Physical-layer security: practical aspects of channel coding and cryptography

ACKNOWLEDGEMENTS Let me start at the beginning and thank my parents. They provided a glorious childhood for me and my siblings in a small town in northern Utah. They are extremely diligent and humble, and they raised their family to appreciate traditional Christian values. No matter where my career leads, if I can only duplicate their success with their children, then I will have no regrets. Thank you Mom and Dad. Next, I want to say thank you to my Ph. Steve hired me into his group at a time when most faculty probably wouldn't have been willing to take on new students. So Steve, thank you for letting me join the group, for guiding me in my research, for opening up the world to me, for teaching me to write, for letting me teach your class on occasion, and for involving me with Whisper Communications. I will always be grateful for the many diverse experiences that made up my Ph.D., and you were the driving force behind nearly all of them. Also, a very sincere thank you to the members of my Ph.D. dissertation committee: I appreciate the time you spent serving on my committee and the guidance you provided one-on-one to me. In that same vein, I should thank the other faculty at you João for helping me discover a meaningful problem and publish it within three months. Thank you also for picking me, my family, and our eight suitcases up from the airport, for helping us find a place to live, for taking us to the beach, for feeding us pancakes, and for entertaining us with your family symphony. iv During the last two years of my Ph.D., I started working with some of the best people I know in a very cool start-up company called Whisper Communications. Thank you Steve, Jeff, Cenk, and Demijan. I learned a lot from each one of you, and will always call you my friends. Gerhard. Thanks for reading my bills for me and telling me how to pay them (Fausto), helping me find contact solution (also Fausto), taking me to Bola em Jogo for futebol, teaching me about Portugal, and, of course, solving research problems with me. Although I appear to be the last of the McLaughlins for now, I still assert that our research group was very active and productive. Some of my best friends from my years at …

[1]  Rolf J. Blom Sounds on key equivocation for simple substitution ciphers , 1979, IEEE Trans. Inf. Theory.

[2]  Robert G. Gallager,et al.  Low-density parity-check codes , 1962, IRE Trans. Inf. Theory.

[3]  Stephan ten Brink,et al.  Convergence behavior of iteratively decoded parallel concatenated codes , 2001, IEEE Trans. Commun..

[4]  James L. Massey,et al.  Shift-register synthesis and BCH decoding , 1969, IEEE Trans. Inf. Theory.

[5]  Donald E. Knuth,et al.  Johann Faulhaber and sums of powers , 1992, math/9207222.

[6]  Alexander Vardy,et al.  Achieving the secrecy capacity of wiretap channels using Polar codes , 2010, ISIT.

[7]  Byung-Jae Kwak,et al.  LDPC Codes for the Gaussian Wiretap Channel , 2009, IEEE Transactions on Information Forensics and Security.

[8]  A. Sridharan Broadcast Channels , 2022 .

[9]  Alon Orlitsky,et al.  Limit results on pattern entropy , 2004, IEEE Transactions on Information Theory.

[10]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[11]  Thomas Siegenthaler,et al.  Decrypting a Class of Stream Ciphers Using Ciphertext Only , 1985, IEEE Transactions on Computers.

[12]  Marco Baldi,et al.  Non-systematic codes for physical layer security , 2010, 2010 IEEE Information Theory Workshop.

[13]  Steven W. McLaughlin,et al.  EXIT charts applied to tandem coding and cryptography in a wiretap scenario , 2009, 2009 IEEE Information Theory Workshop.

[14]  Alan G. Konheim,et al.  A Queueing Analysis of Two ARQ Protocols , 1980, IEEE Trans. Commun..

[15]  Hideki Imai,et al.  An Algorithm for Solving the LPN Problem and Its Application to Security Evaluation of the HB Protocols for RFID Authentication , 2006, INDOCRYPT.

[16]  Hyuckjae Lee,et al.  Secrecy capacity over correlated ergodic fading channel , 2008, MILCOM 2008 - 2008 IEEE Military Communications Conference.

[17]  Steven W. McLaughlin,et al.  Physical-layer security over correlated erasure channels , 2012, 2012 IEEE International Conference on Communications (ICC).

[18]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[19]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[20]  Thomas Siegenthaler,et al.  Correlation-immunity of nonlinear combining functions for cryptographic applications , 1984, IEEE Trans. Inf. Theory.

[21]  Stephan ten Brink,et al.  Extrinsic information transfer functions: model and erasure channel properties , 2004, IEEE Transactions on Information Theory.

[22]  Emre Telatar,et al.  Finite-length analysis of low-density parity-check codes on the binary erasure channel , 2002, IEEE Trans. Inf. Theory.

[23]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[24]  S. Brink Convergence of iterative decoding , 1999 .

[25]  Mihir Bellare,et al.  Polynomial-Time, Semantically-Secure Encryption Achieving the Secrecy Capacity , 2012, IACR Cryptol. ePrint Arch..

[26]  Shlomo Shamai,et al.  Secrecy-Achieving Polar-Coding for Binary-Input Memoryless Symmetric Wire-Tap Channels , 2010, ArXiv.

[27]  R. A. Doney,et al.  4. Probability and Random Processes , 1993 .

[28]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[29]  Richard Mollin Codes: The Guide to Secrecy From Ancient to Modern Times , 2005 .

[30]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[31]  W.C.-Y. Lee Effects on Correlation Between Two Mobile Radio Base-Station Antennas , 1973, IEEE Trans. Commun..

