Secrecy Rate Region of the Broadcast Channel with an Eavesdropper

In this paper, we consider a scenario where a source node wishes to broadcast two confidential messages to two receivers, while a wire-tapper also receives the transmitted signal. This model is motivated by wireless communications, where individual secure messages are broadcast over open media and can be received by any illegitimate receiver. The secrecy level is measured by the equivocation rate at the eavesdropper. We first study the general (non-degraded) broadcast channel with an eavesdropper. We present an inner bound on the secrecy capacity region for this model. This inner bound is based on a combination of random binning, and the Gelfand-Pinsker binning. We further study the situation in which the channels are degraded. For the degraded broadcast channel with an eavesdropper, we present the secrecy capacity region. Our achievable coding scheme is based on Covers superposition scheme and random binning. We refer to this scheme as the Secret Superposition Scheme. Our converse proof is based on a combination of the converse proof of the conventional degraded broadcast channel and Csiszar Lemma. We then assume that the channels are Additive White Gaussian Noise (AWGN) and show that the Secret Superposition Scheme with Gaussian codebook is optimal. The converse proof is based on Costas entropy power inequality. Finally, we use a broadcast strategy for the slowly fading wire-tap channel when only the eavesdroppers channel is fixed and known at the transmitter. We derive the optimum power allocation for the coding layers, which maximizes the total average rate.

[1]  Sennur Ulukus,et al.  Secrecy capacity region of the Gaussian multi-receiver wiretap channel , 2009, 2009 IEEE International Symposium on Information Theory.

[2]  Roy D. Yates,et al.  Discrete Memoryless Interference and Broadcast Channels With Confidential Messages: Secrecy Rate Regions , 2007, IEEE Transactions on Information Theory.

[3]  H. Vincent Poor,et al.  Multi-antenna Gaussian broadcast channels with confidential messages , 2008, 2008 IEEE International Symposium on Information Theory.

[4]  Max H. M. Costa,et al.  A new entropy power inequality , 1985, IEEE Trans. Inf. Theory.

[5]  Gregory W. Wornell,et al.  Secure Broadcasting , 2007, ArXiv.

[6]  Shlomo Shamai,et al.  Multi-layer broadcasting hybrid-ARQ strategies for block fading channels , 2008, IEEE Transactions on Wireless Communications.

[7]  Ami Wiesel,et al.  On the Gaussian MIMO Wiretap Channel , 2007, 2007 IEEE International Symposium on Information Theory.

[8]  Yasutada Oohama,et al.  Capacity Theorems for Relay Channels with Confidential Messages , 2007, 2007 IEEE International Symposium on Information Theory.

[9]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[10]  H. Vincent Poor,et al.  The Wiretap Channel With Feedback: Encryption Over the Channel , 2007, IEEE Transactions on Information Theory.

[11]  Richard E. Blahut,et al.  Secrecy capacity of SIMO and slow fading channels , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[12]  A. J. Stam Some Inequalities Satisfied by the Quantities of Information of Fisher and Shannon , 1959, Inf. Control..

[13]  Jin Xu,et al.  Capacity Bounds for Broadcast Channels With Confidential Messages , 2009, IEEE Transactions on Information Theory.

[14]  Chung Chan Success Exponent of Wiretapper: A Tradeoff between Secrecy and Reliability , 2008, ArXiv.

[15]  Shlomo Shamai,et al.  A Note on the Secrecy Capacity of the Multiple-Antenna Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[16]  Katalin Marton,et al.  A coding theorem for the discrete memoryless broadcast channel , 1979, IEEE Trans. Inf. Theory.

[17]  Ender Tekin,et al.  The Gaussian multiple access wire-tap channel: wireless secrecy and cooperative jamming , 2007, 2007 Information Theory and Applications Workshop.

[18]  B. Hassibi,et al.  The MIMO wiretap channel , 2008, 2008 3rd International Symposium on Communications, Control and Signal Processing.

