Achieving Secrecy Capacity of the Wiretap Channel and Broadcast Channel With a Confidential Component

The wiretap channel model of Wyner is one of the first communication models with both reliability and security constraints. Capacity-achieving schemes for various models of the wiretap channel have received considerable attention in recent literature. In this paper, we show that capacity of the general (not necessarily degraded or symmetric) wiretap channel under a “strong secrecy constraint” can be achieved using a transmission scheme based on polar codes. We also extend our construction to the case of broadcast channels with confidential messages defined by Csiszár and Körner, achieving the entire capacity region of this communication model.

[1]  Alexander Vardy,et al.  Achieving the secrecy capacity of wiretap channels using Polar codes , 2010, ISIT.

[2]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[3]  Eren Sasoglu,et al.  Polarization and Polar Codes , 2012, Found. Trends Commun. Inf. Theory.

[4]  Alexander Vardy,et al.  A new polar coding scheme for strong security on wiretap channels , 2013, 2013 IEEE International Symposium on Information Theory.

[5]  S. K. Leung-Yan-Cheong On a special class of wiretap channels , 1976 .

[6]  Victor K.-W. Wei,et al.  Generalized Hamming weights for linear codes , 1991, IEEE Trans. Inf. Theory.

[7]  U. Maurer The Strong Secret Key Rate of Discrete Random Triples , 1994 .

[8]  Emre Telatar,et al.  On the rate of channel polarization , 2008, 2009 IEEE International Symposium on Information Theory.

[9]  Joseph M. Renes,et al.  Efficient One-Way Secret-Key Agreement and Private Channel Coding via Polarization , 2013, ASIACRYPT.

[10]  Junya Honda,et al.  Polar Coding Without Alphabet Extension for Asymmetric Models , 2013, IEEE Transactions on Information Theory.

[11]  Erdal Arikan,et al.  Source polarization , 2010, 2010 IEEE International Symposium on Information Theory.

[12]  Sennur Ulukus,et al.  Polar coding for the general wiretap channel , 2014, 2015 IEEE Information Theory Workshop (ITW).

[13]  Erdal Arikan,et al.  Channel Polarization: A Method for Constructing Capacity-Achieving Codes for Symmetric Binary-Input Memoryless Channels , 2008, IEEE Transactions on Information Theory.

[14]  Onur Ozan Koyluoglu,et al.  Polar coding for secure transmission and key agreement , 2010, 21st Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications.

[15]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[16]  Sennur Ulukus,et al.  Polar Coding for the General Wiretap Channel With Extensions to Multiuser Scenarios , 2016, IEEE Journal on Selected Areas in Communications.

[17]  Shlomo Shamai,et al.  Secrecy-achieving polar-coding , 2010, 2010 IEEE Information Theory Workshop.

[18]  Rüdiger L. Urbanke,et al.  Achieving Marton’s Region for Broadcast Channels Using Polar Codes , 2014, IEEE Transactions on Information Theory.

[19]  I. G. Núñez,et al.  Generalized Hamming Weights for Linear Codes , 2001 .

[20]  Emre Telatar,et al.  Polar codes for q-ary source coding , 2010, 2010 IEEE International Symposium on Information Theory.

[21]  Mikael Skoglund,et al.  Nested Polar Codes for Wiretap and Relay Channels , 2010, IEEE Communications Letters.

[22]  Tor Helleseth,et al.  Generalized Hamming weights of linear codes , 1992, IEEE Trans. Inf. Theory.

[23]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[24]  Andrew Thangaraj,et al.  Strong secrecy for erasure wiretap channels , 2010, 2010 IEEE Information Theory Workshop.

[25]  Rüdiger L. Urbanke,et al.  Polar Codes are Optimal for Lossy Source Coding , 2009, IEEE Transactions on Information Theory.

[26]  Joseph M. Renes,et al.  Polar Codes for Private and Quantum Communication Over Arbitrary Channels , 2012, IEEE Transactions on Information Theory.

[27]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[28]  Rüdiger L. Urbanke,et al.  Achieving the Superposition and Binning Regions for Broadcast Channels Using Polar Codes , 2014, ArXiv.

[29]  Mahdi Cheraghchi,et al.  Invertible extractors and wiretap protocols , 2009, 2009 IEEE International Symposium on Information Theory.

[30]  Axthonv G. Oettinger,et al.  IEEE Transactions on Information Theory , 1998 .

[31]  Alexander Vardy,et al.  Semantic Security for the Wiretap Channel , 2012, CRYPTO.

[32]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[33]  Thomas M. Cover,et al.  Elements of information theory (2. ed.) , 2006 .

[34]  Joseph M. Renes,et al.  Polar codes for private classical communication , 2012, 2012 International Symposium on Information Theory and its Applications.

[35]  Imre Csiszár,et al.  Information Theory - Coding Theorems for Discrete Memoryless Systems, Second Edition , 2011 .