Conference PaperPDF Available

Secure Broadcasting : The secrecy Rate Region

Authors:

Abstract and Figures

In this paper, we consider a scenario where a source node wishes to broadcast two confidential messages for two respective receivers, while a wire-tapper also receives the transmitted signal. This model is motivated by wireless communications, where individual secure messages are broadcast over open media and can be received by any illegitimate receiver. The secrecy level is measured by equivocation rate at the eavesdropper. We first study the general (non-degraded) broadcast channel with confidential messages. We present an inner bound on the secrecy capacity region for this model. The inner bound coding scheme is based on a combination of random binning and the Gelfand-Pinsker bining. This scheme matches the Marton's inner bound on the broadcast channel without confidentiality constraint. We further study the situation where the channels are degraded. For the degraded broadcast channel with confidential messages, we present the secrecy capacity region. Our achievable coding scheme is based on Cover's superposition scheme and random binning. We refer to this scheme as secret superposition scheme. In this scheme, we show that randomization in the first layer increases the secrecy rate of the second layer. This capacity region matches the capacity region of the degraded broadcast channel without security constraint. It also matches the secrecy capacity for the conventional wire-tap channel. Our converse proof is based on a combination of the converse proof of the conventional degraded broadcast channel and Csiszar lemma.
Content may be subject to copyright.
1
Secure Broadcasting: The Secrecy Rate Region
Ghadamali Bagherikaram, Abolfazl S. Motahari, Amir K. Khandani
Coding and Signal Transmission Laboratory,
Department of Electrical and Computer Engineering,
University of Waterloo, Waterloo, Ontario, N2L 3G1
Emails: {gbagheri,abolfazl,khandani}@cst.uwaterloo.ca
1
Abstract
In this paper, we consider a scenario where a source node wishes to broadcast two confidential messages for two respective
receivers, while a wire-tapper also receives the transmitted signal. This model is motivated by wireless communications, where
individual secure messages are broadcast over open media and can be received by any illegitimate receiver. The secrecy level
is measured by the equivocation rate at the eavesdropper. We first study the general (non-degraded) broadcast channel with
confidential messages. We present an inner bound on the secrecy capacity region for this model. The inner bound coding scheme
is based on a combination of random binning, and the Gelfand-Pinsker bining. This scheme matches Marton’s inner bound on the
broadcast channel without confidentiality constraint. We further study the situation in which the channels are degraded. For the
degraded broadcast channel with confidential messages, we present the secrecy capacity region. Our achievable coding scheme
is based on Cover’s superposition scheme and random binning. We refer to this scheme as Secret Superposition Scheme. In this
scheme, we show that randomization in the first layer increases the secrecy rate of the second layer. This capacity region matches
the capacity region of the degraded broadcast channel without security constraint. It also matches the secrecy capacity for the
conventional wire-tap channel. Our converse proof is based on a combination of the converse proof of the conventional degraded
broadcast channel and Csiszar Lemma. We then assume that the channels are Additive White Gaussian Noise (AWGN) and show
that secret superposition scheme with Gaussian codebook is optimal. The converse proof is based on the generalized entropy power
inequality. Finally, we use a broadcast strategy for the slowly fading wire-tap channel when only the eavesdropper’s channel is
fixed and known at the transmitter. We derive the optimum power allocation for the layers which maximizes the total average
rate.
I. INTRODUCTION
The notion of information theoretic secrecy in communication systems was first introduced by Shannon in [1]. The information
theoretic secrecy requires that the received signal of the eavesdropper not provide even a single bit information about the
transmitted messages. Shannon considered a pessimistic situation where both the intended receiver and the eavesdropper have
direct access to the transmitted signal (which is called ciphertext). Under these circumstances, he proved a negative result
showing that perfect secrecy can be achieved only when the entropy of the secret key is greater than, or equal to the entropy
of the message. In modern cryptography, all practical cryptosystems are based on Shannnon’s pessimistic assumption. Due to
practical constraints, secret keys are much shorter than messages. Therefore, these practical cryptosystems are theoretically
susceptible of breaking by attackers. The goal of designing such practical ciphers, however, is to guarantee that no efficient
algorithm exists for breaking them.
Wyner in [2] showed that the above negative result is a consequence of Shannon’s restrictive assumption that the adversary
has access to precisely the same information as the legitimate receiver. Wyner considered a scenario in which a wire-tapper
receives the transmitted signal over a degraded channel with respect to the legitimate receiver’s channel. He further assumed
that the wire-tapper has no computational limitations and knows the codebook used by the transmitter. He measured the
level of ignorance at the eavesdropper by its equivocation and characterized the capacity-equivocation region. Interestingly, a
non-negative perfect secrecy capacity is always achievable for this scenario.
The secrecy capacity for the Gaussian wire-tap channel is characterized by Leung-Yan-Cheong in [3]. Wyner’s work is
then extended to the general (non-degraded) broadcast channel with confidential messages by Csiszar and Korner [4]. They
considered transmitting confidential information to the legitimate receiver while transmitting common information to both
the legitimate receiver and the wire-tapper. They established a capacity-equivocation region of this channel. The BCC has
recently been further studied in [5]–[7], where the source node transmits a common message for both receivers, along with
two additional confidential messages for two respective receivers. Here,the confidentiality of each message is measured with
respect to the other user, and there is no external eavesdropper.
The fading wire-tap channel is investigated in [8] where the source-to destination channel and the source-to-eavesdropper
channel are corrupted by multiplicative fading gain coefficients, in addition to additive white Gaussian noise terms. In this
work, channels are fast fading and the channel state information of the legitimate receiver is available at the transmitter. The
1Financial support provided by Nortel and the corresponding matching funds by the Natural Sciences and Engineering Research Council of Canada (NSERC),
and Ontario Centres of Excellence (OCE) are gratefully acknowledged.
2
perfect secrecy capacity is derived for two different scenarios regarding the availability of the eavesdropper’s CSI. Moreover,
the optimal power control policy is obtained for the different scenarios. The effect of the slowly fading channel on the secrecy
capacity of a conventional wire-tap channel was studied in [9], [10]. In these works, it is assumed that the fading is quasi-static
and the transmitter does not know the fading gains. The outage probability, which is the probability that the main channel is
stronger than the eavesdropper’s channel, is defined in these works. In an outage strategy, the transmission rate is fixed and
the information is detected when the instantaneous main channel is stronger than the instantaneous eavesdropper’s channel;
otherwise, either nothing is decoded at the legitimate receiver, or the information is leaked to the eavesdropper. The term
outage capacity refers to the maximum achievable average rate. In [11], a broadcast strategy for the slowly fading Gaussian
point to point channel is introduced. In this strategy, the transmitter uses a layered coding scheme and the receiver is viewed
as a continuum of ordered users.
In [12], the wire-tap channel is extended to the parallel broadcast channels and the fading channels with multiple receivers.
Here, the secrecy constraint is a perfect equivocation for each of the messages, even if all the other messages are revealed to
the eavesdropper. The secrecy sum capacity for a reverse broadcast channel is derived subject to this restrictive assumption.
The notion of the wire-tap channel is also extended to multiple access channels [13]–[16], relay channels [17]–[20], parallel
channels [21] and MIMO channels [22]–[27]. Some other related works on the communication of confidential messages can
be found in [28]–[32].
In this paper, we consider a scenario where a source node wishes to broadcast two confidential messages for two respective
receivers, while a wire-tapper also receives the transmitted signal. This model is motivated by wireless communications, where
individual secure messages are broadcast over shared media and can be received by any illegitimate receiver. In fact, we simplify
the restrictive constraint imposed in [12] and assume that the eavesdropper does not have access to the other messages. We
first study the general broadcast channel with confidential messages. We present an achievable rate region for this channel. Our
achievable coding scheme is based on a combination of random binning and the Gelfand-Pinsker bining [33]. This scheme
matches Marton’s inner bound [34] on the broadcast channel without confidentiality constraint. We further study the situation
wherein the channels are physically degraded and characterize the secrecy capacity region. Our achievable coding scheme
is based on Cover’s superposition coding [35] and the random binning. We refer to this scheme as the Secret Superposition
Coding. This capacity region matches the capacity region of the degraded broadcast channel without anys security constraint. It
also matches the secrecy capacity of the wire-tap channel. We also characterize the secrecy capacity region when the channels
are additive white Gaussian noise. We show that the secret superposition of Gaussian codebooks is the optimal choice. Based
on the rate characterization of the secure broadcast channel, we then use broadcast strategy for the slow fading wire-tap channel
when only the eavesdropper’s channel is fixed and known at the transmitter. In broadcast strategy, a source node sends secure
layers of coding and the receiver is viewed as a continuum of ordered users. We derive optimum power allocation for the
layers which maximizes the total average rate.