[19]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel , 2006, IEEE Transactions on Information Theory.

[20]  H. Vincent Poor,et al.  On the secure degrees of freedom in the K-user Gaussian interference channel , 2008, 2008 IEEE International Symposium on Information Theory.

[21]  H. Vincent Poor,et al.  Generalized Multiple Access Channels with Confidential Messages , 2006, 2006 IEEE International Symposium on Information Theory.

[22]  Hesham El Gamal,et al.  The Relay–Eavesdropper Channel: Cooperation for Secrecy , 2006, IEEE Transactions on Information Theory.

[23]  Yasutada Oohama,et al.  Coding for relay channels with confidential messages , 2001, Proceedings 2001 IEEE Information Theory Workshop (Cat. No.01EX494).

[24]  Miguel R. D. Rodrigues,et al.  Secrecy Capacity of Wireless Channels , 2006, 2006 IEEE International Symposium on Information Theory.

[25]  Nan Liu,et al.  Secrecy capacity of the 2-2-1 gaussian MIMO wire-tap channel , 2008, 2008 3rd International Symposium on Communications, Control and Signal Processing.

[26]  H. Vincent Poor,et al.  The Gaussian wiretap channel with a helping interferer , 2008, 2008 IEEE International Symposium on Information Theory.

[27]  Tie Liu,et al.  An Extremal Inequality Motivated by Multiterminal Information-Theoretic Problems , 2006, IEEE Transactions on Information Theory.

[28]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[29]  Shlomo Shamai,et al.  A vector generalization of Costa entropy-power inequality and applications , 2009, 2009 IEEE International Symposium on Information Theory.

[30]  H. Vincent Poor,et al.  Secrecy Capacity Region of a Multiple-Antenna Gaussian Broadcast Channel With Confidential Messages , 2007, IEEE Transactions on Information Theory.

[31]  Gregory W. Wornell,et al.  Secure Transmission With Multiple Antennas—Part II: The MIMOME Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[32]  Shlomo Shamai,et al.  A broadcast approach for a single-user slowly fading MIMO channel , 2003, IEEE Trans. Inf. Theory.

[33]  Jin Xu,et al.  Broadcast confidential and public messages , 2008, 2008 42nd Annual Conference on Information Sciences and Systems.

[34]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[35]  Shlomo Shamai,et al.  A broadcast strategy for the Gaussian slowly fading channel , 1997, Proceedings of IEEE International Symposium on Information Theory.

[36]  Gregory W. Wornell,et al.  Secure Transmission With Multiple Antennas I: The MISOME Wiretap Channel , 2010, IEEE Transactions on Information Theory.

[37]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[38]  Shlomo Shamai,et al.  Single-User Broadcasting Protocols Over a Two-Hop Relay Fading Channel , 2006, IEEE Transactions on Information Theory.

[39]  A.K. Khandani,et al.  Secure broadcasting : The secrecy rate region , 2008, 2008 46th Annual Allerton Conference on Communication, Control, and Computing.

[40]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[41]  Suhas N. Diggavi,et al.  The worst additive noise under a covariance constraint , 2001, IEEE Trans. Inf. Theory.

[42]  E. Tekin,et al.  On Secure Signaling for the Gaussian Multiple Access Wire-tap Channel , 2005, Conference Record of the Thirty-Ninth Asilomar Conference onSignals, Systems and Computers, 2005..

[43]  H. Vincent Poor,et al.  Interference-assisted secret communication , 2008, ITW.

[44]  Roy D. Yates,et al.  Secrecy capacity of independent parallel channels , 2009 .

[45]  Hesham El Gamal,et al.  On the Secrecy Capacity of Fading Channels , 2006, 2007 IEEE International Symposium on Information Theory.

[46]  Sennur Ulukus,et al.  Secrecy Capacity of a Class of Broadcast Channels with an Eavesdropper , 2009, EURASIP J. Wirel. Commun. Netw..