Abstract

A polar coding scheme is proposed for the Wiretap Broadcast Channel with two legitimate receivers and one eavesdropper. We consider a model in which the transmitter wishes to send the same private (non-confidential) message and the same confidential message reliably to two different legitimate receivers, and the confidential message must also be (strongly) secured from the eavesdropper. The coding scheme aims to use the optimal rate of randomness and does not make any assumption regarding the symmetry or degradedness of the channel. This paper extends previous work on polar codes for the wiretap channel by proposing a new chaining construction that allows to reliably and securely send the same confidential message to two different receivers. This construction introduces new dependencies between the random variables involved in the coding scheme that need to be considered in the secrecy analysis.

Highlights

  • Information-theoretic security over noisy channels was introduced by Wyner in [1], which characterized the secrecy-capacity of the degraded wiretap channel

  • We need to make use of an additional secret key of negligible size in terms of rate that is privately shared between transmitter and legitimate receivers, which will be used to prove that dependencies between blocks can be broken and, the strong secrecy condition will be satisfied

  • A strongly secure polar coding scheme is proposed for the Wiretap Broadcast Channel (WTBC) with two legitimate receivers and one eavesdropper

Read more

Summary

Introduction

Information-theoretic security over noisy channels was introduced by Wyner in [1], which characterized the secrecy-capacity of the degraded wiretap channel. Generalized Wyner’s results to the general wiretap channel In these settings, one transmitter wishes to reliably send one message to a legitimate receiver, while keeping it secret from an eavesdropper, where secrecy is defined based on a condition of some information-theoretic measure that is fully quantifiable. One transmitter wishes to reliably send one message to a legitimate receiver, while keeping it secret from an eavesdropper, where secrecy is defined based on a condition of some information-theoretic measure that is fully quantifiable One of these measures is the information leakage, defined as the mutual information I (W; Z n ) between a uniformly distributed random message W and the channel observations Z n at the eavesdropper, n being the number of uses of the channel. We need to make use of an additional secret key of negligible size in terms of rate that is privately shared between transmitter and legitimate receivers, which will be used to prove that dependencies between blocks can be broken and, the strong secrecy condition will be satisfied

Notation
Organization
Channel Model and Achievable Region
Review of Polar Codes
Polar Coding Scheme
General Polar-Based Encoding
Case A
Case B
Case C
Case D
Channel Prefixing
Decoding
Performance of the Polar Coding Scheme
Transmission Rates
Private Message Rate
Confidential Message Rate
Randomization Sequence Rate
Private-Shared Sequence Rate
Rate of the Additional Randomness
Distribution of the DMS after the Polar Encoding
Reliability Analysis
Secrecy Analysis
S1:L Z1:i
Concluding Remarks
Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.