The rest of the paper is organized as follows: in section II we introduce the system model. In section III we provide an
inner bound on the secrecy capacity region when the channels are not degraded. In section IV we specialize our channel to the
degraded ones and establish the secrecy capacity region. In section V we derive the secrecy capacity region when the channels
are AWGN. Based on the secrecy capacity region of the AWGN channel, in section VI we use a broadcast strategy for the
slow fading wire-tap channel when the transmitter only knows the eavesdropper’s channel. Section VII concludes the paper.
II. PR EL IM INA RI ES
In this paper, random variables are denoted by capital letters (e.g. X) and their realizations are denoted by corresponding
lower case letters (e.g. x). The finite alphabet of a random variable is denoted by a script letter (e.g. X) and its probability
distribution is denoted by P(x). The vectors will be written as xn= (x1, x2, ..., xn), where subscripted letters denote the
components and superscripted letters denote the vector. Bold capital letters represent matrices (e.g. A). The notation xi1
denotes the vector (x1, x2, ..., xi1)and the notation exidenotes the vector (xi, xi+1, ..., xn). A similar notation will be used
for random variables and random vectors.
Consider a Broadcast Channel with Confidential Messages (BCCM) as depicted in Fig. 4. In this confidential setting, the
transmitter wishes to send two independent messages (W1, W2)to the respective receivers in nuses of the channel and prevent
the eavesdropper from having any information about the messages. A discrete memoryless broadcast channel with confidential
messages is represented by (X, P, Y1,Y2,Z)where, Xis the finite input alphabet set, Y1,Y2and Zare three finite output
alphabet sets, and Pis the channel transition probability P(y1, y2, z|x). The input of the channel is xn X nand the outputs
are yn
1 Yn
1,yn
2 Yn
2,and zn Znfor Receiver 1, Receiver 2, and the eavesdropper, respectively. The channel is discrete
memoryless in the sense that
P(yn
1, yn
2, zn|xn) =
n
Y
i=1
P(y1,i, y2,i , zi|xi).(1)
A((2nR1,2nR2), n)code for a broadcast channel with confidential messages consists of a stochastic encoder
f: ({1,2, ..., 2nR1} × {1,2, ..., 2nR2}) X n,(2)
3
Decoder1
Eavesdropper
Encoder Decoder2
Xn
Yn
1
d
W2
Yn
2
d
W1
P(y1, y2, z|x)(W1, W2)
Zn
Fig. 1. Broadcast Channel with Confidential Messages
and two decoders,
g1:Yn
1 {1,2, ..., 2nR1}(3)
and
g2:Yn
2 {1,2, ..., 2nR2}.(4)
The average probability of error is defined as the probability that the decoded messages are not equal to the transmitted
messages; that is,
P(n)
e=P(g1(Yn
1)6=W1g2(Yn
2)6=W2).(5)
The knowledge that the eavesdropper gets about W1and W2from its received signal Znis measured by
I(Zn, W1) = H(W1)H(W1|Zn),(6)
I(Zn, W2) = H(W2)H(W2|Zn),(7)
and
I(Zn,(W1, W2)) = H(W1, W2)H(W1, W2|Zn).(8)
Perfect secrecy revolves around the idea that the eavesdropper cannot get even a single bit information about the transmitted
messages. Perfect secrecy thus requires that
I(Zn, W1) = 0 H(W1) = H(W1|Zn),
I(Zn, W2) = 0 H(W2) = H(W2|Zn),
and
I(Zn,(W1, W2)) = 0 H(W1, W2) = H(W1, W2|Zn).
The secrecy levels of confidential messages W1and W2are measured at the eavesdropper in terms of equivocation rates which
are defined as follows.
Definition 1 The equivocation rates Re1,Re2and Re12 for the Broadcast channel with confidential messages are:
Re1=1
nH(W1|Zn),
Re2=1
nH(W2|Zn),
Re12 =1
nH(W1, W2|Zn).
The perfect secrecy rates R1and R2are the amount of information that can be sent to the legitimate receivers in a reliable
and confidential manner.
Definition 2 A secrecy rate pair (R1, R2)is said to be achievable if for any ² > 0, ²1>0, ²2>0, ²3>0, there exists a
sequence of ((2nR1,2nR2), n)codes, such that for sufficiently large n, we have:
P(n)
e², (9)
Re1R1²1,(10)
Re2R2²2,(11)
Re12R1+R2²3.(12)
4
1
2
1
2
.
.
.
2nR2
.
.
.
· · ·· · ·
2nR1
(Vn
1, V n
2)A(n)
Fig. 2. The Stochastic Encoder
In the above definition, the first condition concerns the reliability, while the other conditions guarantee perfect secrecy for each
individual message and both messages as well. The capacity region is defined as follows.
Definition 3 The capacity region of the broadcast channel with confidential messages is the closure of the set of all achievable
rate pairs (R1, R2).
III. ACHI EVAB LE RATE S FO R GEN ER AL BCCM
In this section, we consider the general broadcast channel with confidential messages and present an achievable rate region.
Our achievable coding scheme is based on a combination of the random binning and Gelfand-Pinsker bining schemes [33].
The following theorem illustrates the achievable rate region for this channel.
Theorem 1 Let RIdenote the union of all non-negative rate pairs (R1, R2)satisfying
R1I(V1;Y1)I(V1;Z),
R2I(V2;Y2)I(V2;Z),
R1+R2I(V1;Y1) + I(V2;Y2)I(V1, V2;Z)I(V1;V2),
over all joint distributions P(v1, v2)P(x|v1, v2)P(y1, y2, z|x). Any rate pair (R1, R2)RIis then achievable for the broadcast
channel with confidential messages.
Remark 1 If we remove the secrecy constraints by removing the eavesdropper, then the above rate region becomes Marton’s
achievable region for the general broadcast channel.
Remark 2 If we remove one of the users, e.g. user 2, then we get Csiszar and Korner’s secrecy capacity for the other user.
Proof:
1) Codebook Generation: The structure of the encoder is depicted in Fig.2. Fix P(v1),P(v2)and P(x|v1, v2). The stochastic
encoder generates 2n(I(V1;Y1)²)independent and identically distributed sequences vn
1according to the distribution P(vn
1) =
Qn
i=1 P(v1,i). Next, randomly distribute these sequences into 2nR1bins such that each bin contains 2n(I(V1;Z)²)codewords.
Similarly, it generates 2n(I(V2;Y2)²)independent and identically distributed sequences vn
2according to the distribution P(vn
2) =
Qn
i=1 P(v2,i). Randomly distribute these sequences into 2nR2bins such that each bin contains 2n(I(V2;Z)²)codewords. Index
each of the above bins by w1 {1,2, ..., 2nR1}and w2 {1,2, ..., 2nR2}respectively.
2) Encoding: To send messages w1and w2, the transmitter looks for vn
1in bin w1of the first bin set and looks for vn
2in bin
w2of the second bin set, such that (vn
1, vn
2)A(n)
²(PV1,V2)where A(n)
²(PV1,V2)denotes the set of jointly typical sequences vn
1
and vn
2with respect to P(v1, v2). The rates are such that there exist more than one joint typical pair. The transmitter randomly
chooses one of them and then generates xnaccording to P(xn|vn
1, vn
2) = Qn
i=1 P(xi|v1,i, v2,i ). This scheme is equivalent to
the scenario in which each bin is divided into subbins and the transmitter randomly chooses one of the subbins of bin w1and
one of the subbins of bin w2. It then looks for a joint typical sequence (vn
1, vn
2)in the corresponding subbins and generates
xn.
5
3) Decoding: The received signals at the legitimate receivers, yn
1and yn
2, are the outputs of the channels P(yn
1|xn) =
Qn
i=1 P(y1,i|xi)and P(yn
2|xn) = Qn
i=1 P(y2,i|xi), respectively. The first receiver looks for the unique sequence vn
1such that
(vn
1, yn
1)is jointly typical and declares the index of the bin containing vn
1as the message received. The second receiver uses
the same method to extract the message w2.
4) Error Probability Analysis: Since the region of (9) is a subset of Marton’s region, then the error probability analysis is
the same as [34].
5) Equivocation Calculation: The proof of secrecy requirement for each individual message (10) and (11) is straightforward
and may therefore be omitted.
