Arbitrarily Varying Wiretap Channel with State Sequence Known or Unknown at the Receiver

The secrecy capacity problems over the general arbitrarily varying wiretap channel (AVWC), with respect to the maximal decoding error probability and strong secrecy criterion, are considered, where the channel state sequence may be known or unknown at the receiver. In the mean time, it is always assumed that the channel state sequence is known at the eavesdropper and unknown at the transmitter. Capacity results of both stochastic code (with random encoder and deterministic decoder) and random code (with random encoder and decoder) are discussed. This model includes the previous models of classic AVWC as special cases. Single-letter lower bounds on the secrecy capacities are given, which are proved to be the secrecy capacities when the main channel is less noisy than the wiretap channel. The coding scheme is based on Csiszar's almost independent coloring scheme and Ahlswede's elimination technique. Moreover, a new kind of typical sequence with respect to states is defined for this coding scheme. It is concluded that the secrecy capacity of stochastic code is identical to that of random code when the receiver knows the state sequence. Meanwhile, random code may achieve larger secrecy capacity when the state sequence is unknown by the receiver.

[1]  Yuan Luo,et al.  Finite State Markov Wiretap Channel With Delayed Feedback , 2017, IEEE Transactions on Information Forensics and Security.

[2]  Imre Csiszár,et al.  Arbitrarily varying channels with constrained inputs and states , 1988, IEEE Trans. Inf. Theory.

[3]  Haim H. Permuter,et al.  Arbitrarily Varying Wiretap Channels with Type Constrained States , 2016, 2016 IEEE Globecom Workshops (GC Wkshps).

[4]  J. N. Laneman,et al.  On the secrecy capacity of arbitrary wiretap channels , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[5]  Holger Boche,et al.  Robust Broadcasting of Common and Confidential Messages Over Compound Channels: Strong Secrecy and Decoding Performance , 2014, IEEE Transactions on Information Forensics and Security.

[6]  U. Maurer The Strong Secret Key Rate of Discrete Random Triples , 1994 .

[7]  Haim H. Permuter,et al.  Semantic-security capacity for wiretap channels of type II , 2015, 2016 IEEE International Symposium on Information Theory (ISIT).

[8]  Moritz Wiese,et al.  The arbitrarily varying wiretap channel - communication under uncoordinated attacks , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[9]  Holger Boche,et al.  Secrecy results for compound wiretap channels , 2011, Probl. Inf. Transm..

[10]  Moritz Wiese,et al.  A Channel Under Simultaneous Jamming and Eavesdropping Attack—Correlated Random Coding Capacities Under Strong Secrecy Criteria , 2014, IEEE Transactions on Information Theory.

[11]  Aylin Yener,et al.  Secrecy when the eavesdropper controls its channel states , 2011, 2011 IEEE International Symposium on Information Theory Proceedings.

[12]  Yuan Luo,et al.  Achieving the perfect secrecy for the Gaussian wiretap channel with side information , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[13]  Rudolf Ahlswede,et al.  Good codes can be produced by a few permutations , 1982, IEEE Trans. Inf. Theory.

[14]  Shlomo Shamai,et al.  Compound Wiretap Channels , 2009, EURASIP J. Wirel. Commun. Netw..

[15]  Chandra Nair,et al.  Capacity regions of two new classes of 2-receiver broadcast channels , 2009, 2009 IEEE International Symposium on Information Theory.

[16]  D. Blackwell,et al.  The Capacities of Certain Channel Classes Under Random Coding , 1960 .

[17]  Miodrag J. Mihaljevic On Message Protection in Cryptosystems Modelled as the Generalized Wire-Tap Channel II , 1993, Error Control, Cryptology, and Speech Compression.

[18]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[19]  Aylin Yener,et al.  Wiretap channel II with a noisy main channel , 2015, 2015 IEEE International Symposium on Information Theory (ISIT).

[20]  Aaron D. Wyner,et al.  The common information of two dependent random variables , 1975, IEEE Trans. Inf. Theory.

[21]  Yuan Luo,et al.  Strong secrecy capacity of the wiretap channel II with DMC main channel , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[22]  Holger Boche,et al.  Capacity Results for Arbitrarily Varying Wiretap Channels , 2012, Information Theory, Combinatorics, and Search Theory.

[23]  Imre Csiszár,et al.  Information Theory - Coding Theorems for Discrete Memoryless Systems, Second Edition , 2011 .

[24]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[25]  H. Vincent Poor,et al.  On the Continuity of the Secrecy Capacity of Compound and Arbitrarily Varying Wiretap Channels , 2014, IEEE Transactions on Information Forensics and Security.

[26]  Imre Csiszár,et al.  The capacity of the arbitrarily varying channel revisited: Positivity, constraints , 1988, IEEE Trans. Inf. Theory.

[27]  RUDOLF AHLSWEDE Arbitrarily varying channels with states sequence known to the sender , 1986, IEEE Trans. Inf. Theory.

[28]  Moritz Wiese,et al.  The Arbitrarily Varying Wiretap Channel - Secret Randomness, Stability, and Super-Activation , 2016, IEEE Trans. Inf. Theory.

[29]  Gerhard Kramer,et al.  Topics in Multi-User Information Theory , 2008, Found. Trends Commun. Inf. Theory.

[30]  Kefei Chen,et al.  Some new characters on the wire-tap channel of type II , 2005, IEEE Transactions on Information Theory.

[31]  Yuan Luo,et al.  Capacity region of non-degraded wiretap channel with noiseless feedback , 2012, 2012 IEEE International Symposium on Information Theory Proceedings.

[32]  Claude E. Shannon,et al.  Channels with Side Information at the Transmitter , 1958, IBM J. Res. Dev..

[33]  R. Ahlswede Elimination of correlation in random codes for arbitrarily varying channels , 1978 .

[34]  Yossef Steinberg,et al.  The Arbitrarily Varying Degraded Broadcast Channel with States Known at the Encoder , 2006, 2006 IEEE International Symposium on Information Theory.

[35]  Rafael F. Schaefer,et al.  The Secrecy Capacity of Compound Gaussian MIMO Wiretap Channels , 2015, IEEE Transactions on Information Theory.

[36]  Dan He,et al.  Strong Secrecy Capacity of a Class of Wiretap Networks , 2016, Entropy.

[37]  Yuan Luo,et al.  Secrecy Capacity of the Extended Wiretap Channel II with Noise , 2016, Entropy.

[38]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Lab. Tech. J..

[39]  Holger Boche,et al.  Capacity results and super-activation for wiretap channels with active wiretappers , 2013, IEEE Transactions on Information Forensics and Security.

[40]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.