Secure Communication Over Fading Channels

The fading broadcast channel with confidential messages (BCC) is investigated, where a source node has common information for two receivers (receivers 1 and 2), and has confidential information intended only for receiver 1. The confidential information needs to be kept as secret as possible from receiver 2. The broadcast channel from the source node to receivers 1 and 2 is corrupted by multiplicative fading gain coefficients in addition to additive Gaussian noise terms. The channel state information (CSI) is assumed to be known at both the transmitter and the receivers. The parallel BCC with independent subchannels is first studied, which serves as an information-theoretic model for the fading BCC. The secrecy capacity region of the parallel BCC is established, which gives the secrecy capacity region of the parallel BCC with degraded subchannels. The secrecy capacity region is then established for the parallel Gaussian BCC, and the optimal source power allocations that achieve the boundary of the secrecy capacity region are derived. In particular, the secrecy capacity region is established for the basic Gaussian BCC. The secrecy capacity results are then applied to study the fading BCC. The ergodic performance is first studied. The ergodic secrecy capacity region and the optimal power allocations that achieve the boundary of this region are derived. The outage performance is then studied, where a long-term power constraint is assumed. The power allocation is derived that minimizes the outage probability where either the target rate of the common message or the target rate of the confidential message is not achieved. The power allocation is also derived that minimizes the outage probability where the target rate of the confidential message is not achieved subject to the constraint that the target rate of the common message must be achieved for all channel states.

[1]  Pravin Varaiya,et al.  Capacity of fading channels with channel side information , 1997, IEEE Trans. Inf. Theory.

[2]  Imre Csiszár,et al.  Secrecy Capacities for Multiterminal Channel Models , 2005, IEEE Transactions on Information Theory.

[3]  Imre Csiszár,et al.  Secrecy capacities for multiple terminals , 2004, IEEE Transactions on Information Theory.

[4]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[5]  Rudolf Ahlswede,et al.  Common Randomness in Information Theory and Cryptography - Part II: CR Capacity , 1998, IEEE Trans. Inf. Theory.

[6]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel , 2006, IEEE Transactions on Information Theory.

[7]  Nihar Jindal,et al.  Optimal Power Allocation for Parallel Gaussian Broadcast Channels with Independent and Common Information , 2003 .

[8]  Venkat Anantharam,et al.  The Common Randomness Capacity of a Pair of Independent Discrete Memoryless Channels , 1998, IEEE Trans. Inf. Theory.

[9]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels I: Definitions and a completeness result , 2003, IEEE Trans. Inf. Theory.

[10]  Ender Tekin,et al.  Achievable Rates for the General Gaussian Multiple Access Wire-Tap Channel with Collective Secrecy , 2006, ArXiv.

[11]  H. Vincent Poor,et al.  Secrecy Capacity Region of a Multiple-Antenna Gaussian Broadcast Channel With Confidential Messages , 2007, IEEE Transactions on Information Theory.

[12]  Gregory W. Wornell,et al.  Secure Transmission With Multiple Antennas—Part II: The MIMOME Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[13]  Hiroki Koga,et al.  On an upper bound of the secrecy capacity for a general wiretap channel , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[14]  H. Vincent Poor,et al.  Secure Nested Codes for Type II Wiretap Channels , 2007, 2007 IEEE Information Theory Workshop.

[15]  Ueli Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[16]  Hesham El Gamal,et al.  Cooperative Secrecy: The Relay-Eavesdropper Channel , 2007, 2007 IEEE International Symposium on Information Theory.

[17]  Imre Csiszár,et al.  Common randomness and secret key generation with a helper , 2000, IEEE Trans. Inf. Theory.

[18]  Andrea J. Goldsmith,et al.  Capacity and optimal resource allocation for fading broadcast channels - Part I: Ergodic capacity , 2001, IEEE Trans. Inf. Theory.

[19]  Hesham El Gamal,et al.  On the Secrecy Capacity of Fading Channels , 2006, 2007 IEEE International Symposium on Information Theory.

[20]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[21]  H. Vincent Poor,et al.  Multiple-Access Channels With Confidential Messages , 2008, IEEE Transactions on Information Theory.

[22]  Roy D. Yates,et al.  Secrecy capacity of independent parallel channels , 2009 .

[23]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[24]  Gilles Zémor,et al.  Generalized coset schemes for the wire-tap channel: application to biometrics , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[25]  Venkat Anantharam,et al.  The common randomness capacity of a network of discrete memoryless channels , 2000, IEEE Trans. Inf. Theory.

[26]  Nan Liu,et al.  Towards the Secrecy Capacity of the Gaussian MIMO Wire-Tap Channel: The 2-2-1 Channel , 2007, IEEE Transactions on Information Theory.

[27]  Andrea J. Goldsmith,et al.  Capacity and Optimal Resource Allocation for Fading Broadcast Channels — Part II : Outage Capacity , 1998 .

[28]  H. Vincent Poor,et al.  Generalized Multiple Access Channels with Confidential Messages , 2006, 2006 IEEE International Symposium on Information Theory.

[29]  Ashish Khisti,et al.  Secure Broadcasting with Multiuser Diversity , 2006 .

