Fig 4 - uploaded by Onur Ozan Koyluoglu
Content may be subject to copyright.
Encoder of the polar coding scheme for fading wiretap channels.  

Encoder of the polar coding scheme for fading wiretap channels.  

Source publication
Article
Full-text available
This paper presents a polar coding scheme to achieve secrecy in block fading binary symmetric wiretap channels without the knowledge of instantaneous channel state information (CSI) at the transmitter. For this model, a coding scheme that hierarchically utilizes polar codes is presented. In particular, on polarization of different binary symmetric...

Similar publications

Article
Full-text available
Gaussian approximation (GA) is widely used to construct polar codes. But when the code length is sufficiently long, the subchannel selection inaccuracy due to calculation error of conventional approximate GA (AGA), which uses two-segment approximation function, will result in a catastrophic loss in performance. In this paper, we propose a new metri...
Article
Full-text available
The basic polar transformation introduced by Arikan for binary codes also polarizes over finite fields of prime order and more general transformations polarize over finite fields. Direct coding of q-ary sources and channels is a process that can be implemented with simple and efficient algorithms. However, direct polar decoding of q-ary sources and...

Citations

... Comparing with the perfect CSI, secure coding with uncertain CSI is much more difficult. In [18,19], a hierarchical polar coding scheme which can achieve the secrecy capacity without any instantaneous CSI has been proposed. However, this technique can only be applied to block fading channels that the CSI is varying with degraded relations and keep constant within each blocks. ...
Article
Full-text available
In this study, the authors investigate the secure coding issue for a wiretap channel model with fixed main channel and varying wiretap channel, by assuming that legitimate parties can obtain the wiretapping channel state information (CSI) with some delay. For the symmetric degraded delay CSI case, they present an explicit weak security scheme by constructing secure polar codes on a one‐time pad chaining structure, and prove its weak security, reliability and capability of approaching the secrecy capacity for perfect CSI case with delay CSI assumption. Further for the symmetric no‐degraded delay CSI case, they present a modified multi‐block chaining structure in which the original subset of frozen bit is designed for conveying functional random bits securely. Then they combine this modified multi‐block chaining structure with the weak security scheme to construct an explicit strong security polar coding scheme, and prove its strong security, reliability and also the capability of approaching the secrecy capacity for perfect CSI case with delay CSI assumption. At last, they carry out simulations to prove the performance of both secure schemes.
... They can also be used to achieve strong security [12][13][14] . In one study, information bits were allocated to bit channels [15] , which is positive for Bob and negative for Eve. ...
Article
Full-text available
This paper considers the use of polar codes to enable secure transmission over parallel relay channels. By exploiting the properties of polar codes over parallel channels, a polar encoding algorithm is designed based on Channel State Information (CSI) between the legitimate transmitter (Alice) and the legitimate receiver (Bob). Different from existing secure transmission schemes, the proposed scheme does not require CSI between Alice and the eavesdropper (Eve). The proposed scheme is proven to be reliable and shown to be capable of transmitting information securely under Amplify-and-Forward (AF) relay protocol, thereby providing security against passive and active attackers.
... For symmetric discrete memoryless wiretap channels, Andersson et al. [11] proved that nested polar codes can achieve the whole rate-equivocation region. In addition, this coding technique is further applied to relayeavesdropper channels [12], block fading channels [13], and multiuser channels [14]. These schemes are really effective when the code length is sufficient, but may be difficult to implement in practical systems. ...
Article
Full-text available
Due to the broadcast and time-varying natures of wireless channels, traditional communication systems that provide data encryption at the application layer suffer many challenges such as error diffusion. In this paper, we propose a code-hopping based secrecy transmission scheme that uses dynamic nonsystematic low-density parity-check (LDPC) codes and automatic repeat-request (ARQ) mechanism to jointly encode and encrypt source messages at the physical layer. In this scheme, secret keys at the transmitter and the legitimate receiver are generated dynamically upon the source messages that have been transmitted successfully. During the transmission, each source message is jointly encoded and encrypted by a parity-check matrix, which is dynamically selected from a set of LDPC matrices based on the shared dynamic secret key. As for the eavesdropper (Eve), the uncorrectable decoding errors prevent her from generating the same secret key as the legitimate parties. Thus she cannot select the correct LDPC matrix to recover the source message. We demonstrate that our scheme can be compatible with traditional cryptosystems and enhance the security without sacrificing the error-correction performance. Numerical results show that the bit error rate (BER) of Eve approaches 0.5 as the number of transmitted source messages increases and the security gap of the system is small.
... For relay-eavesdropper channels, reference [8] proved that polar codes can achieve the maximum perfect secrecy rate under the decode-and-forward strategy. For block fading wiretap channels, the authors in [9] proposed a hierarchical polar coding scheme under the assumption that the wiretap channel is degraded compared to the main channel in every block. It can achieve the secrecy capacity without any instantaneous channel state information (CSI). ...
... Under this case, it is impossible to construct secrecy information bits set for 1D polar coding. In the hierarchical coding scheme [9], another layer of polar codes are constructed over the bit-channels with the same indices during different blocks no matter these bit-channels are good or bad. And the codeword rate at each block is constant. ...
... Eve can't get any information about the bits that are transmitted over bit-channels that are good for Bob but bad for her. Therefore, similar to [9], we can model Bob's good polarized bit-channels with indices in M i as BECs for Eve with erasure probability ε E i = S j=i+1 q j . In order to provide Bob with an advantage over Eve, we construct cross-block sub-codewords only over those polarized bit-channels that are good for Bob. ...
Article
Full-text available
