Covert Communication Over a $K$ -User Multiple-Access Channel

We consider a scenario in which <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula> transmitters attempt to communicate covert messages reliably to a legitimate receiver over a discrete memoryless multiple-access channel (MAC) while simultaneously escaping detection from an adversary who observes their communication through another discrete memoryless MAC. We assume that each transmitter may use a secret key that is shared only between itself and the legitimate receiver. We show that each of the <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula> transmitters can transmit on the order of <inline-formula> <tex-math notation="LaTeX">$\sqrt {n}$ </tex-math></inline-formula> reliable and covert bits per <inline-formula> <tex-math notation="LaTeX">$n$ </tex-math></inline-formula> channel uses, exceeding which, the warden will be able to detect the communication. We identify the optimal pre-constants of the scaling, which leads to a complete characterization of the covert capacity region of the <inline-formula> <tex-math notation="LaTeX">$K$ </tex-math></inline-formula>-user binary-input MAC. We show that, asymptotically, all sum-rate constraints are inactive unlike the traditional MAC capacity region. We also characterize the channel conditions that have to be satisfied for the transmitters to operate without a secret key.

[1]  Pritam Mukherjee,et al.  Covert bits through queues , 2016, 2016 IEEE Conference on Communications and Network Security (CNS).

[2]  Donald F. Towsley,et al.  Covert communication over classical-quantum channels , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[3]  Donald F. Towsley,et al.  Covert Communications When the Warden Does Not Know the Background Noise Power , 2016, IEEE Communications Letters.

[4]  Aria Nosratinia,et al.  Cooperative Resolvability and Secrecy in the Cribbing Multiple-Access Channel , 2020, IEEE Transactions on Information Theory.

[5]  Matthieu R. Bloch,et al.  Embedding Covert Information in Broadcast Communications , 2018, IEEE Transactions on Information Forensics and Security.

[6]  Jun Li,et al.  Covert Communication Achieved by a Greedy Relay in Wireless Networks , 2017, IEEE Transactions on Wireless Communications.

[7]  Gerhard Kramer,et al.  Effective secrecy: Reliability, confusion and stealth , 2013, 2014 IEEE International Symposium on Information Theory.

[8]  Sergio Verdú,et al.  Approximation theory of output statistics , 1993, IEEE Trans. Inf. Theory.

[9]  Matthieu R. Bloch,et al.  Polar codes for covert communications over asynchronous Discrete Memoryless Channels , 2017, 2017 51st Annual Conference on Information Sciences and Systems (CISS).

[10]  Mayank Bakshi,et al.  Computationally efficient deniable communication , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[11]  Matthieu R. Bloch,et al.  First- and Second-Order Asymptotics in Covert Communication , 2017, IEEE Transactions on Information Theory.

[12]  Saikat Guha,et al.  Quantum-secure covert communication on bosonic channels , 2015, Nature Communications.

[13]  Donald F. Towsley,et al.  Covert communications on Poisson packet channels , 2015, 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[14]  Neri Merhav,et al.  Exact Random Coding Secrecy Exponents for the Wiretap Channel , 2017, IEEE Trans. Inf. Theory.

[15]  Gregory W. Wornell,et al.  Covert Communication With Channel-State Information at the Transmitter , 2017, IEEE Transactions on Information Forensics and Security.

[16]  Donald F. Towsley,et al.  Covert Communication Gains From Adversary’s Ignorance of Transmission Time , 2014, IEEE Transactions on Wireless Communications.

[17]  Jessica Fridrich,et al.  Steganography in Digital Media: References , 2009 .

[18]  Matthieu R. Bloch,et al.  Covert Communication over a Physically Degraded Relay Channel with Non-Colluding Wardens , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[19]  Andrew D. Ker A Capacity Result for Batch Steganography , 2007, IEEE Signal Processing Letters.

[20]  Mayank Bakshi,et al.  Reliable deniable communication with channel uncertainty , 2014, 2014 IEEE Information Theory Workshop (ITW 2014).