[30]  H. Vincent Poor,et al.  Resource Allocation for Wireless Fading Relay Channels: Max-Min Solution , 2007, IEEE Transactions on Information Theory.

[31]  David G. Luenberger,et al.  Linear and Nonlinear Programming: Second Edition , 2003 .

[32]  Miguel R. D. Rodrigues,et al.  Secrecy Capacity of Wireless Channels , 2006, 2006 IEEE International Symposium on Information Theory.

[33]  Jin Xu,et al.  Broadcast confidential and public messages , 2008, 2008 42nd Annual Conference on Information Sciences and Systems.

[34]  A. Robert Calderbank,et al.  On achieving capacity on the wire tap channel using LDPC codes , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[35]  Shlomo Shamai,et al.  A Note on the Secrecy Capacity of the Multiple-Antenna Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[36]  Giuseppe Caire,et al.  Optimum power control over fading channels , 1999, IEEE Trans. Inf. Theory.

[37]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels II: the simulatability condition , 2003, IEEE Trans. Inf. Theory.

[38]  Shlomo Shamai,et al.  Compound Wiretap Channels , 2009, EURASIP J. Wirel. Commun. Netw..

[39]  Hirosuke Yamamoto Coding theorem for secret sharing communication systems with two noisy channels , 1989, IEEE Trans. Inf. Theory.

[40]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[41]  Shlomo Shamai,et al.  Cognitive Interference Channels with Confidential Messages , 2007, ArXiv.

[42]  Hirosuke Yamamoto,et al.  A coding theorem for secret sharing communication systems with two Gaussian wiretap channels , 1991, IEEE Trans. Inf. Theory.

[43]  Gérard D. Cohen,et al.  The wiretap channel applied to biometrics , 2004 .

[44]  Ueli Maurer,et al.  Secret-key agreement over unauthenticated public channels III: Privacy amplification , 2003, IEEE Trans. Inf. Theory.

[45]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[46]  Yasutada Oohama Relay Channels with Confidential Messages , 2006, ArXiv.

[47]  Andrea J. Goldsmith,et al.  Capacity and dirty paper coding for Gaussian broadcast channels with common information , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[48]  Marten van Dijk On a special class of broadcast channels with confidential messages , 1997, IEEE Trans. Inf. Theory.

[49]  S. Wolf,et al.  From weak to strong information-theoretic key agreement , 2000, 2000 IEEE International Symposium on Information Theory (Cat. No.00CH37060).

[50]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.

[51]  David Tse,et al.  Optimal power allocation over parallel Gaussian broadcast channels , 1997, Proceedings of IEEE International Symposium on Information Theory.

[52]  Yuan Luo,et al.  Achieving the perfect secrecy for the Gaussian wiretap channel with side information , 2004, International Symposium onInformation Theory, 2004. ISIT 2004. Proceedings..

[53]  I. Motivation,et al.  Secret-Key Agreement Over Unauthenticated Public Channels—Part III: Privacy Amplification , 2003 .

[54]  Roy D. Yates,et al.  Discrete Memoryless Interference and Broadcast Channels With Confidential Messages: Secrecy Rate Regions , 2007, IEEE Transactions on Information Theory.

[55]  S. K. Leung-Yan-Cheong On a special class of wiretap channels , 1976 .

[56]  David G. Luenberger,et al.  Linear and nonlinear programming , 1984 .

[57]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[58]  Martin E. Hellman,et al.  A note on Wyner's wiretap channel (Corresp.) , 1977, IEEE Trans. Inf. Theory.

[59]  Masahito Hayashi,et al.  General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel , 2006, IEEE Transactions on Information Theory.

[60]  Axthonv G. Oettinger,et al.  IEEE Transactions on Information Theory , 1998 .

[61]  Sik K. Leung-Yan-Cheong On a special class of wiretap channels (Corresp.) , 1977, IEEE Trans. Inf. Theory.

[62]  Shlomo Shamai,et al.  Compound wire-tap channels , 2007 .

[63]  Hesham El Gamal,et al.  The Relay–Eavesdropper Channel: Cooperation for Secrecy , 2006, IEEE Transactions on Information Theory.

[64]  Yasutada Oohama,et al.  Coding for relay channels with confidential messages , 2001, Proceedings 2001 IEEE Information Theory Workshop (Cat. No.01EX494).

[65]  Rachid Guerraoui,et al.  Secure communication over radio channels , 2008, PODC '08.

[66]  Gregory W. Wornell,et al.  The MIMOME Channel , 2007, ArXiv.

[67]  Roy D. Yates,et al.  The Discrete Memoryless Multiple Access Channel with Confidential Messages , 2006, 2006 IEEE International Symposium on Information Theory.

[68]  Richard E. Blahut,et al.  Secrecy capacity of SIMO and slow fading channels , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[69]  M. Yuksel,et al.  Secure Communication with a Relay Helping the Wire-tapper , 2007, 2007 IEEE Information Theory Workshop.

[70]  Gregory W. Wornell,et al.  Secure Broadcasting , 2007, ArXiv.

[71]  Gregory W. Wornell,et al.  Secure Broadcasting Over Fading Channels , 2008, IEEE Transactions on Information Theory.