To prove the requirement of (12) from H(W1, W2|Zn), we have
nRe12 =H(W1, W2|Zn)
=H(W1, W2, Zn)H(Zn)
=H(W1, W2, V n
1, V n
2, Zn)H(Vn
1, V n
2|W1, W2, Zn)H(Zn)
=H(W1, W2, V n
1, V n
2) + H(Zn|W1, W2, V n
1, V n
2)H(Vn
1, V n
2|W1, W2, Zn)H(Zn)
(a)
H(W1, W2, V n
1, V n
2) + H(Zn|W1, W2, V n
1, V n
2)nH(Zn)
(b)
=H(W1, W2, V n
1, V n
2) + H(Zn|Vn
1, V n
2)nH(Zn)
(c)
H(Vn
1, V n
2) + H(Zn|Vn
1, V n
2)nH(Zn)
=H(Vn
1) + H(Vn
2)I(Vn
1;Vn
2)I(Vn
1, V n
2;Zn)n
(d)
I(Vn
1;Yn
1) + I(Vn
2;Yn
2)I(Vn
1;Vn
2)I(Vn
1, V n
2;Zn)n
nR1+nR2n,
where (a)follows from Fano’s inequality, which states that for sufficiently large n,H(Vn
1, V n
2|W1, W2, Zn)h(P(n)
we )
+nP n
weRwn. Here Pn
we denotes the wiretapper’s error probability of decoding (vn
1, vn
2)in the case that the bin numbers
w1and w2are known to the eavesdropper and Rw=I(V1;Z)+I(V2;Z)I(V1, V2;Z)+I(V1;V2). Since the sum rate is small
enough, then Pn
we 0for sufficiently large n.(b)follows from the following Markov chain: (W1, W2)(Vn
1, V n
2)Zn.
Hence, we have H(Zn|W1, W2, V n
1, V n
2) = H(Zn|Vn
1, V n
2).(c)follows from the fact that H(W1, W2, V n
1, V n
2)H(Vn
1, V n
2).
(d)follows from that fact that H(Vn
1)I(Vn
1;Yn
1)and H(Vn
2)I(Vn
2;Yn
2).
IV. THE CA PACI TY RE GI ON O F TH E DEG RA DE D BCCM
In this section, we consider the degraded broadcast channel with confidential messages and establish its secrecy capacity
region.
Definition 4 A broadcast channel with confidential messages is said to be physically degraded, if XY1Y2Zforms
a Markov chain. In other words, we have
P(y1, y2, z|x) = P(y1|x)P(y2|y1)P(z|y2).
Definition 5 A broadcast channel with confidential messages is said to be stochastically degraded if its conditional marginal
distributions are the same as that of a physically degraded broadcast channel, i.e., if there exist two distributions P0(y2|y1)
and P0(z|y2), such that
P(y2|x)= X
y1
P(y1|x)P0(y2|y1),
P(z|x)= X
y2
P(y2|x)P0(z|y2).
Lemma 1 The secrecy capacity region of a broadcast channel with confidential messages depends only on the conditional
marginal distributions P(y1|x),P(y2|x)and P(z|x).
Proof: It suffices to show that the error probability P(n)
eand the equivocations H(W1|Zn),H(W2|Zn)and H(W1, W2|Zn)
are only functions of marginal distributions when we use the same codebook and encoding schemes. Note that
max{P(n)
e,1, P (n)
e,2} P(n)
eP(n)
e,1+P(n)
e,2.
6
1
2
1
2
.
.
.
2nR2
2nR1
.
.
.
xn
un
Fig. 3. Secret Superposition structure
Hence, P(n)
eis small if and only if both P(n)
e,1and P(n)
e,2are small. On the other hand, for a given codebook and encoding
scheme, the decoding error probabilities P(n)
e,1and P(n)
e,2and the equivocation rates depend only on marginal channel probability
densities PY1|X,PY2|Xand PZ|X. Thus, the same code and encoding scheme gives the same P(n)
eand equivocation rates.
In the following theorem, we fully characterize the capacity region of the physically degraded broadcast channel with
confidential messages.
Theorem 2 The capacity region for transmitting independent secret information over the degraded broadcast channel is the
convex hull of the closure of all (R1, R2)satisfying
R1I(X;Y1|U) + I(U;Z)I(X;Z),(13)
R2I(U;Y2)I(U;Z),(14)
for some joint distribution P(u)P(x|u)P(y1, y2, z|x).
Remark 3 If we remove the secrecy constraints by removing the eavesdropper, then the above theorem becomes the capacity
region of the degraded broadcast channel.
The coding scheme is based on Cover’s superposition coding and random bining. We refer to this scheme as the Secure
Superposition Coding scheme. The available resources at the encoder are used for two purposes: to confuse the eavesdropper
so that perfect secrecy can be achieved for both layers, and to transmit the messages into the main channels. To satisfy
confidentiality, the randomization used in the first layer is fully exploited in the second layer. This makes an increase of
I(U;Z)in the bound of R1.
Proof:
Achievablity: The formal proof of the achievablity is as follows:
1) Codebook Generation: The structure of the encoder is depicted in Fig.7. Let us fix P(u)and P(x|u). We generate
2n(I(U;Y2)²)independent and identically distributed sequences unaccording to the distribution P(un) = Qn
i=1 P(ui). Next,
we randomly distribute these sequences into 2nR2bins such that each bin contains 2n(I(U;Z)²)codewords. We index each
of the above bins by w2 {1,2, ..., 2nR2}. For each codeword of un, we also generate 2n(I(X;Y1|U)²)independent and
identically distributed sequences xnaccording to the distribution P(xn|un) = Qn
i=1 P(xi|ui). We randomly distribute these
sequences into 2nR1bins such that each bin contains 2n(I(X;Z)I(U;Z)²)codewords. We index each of the above bins by
w1 {1,2, ..., 2nR1}.
2) Encoding: To send messages w1and w2, the transmitter randomly chooses one of the codewords in bin w2, say un. Then
given un, the transmitter randomly chooses one of xnin bin w1of the second layer and sends it.
3) Decoding: The received signal at the legitimate receivers, yn
1and yn
2, are the outputs of the channels P(yn
1|xn) =
Qn
i=1 P(y1,i|xi)and P(yn
2|xn) = Qn
i=1 P(y2,i|xi), respectively. Receiver 2determines the unique unsuch that (un, yn
2)are
jointly typical, and declares the index of the bin containing unas the message received. If there is none of such messages or
more than of one such, an error is declared. Receiver 1looks for the unique (un, xn)such that (un, xn, yn
1)are jointly typical
and declares the indices of the bins containing unand xnas the messages received. If there is none of such or more than of
one such, an error is declared.
4) Error Probability Analysis: Since each rate pair of (13) is in the capacity region of the degraded broadcast channel without
confidentiality constraint, then it can be readily shown that the error probability is arbitrarily small, c.f. [35].
7
5) Equivocation Calculation: To prove the secrecy requirement of (10), we have
nRe1=H(W1|Zn)
H(W1|Zn, U n)
=H(W1, Zn|Un)H(Zn|Un)
=H(W1, Xn, Zn|Un)H(Zn|Un)H(Xn|W1, Z n, Un)
(a)
=H(W1, Xn|Un) + H(Zn|W1, Un, Xn)H(Zn|Un)n
(b)
H(Xn|Un) + H(Zn|Xn)H(Zn|Un)n
(c)
I(Xn;Yn
1|Un) + I(Un;Zn)I(Xn;Zn)n
(d)
nR1n,
where (a)follows from Fano’s inequality, which states that H(Xn|W1, Zn, U n)h(P(n)
we ) + nP n
weRwnfor sufficiently
large n. Here Pn
we denotes the wiretapper’s error probability of decoding xngiven that the bin number and the codeword unare
known to the eavesdropper and Rw=I(X;Z)I(U;Z). Since the rate Rwis less than I(X;Z), then Pn
we 0for sufficiently
large n.(b)follows from the fact that (W1, Un)XnZnforms a Markov chain. Thus, we have H(Zn|W1, U n, Xn) =
H(Zn|Xn).(c)follows from two identities: H(Xn|Un)I(Xn;Yn
1|Un)and H(Zn|Xn)H(Zn|Un) = I(Un;Zn)
I(Xn;Zn). Similarly, we can prove (11). Thus, we only need to prove (12).
