On the Secure Degrees-of-Freedom of the Multiple-Access-Channel

A $K$-user secure Gaussian Multiple-Access-Channel (MAC) with an external eavesdropper is considered in this paper. An achievable rate region is established for the secure discrete memoryless MAC. The secrecy sum capacity of the degraded Gaussian MIMO MAC is proven using Gaussian codebooks. For the non-degraded Gaussian MIMO MAC, an algorithm inspired by interference alignment technique is proposed to achieve the largest possible total Secure-Degrees-of-Freedom (S-DoF). When all the terminals are equipped with a single antenna, Gaussian codebooks have shown to be inefficient in providing a positive S-DoF. Instead, a novel secure coding scheme is proposed to achieve a positive S-DoF in the single antenna MAC. This scheme converts the single-antenna system into a multiple-dimension system with fractional dimensions. The achievability scheme is based on the alignment of signals into a small sub-space at the eavesdropper, and the simultaneous separation of the signals at the intended receiver. Tools from the field of Diophantine Approximation in number theory are used to analyze the probability of error in the coding scheme. It is proven that the total S-DoF of $\frac{K-1}{K}$ can be achieved for almost all channel gains. For the other channel gains, a multi-layer coding scheme is proposed to achieve a positive S-DoF. As a function of channel gains, therefore, the achievable S-DoF is discontinued.

[1]  Shlomo Shamai,et al.  Secure Communication Over Fading Channels , 2007, IEEE Transactions on Information Theory.

[2]  Amir K. Khandani,et al.  On the secure DoF of the single-antenna MAC , 2010, 2010 IEEE International Symposium on Information Theory.

[3]  Amir K. Khandani,et al.  The secrecy capacity region of the degraded vector Gaussian broadcast channel , 2009, 2009 IEEE International Symposium on Information Theory.

[4]  H. Vincent Poor,et al.  Multiple-Access Channels With Confidential Messages , 2008, IEEE Transactions on Information Theory.

[5]  Amir K. Khandani,et al.  Real Interference Alignment with Real Numbers , 2009, ArXiv.

[6]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[7]  Gregory W. Wornell,et al.  Secure Transmission With Multiple Antennas I: The MISOME Wiretap Channel , 2010, IEEE Transactions on Information Theory.

[8]  Aylin Yener,et al.  Providing Secrecy With Structured Codes: Tools and Applications to Two-User Gaussian Channels , 2009, ArXiv.

[9]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[10]  Aylin Yener,et al.  Two-Hop Secure Communication Using an Untrusted Relay , 2009, EURASIP J. Wirel. Commun. Netw..

[11]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel , 2006, IEEE Transactions on Information Theory.

[12]  Ami Wiesel,et al.  On the Gaussian MIMO Wiretap Channel , 2007, 2007 IEEE International Symposium on Information Theory.

[13]  H. Vincent Poor,et al.  Secrecy Capacity Region of a Multiple-Antenna Gaussian Broadcast Channel With Confidential Messages , 2007, IEEE Transactions on Information Theory.

[14]  Gregory W. Wornell,et al.  Secure Transmission With Multiple Antennas—Part II: The MIMOME Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[15]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[16]  Aylin Yener,et al.  Cooperation With an Untrusted Relay: A Secrecy Perspective , 2009, IEEE Transactions on Information Theory.

[17]  E. Wright,et al.  An Introduction to the Theory of Numbers , 1939 .

[18]  Ender Tekin,et al.  The General Gaussian Multiple-Access and Two-Way Wiretap Channels: Achievable Rates and Cooperative Jamming , 2007, IEEE Transactions on Information Theory.

[19]  Shlomo Shamai,et al.  The Capacity Region of the Degraded MIMO Compound Broadcast Channel , 2007, 2007 IEEE International Symposium on Information Theory.

[20]  L. Vulakh Diophantine approximation in ⁿ , 1995 .

[21]  Suhas N. Diggavi,et al.  The worst additive noise under a covariance constraint , 2001, IEEE Trans. Inf. Theory.

[22]  E. Tekin,et al.  On Secure Signaling for the Gaussian Multiple Access Wire-tap Channel , 2005, Conference Record of the Thirty-Ninth Asilomar Conference onSignals, Systems and Computers, 2005..

[23]  Sennur Ulukus,et al.  The Secrecy Capacity Region of the Gaussian MIMO Multi-Receiver Wiretap Channel , 2009, IEEE Transactions on Information Theory.

[24]  Shlomo Shamai,et al.  A Note on the Secrecy Capacity of the Multiple-Antenna Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[25]  Shlomo Shamai,et al.  A Vector Generalization of Costa's Entropy-Power Inequality With Applications , 2009, IEEE Transactions on Information Theory.

[26]  Hesham El Gamal,et al.  On the Secrecy Capacity of Fading Channels , 2006, 2007 IEEE International Symposium on Information Theory.

[27]  Amir K. Khandani,et al.  Communication Over MIMO X Channels: Interference Alignment, Decomposition, and Performance Analysis , 2008, IEEE Transactions on Information Theory.

[28]  B. Hassibi,et al.  The MIMO wiretap channel , 2008, 2008 3rd International Symposium on Communications, Control and Signal Processing.

[29]  Hesham El Gamal,et al.  The Relay–Eavesdropper Channel: Cooperation for Secrecy , 2006, IEEE Transactions on Information Theory.

[30]  Nan Liu,et al.  Secrecy capacity of the 2-2-1 gaussian MIMO wire-tap channel , 2008, 2008 3rd International Symposium on Communications, Control and Signal Processing.

[31]  D. R. Heath-Brown,et al.  An Introduction to the Theory of Numbers, Sixth Edition , 2008 .