This letter discusses a secrecy transmission scheme based on two dimensional (2D) polar coding over block fading wiretap channels. Unlike the previous approaches using one dimensional (1D) polar coding, we propose to encode the secret bits in two dimensions to adapt to variation of the instantaneous secrecy capacity. In the proposed scheme, intra-block coding in one dimension is used to guarantee reliability, and cross-block coding in the other dimension is used to combat eavesdropping. Theoretical analysis demonstrates that our scheme is able to achieve the maximum perfect secrecy rate asymptotically. Simulation results show that the equivocation rate of eavesdropper is close to the secrecy capacity of the system with finite codelength.
... In addition to the Gaussian wiretap channels, some efforts are also made to develop practical coding schemes for fading wiretap channels. The authors in [100] and [101] propose polar coding schemes for achieving secrecy over block fading wiretap channels. ...
... In [100], the secure coding scheme is designed with the aid of instantaneous MCSI and ECSI. However, the polar coding approach proposed in [101] relies on statistical CSI of both channels. Application of algebraic lattice codes is also proposed over block fading wiretap channels. ...
Article
Full-text available
Providing secure communications over the physical layer has been receiving growing attention within the past decade. The vast majority of the existing studies in the area of physical layer security focus exclusively on the scenarios where the channel inputs are Gaussian distributed. However, in practice, the signals employed for transmission are drawn from discrete signal constellations such as phase shift keying and quadrature amplitude modulation. Hence, understanding the impact of the finite-alphabet input constraints and designing secure transmission schemes under this assumption is a mandatory step towards a practical implementation of physical layer security. With this motivation, this article reviews recent developments on physical layer security with finite-alphabet inputs. We explore transmit signal design algorithms for single-antenna as well as multi-antenna wiretap channels under different assumptions on the channel state information at the transmitter. Moreover, we present a review of the recent results on secure transmission with discrete signaling for various scenarios including multi-carrier transmission systems, broadcast channels with confidential messages, cognitive multiple access and relay networks. Throughout the article, we stress the important behavioral differences of discrete and Gaussian inputs in the context of the physical layer security. We also present an overview of the practical code construction over Gaussian and fading wiretap channels, and we discuss some open problems and directions for future research.
... The structure of polar codes makes them also suitable for designing secrecy codes. Polar coding has been studied for wiretap channels [10]- [17], broadcast channels with confidential messages [16], [17], bidirectional broadcast channels with common and confidential messages [18], relay-eavesdropper channels [19], fading wiretap channels [20], [21], multiple access wiretap channels [22], [23], and secret key generation [13], [24]. It has been proved that polar codes can achieve the secrecy capacity of the symmetric and degraded wiretap channel under the weak secrecy criterion [12] and also the strong secrecy criterion [14]. ...
Article
Full-text available
This paper studies polar coding for secure communications over the general two-way wiretap channel, where two legitimate users communicate with each other simultaneously while a passive eavesdropper overhears a combination of their exchanged signals. The legitimate users wish to design a coding scheme such that the interference between their codewords can be leveraged to jam the eavesdropper. This security method is called coded cooperative jamming. In this model, the eavesdropper observes a two-user multiple access channel (MAC). Inspired by recent studies on polar coding for asymmetric channels, Slepian-Wolf coding, MACs and general wiretap channels, we design a polar code-based cooperative jamming code that achieves the whole secrecy rate region of the general two-way wiretap channel under the strong secrecy criterion. To make proper alignment of polar indices, a multi-block strategy is used. For the special case when the eavesdropper channel is degraded with respect to both legitimate channels, a simplified scheme is proposed which can simultaneously ensure reliability and weak secrecy within a single transmission block. An example of the binary erasure channel case is given to demonstrate the performance of our scheme.
Article
Channel state information (CSI) is differently available at each terminal in state-dependent wiretap channels (SD-WTCs). Considering a random channel state non-causally available only at the encoder, this paper investigates an explicit polar coding scheme for the discrete and memoryless SD-WTC, where Alice aims to transmit a secret message (SM) and a secret key (SK) to Bob while concealing them from Eve. Based on a two-layer superposition coding, which includes an inner layer and an outer layer, the proposed polar coding scheme can achieve the inner bound of the current optimal SM-SK capacity region for the discrete and memoryless SD-WTC with CSI non-causally available only at the encoder. A cross-layer construction is proposed to address the issue where the regular chaining construction used in wiretap polar codes cannot be applied in the inner layer. Results show that the decoding error probability (DEP) of the legitimate decoder vanishes to zero as the block length increases. In addition, the proposed scheme is proven to satisfy strong secrecy.
Preprint
The adversarial wiretap channel (AWTC) model is a secure communication model that eavesdropper can directly read and write fractions of the transmitted bits in legitimate communication. In this paper we propose a secure polar coding scheme to provide secure and reliable communication over the AWTC model. For the adversarial reading and writing action, we present a $\rho$ equivalent channel block and apply the non-stationary polarization on it. By comparing the polarization result of $\rho$ equivalent channel block with a $\rho$ BEC block (channel block of BEC with erase probability $\rho$), we find that the polarized subsets of $\rho$ BEC block is fully contained by the polarized subsets of $\rho$ equivalent channel block by choosing the polarization parameter $\beta$ properly. Based on this observation, we construct a secure polar coding scheme on the $\rho$ BEC blocks for the AWTC model. We theoretically prove that the proposed scheme achieves the secrecy capacity of AWTC model under both reliability and strong security criterions with an infinite block length $N$. Further, by simulations, we prove that the proposed scheme can provide secure and reliable communication over AWTC model with a finite block length $N$.