nRe12 =H(W1, W2|Zn)
=H(W1, W2, Zn)H(Zn)
=H(W1, W2, U n, Xn, Z n)H(Un, Xn|W1, W2, Zn)H(Zn)
=H(W1, W2, U n, Xn) + H(Zn|W1, W2, U n, Xn)H(Un|W1, W2, Z n)H(Xn|W1, W2, Zn, U n)H(Zn)
(a)
H(W1, W2, U n, Xn) + H(Zn|W1, W2, U n, Xn)nH(Zn)
(b)
=H(W1, W2, U n, Xn) + H(Zn|Un, X n)nH(Zn)
(c)
H(Un, Xn) + H(Zn|Un, Xn)nH(Zn)
=H(Un) + H(Xn|Un)I(Un, Xn;Zn)n
(d)
=I(Un;Yn
2) + I(Xn;Yn
1|Un)I(Xn;Zn)I(Un;Zn|Xn)n
nR1+nR2n,
where (a)follows from Fano’s inequality that H(Un|W1, W2, Zn)h(P(n)
we1)+nP n
we1Rw1n/2and H(Xn|W1, W2, Z n, Un)
h(P(n)
we2) + nP n
we2Rw2n/2for sufficiently large n. Here Pn
we1and Pn
we2denotes the wiretapper’s error probability
of decoding unand xnin the case that the bin numbers w1and w2are known to the eavesdropper, respectively. The
eavesdropper first looks for the unique unin bin w2of the first layer, such that it is jointly typical with zn. As the number
of candidate codewords is small enough, the probability of error is arbitrarily small for a sufficiently large n. Next, given
un, the eavesdropper looks for the unique xnin the bin w1which is jointly typical with zn. Similarly, since the number
of available candidates is small enough, then the probability of error decoding is arbitrarily small. (b)follows from the fact
that (W1, W2)UnXnZnforms a Markov chain. Therefore, we have I(W1, W2;Zn|Un, Xn)=0, where it is
implied that H(Zn|W1, W2, U n, Xn) = H(Zn|Un, X n).(c)follows from the fact that H(W1, W2, U n, Xn)H(Un, X n).
(d)follows from that fact that H(Un) = I(Un;Yn
2)and H(Xn|Un) = I(Xn;Yn
1|Un). This completes the achievablity proof
of (13) and (14).
Converse: The transmitter sends two independent secret messages W1and W2to Receiver 1and Receiver 2, respectively. Let
us define Ui= (W2, Y i1
1). The following Lemma bounds the secrecy rates for a general case of (W1, W2)XnYn
1Yn
2Zn:
Lemma 2 For the broadcast channel with confidential messages, the perfect secrecy rates are bounded as follows,
nR1
n
X
i=1
I(W1;Y1i|W2, Zi, Y i1
1,e
Zi+1) + 1+3,
nR2
n
X
i=1
I(W2;Y2i|Zi, Y i1
2,e
Zi+1) + 1+2.
8
Proof: We need to prove the second bound. The first bound can similarly be proven. nR2is bounded as follows:
nR2
(a)
H(W2|Zn) + 2
(b)
H(W2|Zn)H(W2|Yn
2) + 1+2
=I(W2;Yn
2)I(W2;Zn) + 1+2
where (a)follows from the secrecy constraint that H(W2|Zn)H(W2)2.(b)follows from Fano’s inequality that
H(W2|Yn
2)1. Next, we expand I(W2;Yn
2)and I(W2;Zn)as follows.
I(W2;Yn
2) =
n
X
i=1
I(W2;Y2i|Yi1
2)
=
n
X
i=1
I(W2,e
Zi+1;Y2i|Yi1
2)I(e
Zi+1;Y2i|W2, Y i1
2)
=
n
X
i=1
I(W2;Y2i|Yi1
2,e
Zi+1) + I(e
Zi+1;Y2i|Yi1
2)I(e
Zi+1;Y2i|W2, Y i1
2)
=
n
X
i=1
I(W2;Y2i|Yi1
2,e
Zi+1)+∆12,
where, 1=Pn
i=1 I(e
Zi+1;Y2i|Yi1
2)and 2=Pn
i=1 I(e
Zi+1;Y2i|W2, Y i1
2). Similarly, we have,
I(W2;Zn) =
n
X
i=1
I(W2;Zi|e
Zi+1)
=
n
X
i=1
I(W2, Y i1
2;Zi|e
Zi+1)I(Yi1
2;Zi|W2,e
Zi+1)
=
n
X
i=1
I(W2;Zi|Yi1
2,e
Zi+1) + I(Yi1
2;Zi|e
Zi+1)I(Yi1
2;Zi|W2,e
Zi+1)
=
n
X
i=1
I(W2;Zi|Yi1
2,e
Zi+1)+∆
1
2,
where,
1=Pn
i=1 I(Yi1
2;Zi|e
Zi+1)and
2=Pn
i=1 I(Yi1
2;Zi|W2,e
Zi+1). According to Lemma 7of [4], 1=
1and
2=
2. Thus, we have,
nR2
n
X
i=1
I(W2;Y2i|Yi1
2,e
Zi+1)I(W2;Zi|Yi1
2,e
Zi+1) + 1+2
=
n
X
i=1
H(W2|Zi, Y i1
2,e
Zi+1)H(W2|Y2i, Y i1
2,e
Zi+1) + 1+2
(a)
n
X
i=1
H(W2|Zi, Y i1
2,e
Zi+1)H(W2|Y2i, Zi, Y i1
2,e
Zi+1) + 1+2
=
n
X
i=1
I(W2;Y2i|Zi, Y i1
2,e
Zi+1) + 1+2,
where (a)follows from the fact that conditioning always decreases the entropy.
9
Now according to the above Lemma, the secrecy rates are bound as follows:
nR1
(a)
n
X
i=1
I(W1;Y1,i|W2, Zi, Y i1
1,e
Zi+1) + 1+3
=
n
X
i=1
I(W1;Y1,i|Ui, Zi,e
Zi+1) + 1+3
(b)
n
X
i=1
I(Xi;Y1,i|Ui, Zi,e
Zi+1) + 1+3
(c)
=
n
X
i=1
I(Xi;Y1,i, Ui, Zi|e
Zi+1)I(Xi;Zi|e
Zi+1)I(Xi;Ui|Zi,e
Zi+1) + 1+3
(d)
=
n
X
i=1
I(Xi;Y1,i|Ui,e
Zi+1) + I(Xi;Ui|e
Zi+1)I(Xi;Zi|e
Zi+1)I(Xi;Ui|Zi,e
Zi+1) + 1+3
(e)
=
n
X
i=1
I(Xi;Y1,i|Ui,e
Zi+1)I(Xi;Zi|e
Zi+1) + I(Zi;Ui|e
Zi+1)I(Zi;Ui|Xi,e
Zi+1) + 1+3
(f)
=
n
X
i=1
I(Xi;Y1,i|Ui,e
Zi+1)I(Xi;Zi|e
Zi+1) + I(Zi;Ui|e
Zi+1) + 1+3,
where (a)follows from the Lemma (2). (b)follows from the data processing theorem. (c)follows from the chain rule. (d)
follows from the fact that I(Xi;Y1,i, Ui, Zi|e
Zi+1) = I(Xi;Ui|e
Zi+1)+I(Xi;Y1,i|Ui,e
Zi+1)+I(Xi;Zi|Y1,i, Ui,e
Zi+1)and from
the fact that e
Zi+1UiXiY1,i Y2,i Ziforms a Markov chain, which means that I(Xi;Zi|Y1,i , Ui,e
Zi+1)=0.(e)
follows from the fact that I(Xi;Ui|e
Zi+1)I(Xi;Ui|Zi,e
Zi+1) = I(Zi;Ui|e
Zi+1)I(Zi;Ui|Xi,e
Zi+1).(f)follows from the
fact that e
Zi+1UiXiZiforms a Markov chain. Thus, I(Zi;Uie
Zi+1|Xi) = 0 which implies that I(Zi;Ui|Xi,e
Zi+1) = 0.