[21]  Sergio Verdú,et al.  On channel capacity per unit cost , 1990, IEEE Trans. Inf. Theory.

[22]  Vincent Y. F. Tan,et al.  Time-Division Transmission is Optimal for Covert Communication over Broadcast Channels , 2017, ArXiv.

[23]  Boulat A. Bash,et al.  Limits of Reliable Communication with Low Probability of Detection on AWGN Channels , 2012, IEEE Journal on Selected Areas in Communications.

[24]  Matthieu R. Bloch,et al.  Covert Communication Over Noisy Channels: A Resolvability Perspective , 2015, IEEE Transactions on Information Theory.

[25]  Aria Nosratinia,et al.  Multiple-Access Channel Resolvability with Cribbing , 2018, 2018 IEEE International Symposium on Information Theory (ISIT).

[26]  Matthieu R. Bloch,et al.  Error exponent for covert communications over discrete memoryless channels , 2017, 2017 IEEE Information Theory Workshop (ITW).

[27]  Matthieu R. Bloch,et al.  Covert secret key generation , 2017, 2017 IEEE Conference on Communications and Network Security (CNS).

[28]  Yossef Steinberg Resolvability Theory for the Multiple-Access Channel , 1998, IEEE Trans. Inf. Theory.

[29]  Ligong Wang Optimal throughput for covert communication over a classical-quantum channel , 2016, 2016 IEEE Information Theory Workshop (ITW).

[30]  Mary Ann Weitnauer,et al.  Achieving Undetectable Communication , 2015, IEEE Journal of Selected Topics in Signal Processing.

[31]  Matthieu R. Bloch,et al.  Keyless covert communication over Multiple-Access Channels , 2016, 2016 IEEE International Symposium on Information Theory (ISIT).

[32]  Matthieu R. Bloch,et al.  Multilevel-Coded Pulse-Position Modulation for Covert Communications Over Binary-Input Discrete Memoryless Channels , 2018, IEEE Transactions on Information Theory.

[33]  Saikat Guha,et al.  Covert Wireless Communication With Artificial Noise Generation , 2017, IEEE Transactions on Wireless Communications.

[34]  Vincent Y. F. Tan,et al.  Time-Division is Optimal for Covert Communication over Some Broadcast Channels , 2017, 2018 IEEE Information Theory Workshop (ITW).

[35]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[36]  Mohammad Reza Aref,et al.  Multiple Access Wiretap channels with strong secrecy , 2010, 2010 IEEE Information Theory Workshop.

[37]  Matthieu R. Bloch,et al.  Covert communication over broadcast channels , 2017, 2017 IEEE Information Theory Workshop (ITW).

[38]  Matthieu R. Bloch,et al.  Keyless asynchronous covert communication , 2016, 2016 IEEE Information Theory Workshop (ITW).

[39]  Lizhong Zheng,et al.  Fundamental Limits of Communication With Low Probability of Detection , 2015, IEEE Transactions on Information Theory.

[40]  Paul W. Cuff,et al.  Distributed Channel Synthesis , 2012, IEEE Transactions on Information Theory.

[41]  M. Bloch,et al.  Second-Order Asymptotics in Covert Communication. , 2017 .

[42]  Saikat Guha,et al.  Covert Communication in the Presence of an Uninformed Jammer , 2016, IEEE Transactions on Wireless Communications.

[43]  Masahito Hayashi,et al.  General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel , 2006, IEEE Transactions on Information Theory.

[44]  Slawomir Stanczak,et al.  MAC resolvability: First and second order results , 2017, 2017 IEEE Conference on Communications and Network Security (CNS).

[45]  E. Lehmann Testing Statistical Hypotheses , 1960 .

[46]  Masahide Sasaki,et al.  Reliability and Secrecy Functions of the Wiretap Channel Under Cost Constraint , 2013, IEEE Transactions on Information Theory.