[32]  Matthieu R. Bloch,et al.  Physical-Layer Security: From Information Theory to Security Engineering , 2011 .

[33]  Ali Esmaili,et al.  Probability and Random Processes , 2005, Technometrics.

[34]  Vladimir V. Chepyzhov,et al.  On A Fast Correlation Attack on Certain Stream Ciphers , 1991, EUROCRYPT.

[35]  James George Dunham Bounds on message equivocation for simple substitution ciphers , 1980, IEEE Trans. Inf. Theory.

[36]  Steven W. McLaughlin,et al.  Physical-Layer Security: Combining Error Control Coding and Cryptography , 2009, 2009 IEEE International Conference on Communications.

[37]  T. Moon Error Correction Coding: Mathematical Methods and Algorithms , 2005 .

[38]  Erdal Arikan,et al.  Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels , 2008, IEEE Transactions on Information Theory.

[39]  Wei-Min Huang,et al.  Evaluating correlation with proper bounds , 1992 .

[40]  J. Barros,et al.  LDPC codes for the Gaussian wiretap channel , 2009 .

[41]  Hideki Imai,et al.  A Novel Algorithm for Solving the LPN Problem and its Application to Security Evaluation of the HB Protocol for RFID Authentication , 2006, IACR Cryptol. ePrint Arch..

[42]  Daniela Tuninetti,et al.  Multiple description coding over correlated multipath erasure channels , 2008, 2008 IEEE International Conference on Acoustics, Speech and Signal Processing.

[43]  Alexander Vardy,et al.  A Cryptographic Treatment of the Wiretap Channel , 2012, IACR Cryptol. ePrint Arch..

[44]  Richard J. Lipton,et al.  Cryptographic Primitives Based on Hard Learning Problems , 1993, CRYPTO.

[45]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[46]  Andrea Sgarro Error probabilities for simple substitution ciphers , 1983, IEEE Trans. Inf. Theory.

[47]  Steven W. McLaughlin,et al.  Tandem coding and cryptography on wiretap channels: EXIT chart analysis , 2009, 2009 IEEE International Symposium on Information Theory.

[48]  Andrew Thangaraj,et al.  Strong secrecy for erasure wiretap channels , 2010, 2010 IEEE Information Theory Workshop.

[49]  Pedro F. Miret,et al.  Wikipedia , 2008, Monatsschrift für Deutsches Recht.

[50]  Andrew Thangaraj,et al.  Strong Secrecy on the Binary Erasure Wiretap Channel Using Large-Girth LDPC Codes , 2010, IEEE Transactions on Information Forensics and Security.

[51]  T. Moon,et al.  Mathematical Methods and Algorithms for Signal Processing , 1999 .

[52]  Steven W. McLaughlin,et al.  Coding for Cryptographic Security Enhancement Using Stopping Sets , 2011, IEEE Transactions on Information Forensics and Security.

[53]  Alon Orlitsky,et al.  Stopping set distribution of LDPC code ensembles , 2003, IEEE Transactions on Information Theory.

[54]  Rüdiger L. Urbanke,et al.  Efficient encoding of low-density parity-check codes , 2001, IEEE Trans. Inf. Theory.

[55]  Hayder Radha,et al.  The Design of the Maximum-Likelihood Decoding Algorithm of LDPC Codes over BEG , 2007, 2007 41st Annual Conference on Information Sciences and Systems.

[56]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[57]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[58]  Rüdiger L. Urbanke,et al.  Modern Coding Theory , 2008 .

[59]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Lab. Tech. J..

[60]  Byung-Jae Kwak,et al.  LDPC codes for physical layer security , 2009, GLOBECOM 2009.

[61]  Steven W. McLaughlin,et al.  Stopping sets for physical-layer security , 2010, 2010 IEEE Information Theory Workshop.

[62]  Vera Pless,et al.  Encryption Schemes for Computer Confidentiality , 1977, IEEE Transactions on Computers.

[63]  Thomas Johansson,et al.  Theoretical analysis of a correlation attack based on convolutional codes , 2002, IEEE Trans. Inf. Theory.

[64]  Willi Meier,et al.  Fast correlation attacks on certain stream ciphers , 1989, Journal of Cryptology.

[65]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[66]  David J. C. MacKay,et al.  Good Error-Correcting Codes Based on Very Sparse Matrices , 1997, IEEE Trans. Inf. Theory.

[67]  Øyvind Ytrehus,et al.  An Efficient Algorithm to Find All Small-Size Stopping Sets of Low-Density Parity-Check Matrices , 2009, IEEE Transactions on Information Theory.

[68]  David Burshtein,et al.  Efficient maximum-likelihood decoding of LDPC codes over the binary erasure channel , 2004, IEEE Transactions on Information Theory.

[69]  Gil I. Shamir,et al.  Non-systematic low-density parity-check codes for nonuniform sources , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[70]  Matthieu R. Bloch,et al.  Network Security for Client-Server Architecture Using Wiretap Codes , 2008, IEEE Transactions on Information Forensics and Security.

[71]  H. Vincent Poor,et al.  Secrecy throughput of MANETs with malicious nodes , 2009, 2009 IEEE International Symposium on Information Theory.

[72]  I. G. Núñez,et al.  Generalized Hamming Weights for Linear Codes , 2001 .