For the second receiver, we have
nR2
(a)
n
X
i=1
I(W2;Y2,i|Yi1
2, Zi,e
Zi+1) + 2+1
=
n
X
i=1
H(Y2,i|Yi1
2, Zi,e
Zi+1)H(Y2,i |W2, Y i1
2, Zi,e
Zi+1) + 2+1
(b)
n
X
i=1
H(Y2,i|Zi,e
Zi+1)H(Y2,i |W2, Y i1
1, Y i1
2, Zi,e
Zi+1) + 2+1
(c)
=
n
X
i=1
H(Y2,i|Zi,e
Zi+1)H(Y2,i |Ui, Zi,e
Zi+1) + 2+1
=
n
X
i=1
I(Y2,i;Ui|Zi,e
Zi+1) + 2+1
=
n
X
i=1
I(Y2,i;Ui|e
Zi+1) + I(Y2,i ;Zi|Ui,e
Zi+1)I(Y2,i ;Zi|e
Zi+1) + 2+1
=
n
X
i=1
I(Y2,i;Ui|e
Zi+1)I(Zi;Ui|e
Zi+1) + I(Zi;Ui|Y2,i ,e
Zi+1) + 2+1
(d)
=
n
X
i=1
I(Y2,i;Ui|e
Zi+1)I(Zi;Ui|e
Zi+1) + 2+1,
where (a)follows from the lemma (2). (b)follows from the fact that conditioning always decreases the entropy. (c)follows
from the fact that Yi1
2W2e
Zi+1Yi1
1Y2iZiforms a Markov chain. (d)follows from the fact that e
Zi+1Ui
Y2,i Ziforms a Markov chain. Thus I(Zi;Uie
Zi+1|Y2i)=0which implies that I(Zi;Ui|Y2i,e
Zi+1)=0. Now, following
[35], let us define the time sharing random variable Qwhich is uniformly distributed over {1,2, ..., n}and independent of
(W1, W2, Xn, Y n
1, Y n
2). Let us define U=UQ, V = ( e
ZQ+1, Q), X =XQ, Y1=Y1,Q , Y2=Y2,Q, Z =ZQ, then R1and
R2can be written as
R1I(X;Y1|U, V ) + I(U;Z|V)I(X;Z|V),(15)
R2I(U;Y2|V)I(U;Z|V).(16)
10
Encoder
Decoder1
Decoder2
Eavesdropper
d
W2
Nn
3
(W1, W2)
Nn
1
Nn
2
Yn
2
Zn
Xn
Yn
1d
W1
Fig. 4. Gaussian Broadcast Channel with Confidential Messages (G-BCCM)
N0
3i
Xi
N1i
Y1iY2i
Zi
N0
2i
Fig. 5. Equivalent Channels for the G-BCCM
Since conditional mutual information are average of unconditional ones, the largest region is achieved when Vis a constant.
This proves the converse part.
Remark 4 As Lemma 2 bounds the secrecy rates for the general broadcast channel with confidential messages then, Theorem
2 is true when only the legitimate receivers are degraded.
V. CAPACI TY RE GI ON O F GAUS SI AN BCCM
In this section, we consider the Gaussian Broadcast Channel with Confidential Messages (G-BCCM). Note that optimizing
(13) and (14) for AWGN channels involves solving a nonconvex functional. Usually nontrivial techniques and strong inequalities
are used to solve the optimization problems of this type. In [3], Leung-Yan-Cheong successfully evaluated the capacity
expression of the wire-tap channel by using the entropy power inequality. Alternatively, it can also be evaluated using a
classical result from the Estimation Theory and the relationship between mutual information and minimum mean-squared error
estimation. On the other hand, the entropy power inequality is sufficient to establish the converse proof of a Gaussian broadcast
channel without secrecy constraint. Unfortunately, the traditional entropy power inequality does not extend to the secure multi-
user case. Here, by using the generalized version of the entropy power inequality, we show that secret superposition coding
with Gaussian codebook is optimal.
Fig.4 shows the channel model. At time ithe received signals are Y1i=Xi+N1i,Y2i=Xi+N2iand Zi=Xi+N3i,
where Nji is Gaussian random variable with zero mean and V ar(Nj i) = σ2
jfor j= 1,2,3. Here σ2
1σ2
2σ2
3. Assume
that the transmitted power is limited to E[X2]P. Since the channels are degraded, the received signals can alternatively be
written as Y1i=Xi+N1i,Y2i=Y1i+N0
2iand Zi=Y2i+N0
3i, where N1i’s are i.i.d N(0, σ2
1),N0
2i’s are i.i.d N(0, σ2
2σ2
1),
and N0
3i’s are i.i.d N(0, σ2
3σ2
2). Fig. 5 shows the equivalent channels for the G-BCCM. The following theorem illustrates
the secrecy capacity region of G-BCCM.
Theorem 3 The secrecy capacity region of the G-BCCM is given by the set of rates pairs (R1, R2)satisfying
R1CµαP
σ2
1CµαP
σ2
3,(17)
R2Cµ(1 α)P
αP +σ2
2Cµ(1 α)P
αP +σ2
3.(18)
for some α[0,1].
Proof:
Achievability: Let U N (0,(1 α)P)and X0 N (0, αP )be independent and X=U+X0 N (0, P ). Now consider
the following secure superposition coding scheme:
11
1) Codebook Generation: Generate 2nI(U;Y2)i.i.d Gaussian codewords unwith average power (1 α)Pand randomly
distribute these codewords into 2nR2bins. Then index each bin by w2 {1,2, ..., 2nR2}. Generate an independent set of
2nI(X
0;Y1)i.i.d Gaussian codewords x0nwith average power αP . Then, randomly distribute them into 2nR1bins. Index each
bin by w1 {1,2, ..., 2nR1}.
2) Encoding: To send messages w1and w2, the transmitter randomly chooses one of the codewords in bin w2, (say un) and
one of the codewords in bin w1(say x0n). The transmitter then simply transmits xn=un+x0n.
3) Decoding: The received signal at the legitimate receivers are yn
1and yn
2respectively. Receiver 2determines the unique
unsuch that (un, yn
2)are jointly typical and declares the index of the bin containing unas the message received. If there is
none of such or more than of one such, an error is declared. Receiver 1uses the successive cancelation method; it first decodes
unand subtracts it from yn
1and then looks for the unique x0nsuch that (x0n, yn
1un)are jointly typical and declares the
index of the bin containing x0nas the message received.
It can be shown that if R1and R2satisfy (17) and (18), the error probability analysis and equivocation calculation is
straightforward and may therefore be omitted.
Converse: According to the previous section, R2is bound as follows:
nR2I(Yn
2;Un|Zn) = h(Yn
2|Zn)h(Yn
2|Un, Zn),(19)
where his the differential entropy. The classical entropy power inequality states that:
22
nh(Yn
2+N
0n
3)22
nh(Yn
2)+ 2 2
nh(N
0n
3)
Therefore, h(Yn
2|Zn)may be written as follows:
h(Yn
2|Zn) = h(Zn|Yn
2) + h(Yn
2)h(Zn)
=n
2log 2πe(σ2
3σ2
2) + h(Yn
2)h(Yn
2+N0n
3)
n
2log 2πe(σ2
3σ2
2) + h(Yn
2)n
2log(2 2
nh(Yn
2)+ 2πe(σ2
3σ2
2)).
On the other hand, for any fixed a R, the function
f(t, a) = tn
2log(2 2
nt+a)
is concave in tand has a global maximum at the maximum value of t. Thus, h(Yn
2|Zn)is maximized when Yn
2(or equivalently
Xn) has Gaussian distribution. Hence,
h(Yn
2|Zn)n
2log 2πe(σ2
3σ2
2) + n
2log 2πe(P+σ2
2)n
2log 2πe(P+σ2
3)
=n
2log µ2πe(σ2
3σ2
2)(P+σ2
2)
P+σ2
3.(20)
Now consider the term h(Yn
2|Un, Zn). This term is lower bounded with h(Yn
2|Un, Xn, Zn) = n
2log 2πe(σ2
2)which is greater
than n
2log 2πe(σ2
2(σ2
3σ2
2)
σ2
3
). Hence,
n
2log 2πe(σ2
2(σ2
3σ2
2)
σ2
3
)h(Yn
2|Un, Zn)h(Yn
2|Zn).(21)
Inequalities (20) and (21) imply that there exists an α[0,1] such that
h(Yn
2|Un, Zn) = n
2log µ2πe(σ2
3σ2
2)(αP +σ2
2)
αP +σ2
3.(22)
Substituting (22) and (20) into (19) yields the desired bound
nR2h(Yn
2|Zn)h(Yn
2|Un, Zn)
n
2log µ(P+σ2
2)(αP +σ2
3)
(P+σ2
3)(αP +σ2
2)
=nC µ(1 α)P
αP +σ2
2nC µ(1 α)P
αP +σ2
3.(23)
Note that the left hand side of (22), can be written as h(Yn
2, Zn|Un)h(Zn|Un)which implies that
h(Yn
2|Un)h(Zn|Un) = n
2log µαP +σ2
2
αP +σ2
3.(24)
12
Fig. 6. Secret/Non-Secret Capacity Region of a Degraded Broadcast Channel
Since σ2
1σ2
2σ2
3, there exists a 0β1such that σ2
2=βσ2
1+ (1 β)σ2
3or equivalently Yn
2=βY n
1+ (1 β)Zn.
