.  Secret Key Agreement from Correlated Source Outputs Using Low Density Parity Check Matrices , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[11]  Stefan Wolf,et al.  Information-theoretically and computationally secure key agreement in cryptography , 1999 .

[12]  Elza Erkip,et al.  The Relay Channel with a Wire-tapper , 2007, 2007 41st Annual Conference on Information Sciences and Systems.

[13]  A. Glavieux,et al.  Near Shannon limit error-correcting coding and decoding: Turbo-codes. 1 , 1993, Proceedings of ICC '93 - IEEE International Conference on Communications.

[14]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[15]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[16]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[17]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[18]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[19]  Hyungjin Kim,et al.  Secure MIMO Communications in a System with Equal Numbers of Transmit and Receive Antennas , 2008, IEEE Communications Letters.

[20]  F. Chiaraluce,et al.  Variable Rate LDPC Codes for Wireless Applications , 2006, 2006 International Conference on Software in Telecommunications and Computer Networks.