Secure Broadcasting with Multiuser Diversity

We investigate the problem of broadcasting secret information to one or more receivers over wireless links in the presence of potential eavesdroppers. A fast fading channe l model is assumed, with perfect channel state information (of intended receivers) at the transmitter. Both the case of independent messages and common message are considered. For the case of independent messages we propose a scheme that achieves the sum capacity as the number of receivers goes to infinity. We note that in the limit of large number of intended users, capacity scales with the number of intended receivers, but not with power. For the case where a common message is broadcasted, we present a coding scheme that achieves a certain positive rate independently of the number of intended receivers.

[1]  Xiaohua Li,et al.  MIMO transmissions with information-theoretic secrecy for secret-key agreement in wireless networks , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[2]  R. Negi,et al.  Secret communication using artificial noise , 2005, VTC-2005-Fall. 2005 IEEE 62nd Vehicular Technology Conference, 2005..

[3]  Roy D. Yates,et al.  The Discrete Memoryless Multiple Access Channel with Confidential Messages , 2006, 2006 IEEE International Symposium on Information Theory.

[4]  David Tse,et al.  Fundamentals of Wireless Communication , 2005 .

[5]  Hirosuke Yamamoto,et al.  A coding theorem for secret sharing communication systems with two Gaussian wiretap channels , 1991, IEEE Trans. Inf. Theory.

[6]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[7]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[8]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel with Collective Secrecy Constraints , 2006, 2006 IEEE International Symposium on Information Theory.

[9]  S. Wolf,et al.  From weak to strong information-theoretic key agreement , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).

[10]  Richard E. Blahut,et al.  Secrecy capacity of SIMO and slow fading channels , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[11]  Miguel R. D. Rodrigues,et al.  Secrecy Capacity of Wireless Channels , 2006, 2006 IEEE International Symposium on Information Theory.

[12]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[13]  H. Vincent Poor,et al.  Generalized Multiple Access Channels with Confidential Messages , 2006, 2006 IEEE International Symposium on Information Theory.

[14]  Ueli Maurer,et al.  Secret key agreement by public discussion , 1993 .

[15]  Hirosuke Yamamoto On secret sharing communication systems with two or three channels , 1986, IEEE Trans. Inf. Theory.

[16]  Alfred O. Hero,et al.  Secure space-time communication , 2003, IEEE Trans. Inf. Theory.

[17]  Amos Fiat,et al.  Broadcast Encryption , 1993, CRYPTO.

[18]  Shlomo Shamai,et al.  Secure Communication Over Fading Channels , 2007, IEEE Transactions on Information Theory.

[19]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[20]  Giuseppe Caire,et al.  On achievable rates in a multi-antenna Gaussian broadcast channel , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).

[21]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.