According to the entropy power inequality and the fact that h(aXn) = h(Xn) + log(an), we have
n
2log ³β22
nh(Yn
1|Un)+ (1 β)2 2
nh(Zn|Uv )´h(Zn|Un)
n
2log µαP +σ2
2
αP +σ2
3.(25)
After some manipulation on (25), we have
h(Yn
1|Un)h(Zn|Un)
n
2log µαP +σ2
2+ (β1)(αP +σ2
3)
β(αP +σ2
3)
=n
2log µαP +σ2
1
αP +σ2
3.(26)
The rate R1is bounded as follows
nR1I(Xn;Yn
1|Un)I(Xn;Zn) + I(Un;Zn)(27)
=h(Yn
1|Un)h(Yn
1|Xn, U n) + h(Zn|Xn)h(Zn|Un)
=h(Yn
1|Un)h(Zn|Un) + n
2log( σ2
3
σ2
1
)
(a)
n
2log µαP +σ2
1
αP +σ2
3
σ2
3
σ2
1
=nC µαP
σ2
1nC µαP
σ2
3,
where (a)follows from (26).
Fig. 6 shows the capacity region of a degraded Gaussian broadcast channel with and without secrecy constraint. In this figure
P= 20,N1= 0.9,N2= 1.5and N3= 4.
VI. A MULTILEVEL CODING APPROACH TO T HE SL OWLY FADING WIRE-TAP CHA NN EL
In this section, we use the secure degraded broadcast channel from the previous section to develop a new broadcast strategy
for a slow fading wire-tap channel. This strategy aims to maximize the average achievable rate where main channel state
information is not available at the transmitter. By assuming that there are infinite number of ordered receivers which are
related to different channel realizations, we propose a secret multilevel coding that maximizes the objection. First, some
preliminaries and definitions are given, and then the multilevel coding approach is described. Here, we follow the steps of the
broadcast strategy for the slowly fading point-to-point channel of [11].
13
Encoder
Decoder1
Eavesdropper
Zn
W
Nn
1
Yn
1d
W1
Xn
Nn
2
Fig. 7. Gaussian Wire-tap Channel
Encoder
Eavesdropper
Decoder k+1
Decoder k
Decoder k−1
sk+1
Nn
1,(k+1)
Nn
1,k
Nn
1,(k1)
Nn
2
.
.
.
.
.
.
sk1
sk
s0
Fig. 8. Equivalent Broadcast Channel Model.
A. Channel Model
Consider a wire-tap channel as depicted in Fig.7. The transmitter wishes to communicate with the destination in the presence
of an eavesdropper. At time i, the signal received by the destination and the eavesdropper are given as follows
Yi=hMXi+N1i(28)
Zi=hEXi+N2i
where Xiis the transmitted symbol and hM,hEare the fading coefficients from the source to the legitimate receiver and
the eavesdropper, respectively. The fading power gains of the main and eavesdropper channels are denoted by s=|hM|2and
s0=|hE|2respectively. N1i,N2iare the additive noise samples, which are Gaussian i.i.d with zero mean and unit variance.
We assume that the channels are slowly fading, and also assume that the transmitter knows only channel state information
of the eavesdropper channel. For each realization of hMthere is an achievable rate. Since the transmitter has no information
about the main channel and the channels are slowly fading, then the system is non-ergodic. Here, we are interested in the
average rate for various independent transmission blocks. The average shall be calculated over the distribution of hM.
B. The Secret Multilevel Coding Approach
An equivalent broadcast channel for our channel is depicted in Fig. 8. where, the transmitter sends an infinite number of
secure layers of coded information. The receiver is equivalent to a continuum of ordered users. For each channel realization
hk
Mwith the fading power gain sk, the information rate is R(sk). We drop the superscript k, and the realization of the fading
power random variable Sis denoted by s. Therefore, the transmitter views the main channel as a secure degraded Gaussian
broadcast channel with infinite an number of receivers. The result of the previous section for the two receivers can easily be
extended to an arbitrary number of users. According to theorem 3, the incremental differential secure rate is then given by
dR(s) = "1
2log µ1 + (s)ds
1 + sI(s)1
2log Ã1 + s0ρ(s)ds
1 + s0I(s)!#+
,(29)
14
where ρ(s)ds is the transmit power of a layer parameterized by s, intended for receiver s. The log function may be discarded
according to the justifications of [37]. The function I(s)represents the interference noise of the receivers indexed by u>s
which cannot be canceled at receiver s. The interference at receiver sis therefore given by
I(s) = Z
s
ρ(u)d(u).(30)
The total transmitted power is the summation of the power assigned to the layers
P=I(0) = Z
0
ρ(u)d(u).(31)
The total achievable rate for a fading realization sis an integration of the incremental rates over all receivers, which can
successfully decode the respective layer
R(s) = 1
2Zs
0"(u)du
1 + uI(u)s0ρ(u)du
1 + s0I(u)#+
.(32)
Our goal is to maximize the total average rate over all fading realizations with respect to the power distribution ρ(s)(or
equivalently, with respect to I(u),u0) under the power constraint of 31. The optimization problem may be written as
Rmax= max
I(u)Z
0
R(u)f(u)du, (33)
s.t
P=I(0) = Z
0
ρ(u)d(u),
where f(u)is the probability distribution function (pdf) of the power gain S. Nothing that the cumulative distribution function
(cdf) is F(u) = Ru
0f(a)da, the optimization problem may be written as
Rmax=1
2max
I(u)Z
0
(1 F(u))G(u)du, (34)
s.t
P=I(0) = Z
0
ρ(u)d(u),
where G(u) = hu
1+uI(u)s
0
1+s0I(u)i+
ρ(u). Note that ρ(u) = I0(u). The functional of (34), therefore, may be written as
J(x, I(x), I0(x)) =
(1 F(x)) "x
1 + xI(x)s0
1 + s0I(x)#+
I0(x).(35)
The necessary condition for maximization of an integral of Jover xis
JId
dxJI0= 0,(36)
where JImeans derivation of function Jwith respect to I, and similarly JI0is the derivation of Jwith respect to I0. After
some manipulations, the optimum I(x)is given by
I(x) = (1F(x)(xs
0)f(x)
s0(1F(x))+x(xs0)f(x),max{s0, x0} xx1;
0,otherwise,
where x0is determined by I(x0) = P, and x1by I(x1) = 0.
As a special case, consider the Rayleigh flat fading channel. The random variable Sis exponentially distributed with
f(s) = es, F (s) = 1 es, s 0.(37)
Substituting of f(s)and F(s)into the optimum I(s)and taking the derivative with respect to the fading power syields to
the following optimum transmitter power policy
ρ(s) = d
dsI(s) = (s2+2(s
0+1)ss
02
(s2s0s+s0)2,max{s0, s0} ss1;
0,otherwise,
15
where s0is the solution of the equation I(s0) = P, which is
s0=1 + P s0+pP2s02+ 2P(1 2P)s0+ 4P+ 1
2P,
and s1is determined by I(s1) = 0, which is
s1= 1 + s0.
VII. CONCLUSION
A generalization of the wire-tap channel in the case of two receivers and one eavesdropper was considered. We established an
inner bound for the general (non-degraded) case. This bound matches Marton’s bound on broadcast channels without security
constraint. Furthermore, we considered the scenario in which the channels are degraded. We established the perfect secrecy
capacity region for this case. The achievability coding scheme is a secret superposition scheme where randomization in the
first layer helps the secrecy of the second layer. The converse proof combines the converse proof for the degraded broadcast
channel without security constraint, and the perfect secrecy constraint. We proved that the secret superposition scheme with the
Gaussian codebook is optimal in AWGN-BCCs. The converse proof is based on the generalized entropy power inequality and
Csiszar lemma. Based on the rate characterization of the AWGN-BCCs, the broadcast strategy for the slowly fading wire-tap
channel were used. In this strategy the transmitter only knows the eavesdropper’s channel and the source node sends secure
layered coding. The receiver viewed as a continuum of ordered users. We derived optimum power allocation for the layers,
which maximizes the total average rate.
REFERENCES
[1] C. E. Shannon, “Communication Theory of Secrecy Systems”, Bell System Technical Journal, vol. 28, pp. 656-715, Oct. 1949.
[2] A. Wyner, “The Wire-tap Channel”, Bell System Technical Journal, vol. 54, pp. 1355-1387, 1975.
[3] S. K. Leung-Yan-Cheong and M. E. Hellman, “Gaussian Wiretap Channel”, IEEE Trans. Inform. Theory, vol. 24, no. 4, pp. 451-456, July 1978.
[4] I. Csiszar and J. Korner, “Broadcast Channels with Confidential Messages”, IEEE Trans. Inform. Theory, vol. 24, no. 3, pp. 339-348, May 1978.
[5] R. Liu, I. Maric, P. Spasojevic and R. D. Yates, “Discrete Memoryless Interference and Broadcast Channels with Confidential Messages”, IEEE Trans.
Inform. Theory, Vol. 54, Issue: 6, pp. 2493-2507, Jun 2008.
[6] J. Xu and B. Chen, “Broadcast Confidential and Public Messages”, in Proc. 42nd Conf. Information Sciences and Systems (CISS), Princeton, NJ, pp.
630-635 Mar. 2008.
[7] J. Xu, Y. Cao, and B. Chen ,“Capacity Bounds for Broadcast Channels with Confidential Messages”, available at
http://arxiv.org/PS cache/arxiv/pdf/0805/0805.4374v1.pdf.
[8] P. K. Gopala, L. Lai and H. El-Gamal, On the Secrecy Capacity of Fading Channels”, in IEEE Trans. on Info. Theory, Volume 54, Issue 10, pp.
4687-4698, Oct. 2008.
[9] P. Parada and R. Blahut, “Secrecy Capacity of SIMO and Slow Fading Channels, in Proc. of ISIT 2005, pp. 2152-2155, Sep. 2005.
[10] J. Barros and M. R. D. Rodrigues, “Secrecy Capacity of Wireless Channels”, in Proc. of ISIT 2006, pp. 356-360, July 2006.
[11] S. Shamai, A. Steiner, A Broadcast Approach for a Single-User Slowly Fading MIMO Channel”, in IEEE Trans. on Info. Theory, Volume 49, Issue
10, pp. 2617-2635, Oct. 2003.
[12] A. Khisti, A. Tchamkerten and G. W. Wornell, “Secure Broadcasting”, available at http://arxiv.org/PS cache/cs/pdf/0702/0702093v1.pdf.
[13] E. Tekin, S. Serbetli, and A. Yener, “On secure Signaling for the Gaussian Multiple Access Wire-tap Channel”, in Proc. 2005 Asilomar Conf. On Signals,
Systems, and Computers, Asilomar, CA, pp. 1747-1751, November 2005.
[14] E. Tekin and A. Yener, “The Gaussian Multiple Access Wire-Tap Channel”, in IEEE Trans. on Info. Theory, Volume 54, Issue 12, pp. 5747-5755, Dec.
2008.
[15] Y. Liang and V. Poor, “Generalized Multiple Access Channels with Confidential Messages”, in Proc. Of IEEE Int. Symp. Inf. Theory (ISIT), pp. 952-956,
July 2006.
[16] E. Tekin and A. Yener, “The Gaussian Multiple Access Wire-Tap Channel: Wireless Secrecy and Cooperative Jamming”, Information Theory and
Applications Workshop, pp. 404-413. Feb. 2007.
[17] Y. Oohama, “Coding for Relay Channels with Confidential messages”, in Proc. Of IEEE Information Theory Workshop, pp. 87-89, Sep. 2001.
[18] Y. Oohama, “Capacity Theorems for Relay Channels with Confidential Messages ”, in Proc. of ISIT 2007, pp. 926-930, Jun. 2007.
[19] L. Lai and H. El Gamal, “The Relay-Eavesdropper Channel: Cooperation for Secrecy”, IEEE Trans. Inf. Theory, Volume 54, Issue 9, pp. 4005-4019,
Sept. 2008.
[20] M. Yuksel and E. Erkip., “The Relay Channel with a Wiretapper”, in Proc. Forty-First Annual Conference on Information Sciences and Systems (CISS),
Baltimore, MD, USA, Mar. 2007.
[21] Z. Li, R. Yates, and W. Trappe, “Secrecy Capacity of Independent Parallel Channels”, in Proc. 44th Annu. Allerton Conf. Communication, Control and
Computing, Monticello, IL, pp. 841-848, Sep. 2006.
[22] F. Oggier, B. Hassibi, The MIMO Wiretap Channel”, Communications, Control and Signal Processing, 2008. ISCCSP 2008. 3rd International Symposium
on., pp. 213-218, Mar. 2008.
[23] S. Shafiee, L. Nan and S. Ulukus, “Secrecy Capacity of the 2-2-1 Gaussian MIMO Wire-tap Channel”, Communications, Control and Signal Processing,
2008. ISCCSP 2008. 3rd International Symposium on., pp. 207-212, Mar. 2008.
[24] A. Khisti, G. Wornell, A. Wiesel, and Y. Eldar, “On the Gaussian MIMO Wiretap Channel”, in Proc. IEEE Int. Symp. Information Theory (ISIT), Nice,
France, Jun. 2007.
[25] A. Khisti and G. Wornell, “Secure Transmission with Multiple Antennas: The MISOME Wiretap Channel”, available at
http://arxiv.org/PS cache/arxiv/pdf/0708/0708.4219v1.pdf.
[26] T. Liu and S. Shamai (Shitz), A Note on the Secrecy Capacity of the Multi-antenna Wiretap Channel”, available at
http://arxiv.org/PS cache/arxiv/pdf/0710/0710.4105v1.pdf.
[27] R. Liu and H. V. Poor, “Multi-Antenna Gaussian Broadcast Channels with Confidential Messages ”, in Proc. of ISIT 2008, pp. 2202-2206, Jul. 2008.
[28] X. Tang, R. Liu, P. spasojevic and V. Poor, “The Gaussian Wiretap Channel with a Helping Interferer”, in Proc. of ISIT 2008, pp. 389-393, Jul. 2008.
[29] C. Chan, “Success Exponent of Wiretapper: A Tradeoff between Secrecy and Reliability”, available at
http://arxiv.org/PS cache/arxiv/pdf/0805/0805.3605v4.pdf.
16
[30] X. Tang, R. Liu, P. Spasojevic and V.Poor, “Interference-Assisted Secret Communication”, available at
http://arxiv.org/PS cache/arxiv/pdf/0804/0804.1382v1.pdf.
[31] L.Lai, H. El-Gamal, V. Poor, “The Wiretap Channel With Feedback: Encryption Over the Channel ”, IEEE Trans. Inf. Theory, Volume 54, Issue 11, pp.
5059-5067, Nov. 2008.
[32] O.Ozan Koyluoglu, H.El-Gamal, “On the Secure Degrees of Freedom in the K-User Gaussian Interference Channel”, in Proc. of ISIT 2008, pp. 384-388,
Jul. 2008.
[33] S. I. Gelfand and M. S. Pinsker, “Coding for Channel with Random Parameters”, Problemy Peredachi Informatsii, vol. 9, no. 1, pp. 19-31, 1980.
[34] K. Marton, “A Coding Theorem for the Discrete Memoryless Broadcast Channel”, IEEE Trans. on Inf. Theory, vol. 25, no. 1, pp. 306-311, May 1979.
[35] T. Cover and J. Thomas, Elements of Information Theory. John Wiley Sons, Inc., 1991.
[36] T. Liu, P. Viswanath, “An Extremal Inequality Motivated by Multiterminal Information Theoretic Problems”, IEEE Trans. on Inf. Theory, vol. 53, no.
5, pp. 1839-1851, May 2007.
[37] A. J. Viterbi, “Very Low Rate Conventional Codes for Maximum Theoretical Performance of Spread-Spectrum Multiple-Access Channels”, in IEEE J.
Select. Areas Commun., vol. 8, pp. 641-649, May 1990.
... Additionally, the jammer shares her jamming signal with the eavesdropper who can thus perfectly cancel the effect of the jamming signal on her channel. In this paper, we study the fundamental limits of secure communication rates in the presence of such a jammeraided eavesdropper over four Gaussian wiretap channel models: the Gaussian wiretap channel [2], the Gaussian multiple-access wiretap channel [3], the Gaussian broadcast wiretap channel [4], and the Gaussian symmetric interference wiretap channel. ...
Article
Full-text available
This paper considers secure communication in the presence of an eavesdropper and a malicious jammer. The jammer is assumed to be oblivious of the communication signals emitted by the legitimate transmitter(s) but can employ any jamming strategy subject to a given power constraint and shares her jamming signal with the eavesdropper. Four such models are considered: (i) the Gaussian point-to-point wiretap channel; (ii) the Gaussian multiple-access wiretap channel; (iii) the Gaussian broadcast wiretap channel; and (iv) the Gaussian symmetric interference wiretap channel. The use of pre-shared randomness between the legitimate users is not allowed in our models. Inner and outer bounds are derived for these four models. For (i), the secrecy capacity is obtained. For (ii) and (iv) under a degraded setup, the optimal secrecy sum-rate is characterized. Finally, for (iii), ranges of model parameter values for which the inner and outer bounds coincide are identified.
... Subsequently, Csiszár and Körner [3] generalized the model studied in [1] by considering a general (not degraded) BC and the transmission of a common message which can be decoded by both legitimate receiver and eavesdropper. The follow-up studies of [1]- [3] include the Gaussian WTC [4], the BC with two secret messages [5], [6], and one transmitter broadcasts a secret message to multiple legitimate receivers and one eavesdropper (wiretap BC) [7], [8]. ...
Article
Full-text available
In this paper, a general framework for enhancing the physical layer security (PLS) in Internet of Things (IoT) systems via channel feedback is established. To be specific, first, we study the compound wiretap channel with feedback, which can be viewed as an ideal model for enhancing the PLS in the down-link transmission of IoT systems via feedback. A novel feedback strategy is proposed and a corresponding lower bound on the secrecy capacity is constructed for this ideal model. Next, we generalize the ideal model (i.e., the compound wiretap channel with feedback) by considering channel states and feedback delay, and this generalized model is called the finite state compound wiretap channel with delayed feedback. Lower bounds on the secrecy capacities of this generalized model with or without delayed channel output feedback are provided, and they are constructed according to variations of the previously proposed feedback scheme for the ideal model. Finally, from a Gaussian fading example, we show that the delayed channel output feedback enhances the achievable secrecy rate of the finite state compound wiretap channel with only delayed state feedback, which implies that feedback helps to enhance the PLS in the down-link transmission of IoT systems.
Article
This work considers a time-varying Rayleigh block fading broadcast channel formed by two users and an eavesdropper, external to the legitimate network. One of the users is the legitimate/trusted user and the other an untrusted user. The transmitter uses superposition coding to broadcast information to both users. The aim is to ensure the confidentiality of the legitimate user information against the untrusted user and eavesdropper. To satisfy these secrecy constraints, this work proposes an innovative secure channel-training method applied to a cooperative jamming scenario. The jammer uses interference alignment to achieve secrecy against the untrusted user; meanwhile, the developed channel-training method is designed exploiting the time-varying nature of the channel to extend the system secrecy also to the external eavesdropper. An information theoretical evaluation of the proposed scheme demonstrates that (1/4, 1/4) positive secure degrees of freedom are achievable in the presence of both untrusted users and external eavesdroppers.
Article
Full-text available
Physical layer security (PLS), which is based on information-theoretic principles of message confidentiality, has attracted considerable attention in recent years. This paper provides a comprehensive survey of using channel feedback (CF) to enhance the quality of PLS of various communication models. To be specific, the survey starts from the secret key-based CF scheme and its variations for the wiretap channel (WTC) and other communication models. Then, for the WTC and its generalized models, an improved feedback scheme and its variations are respectively introduced, where the improved scheme combines the secret key-based CF scheme with the Wyner-Ziv scheme for source coding with side information. It has been shown that these improved schemes perform better than the original secret key-based schemes for several cases. Next, the Schalkwijk-Kailath (SK) feedback scheme and its variations are introduced, which are optimal for the Gaussian WTC and its variations. Finally, the already existing CF schemes are summarized and the future challenges of using CF to enhance PLS are discussed.
Article
This paper describes the characteristics and techniques of Ad Hoc network. Ad Hoc networks are temporary network, set anywhere with-out any need of external infrastructure like wires. The essential premise of this paper is to exchange confidential message over wireless medium without route break and unauthorized eavesdroppers. In recent years, the research of routing protocol for AdHoc network has caused public concern widely. The multi hopping routing protocol has failed to meet the needs of network topology and route restructure. It must also consider the bandwidth and high error rate. The new routing protocol suitable for solving these problems in Ad Hoc network is AODV.
Article
Recently, the physical layer security (PLS) of the communication systems has been shown to be enhanced by using legal receiver's feedback. The present secret key based feedback scheme mainly focuses on producing key from the feedback and using this key to protect part of the transmitted message. However, this feedback scheme has been proved only optimal for several degraded cases. The broadcast channel with mutual secrecy requirement (BC-MSR) is important as it constitutes the essence of physical layer security (PLS) in the down-link of the wireless communication systems. In this paper, we investigate the feedback effects on the BC-MSR, and propose two inner bounds and one outer bound on the secrecy capacity region of the BC-MSR with noiseless feedback. One inner bound is constructed according to the already existing secret key based feedback coding scheme for the wiretap channel, and the other is constructed by a hybrid coding scheme using feedback to generate not only keys protecting the transmitted messages but also cooperative messages helping the receivers to improve their decoding performance. The performance of the proposed feedback schemes and the gap between the inner and outer bounds are further explained via two examples.
Article
The secrecy outage of a two-user slow fading broadcast channel is studied in this paper. We consider the scenario where independent and confidential messages are transmitted to each user using superposition coding in the presence of an external eavesdropper. We assume the instantaneous channel state information (CSI) of the eavesdropper's channel is not available and the secrecy outage can be claimed for each user. The secrecy outage probability of each user conditioned on the instantaneous CSI of the legitimate channel is studied and used to derive the achievable secrecy rate region under the conditional secrecy outage probability constraints. The average achievable secrecy rate, i.e. the secrecy throughput, is studied as the measure of performance under the slow fading. The optimal secrecy rate allocation strategy that achieves the boundary of the achievable secrecy throughput region is characterized for the general case and for the maximum sum secrecy throughput. Numerical results of the secrecy throughput regions are shown, and the parameters that influence the secrecy throughput are discussed.
Article
We revisit the recent secure degrees of freedom (s.d.o.f.) results for one-hop multi-user wireless networks by considering three fundamental wireless network structures: Gaussian wiretap channel with helpers, Gaussian multiple access wiretap channel, and Gaussian interference channel with secrecy constraints. We present main enabling tools and resulting communication schemes in an expository manner, along with key insights and design principles emerging from them. The main achievable schemes are based on real interference alignment, channel prefixing via cooperative jamming, and structured signalling. Real interference alignment enables aligning the cooperative jamming signals together with the message carrying signals at the eavesdroppers to protect them akin to one-time-pad protecting messages in wired systems. Real interference alignment also enables decodability at the legitimate receivers by rendering message carrying and cooperative jamming signals separable, and simultaneously aligning the cooperative jamming signals in the smallest possible sub-space. The main converse techniques are based on two key lemmas which quantify the secrecy penalty by showing that the net effect of an eavesdropper on the system is that it eliminates one of the independent channel inputs; and the role of a helper by developing a direct relationship between the cooperative jamming signal of a helper and the message rate. These two lemmas when applied according to the unique structure of individual networks provide tight converses. Finally, we present a blind cooperative jamming scheme for the helper network with no eavesdropper channel state information at the transmitters that achieves the same optimal s.d.o.f. as in the case of full eavesdropper channel state information.
Article
Full-text available
Discrete memoryless interference and broadcast channels in which independent confidential messages are sent to two receivers are considered. Confidential messages are transmitted to each receiver with perfect secrecy, as measured by the equivocation at the other receiver. In this paper, we derive inner and outer bounds for the achievable rate regions for these two communication systems. I. INTRODUCTION We first consider a discrete memoryless interference channel in which two transmitters wish to send indepen- dent, confidential messages to their respective receivers. We refer to such a channel as the interference chan- nel with confidential messages (IC-CM) and denote it (X1 ×X 2 ,p (y1 ,y 2|x1 ,x 2), Y1 ×Y 2). This communication model is shown in Figure 1. We also consider the broad- In this paper, we study inner and outer bounds for achiev- able secrecy regions of both the broadcast and the interfer- ence channel under the requirement of perfect secrecy. That is, each receiver is kept in total ignorance with respect to the messages intended for the other receiver. We first derive outer bounds which have an identical mutual information expressions that apply for the broadcast channel when one sender jointly encodes both messages and for the interference channel when two senders offer independent inputs to the channel. The difference is that the optimization is over different input probability distributions, as will be specified in the next section. Next, we derive an inner bound for the interference channel with confidential messages. Since we require a perfect security for confidential messages, no partial decoding of the other transmitter's message is allowed at a receiver. It precludes rate-splitting schemes used by Carleial (3) and Han and Kobayashi (4) for the classical interference channel. Finally, we investigate the inner bound for the BC- CM based on the Slepian-Wolf binning technique (5). We notice that no common message in the sense of Marton (6) is conveyed to the receivers since we only consider sending confidential messages in the broadcast channel. Furthermore, we employ double binning technique to proof the perfect security requirement. The remainder of this paper is organized as follows: we introduce the channel model and state our main results in Sec. II. We derive outer bounds in Sec. III. We establish inner bounds for IC-CM in Sec. IV and for BC-CM in Sec. V, respectively.
Article
Full-text available
We investigate the problem of broadcasting secret information to one or more receivers over wireless links in the presence of potential eavesdroppers. A fast fading channel model is assumed, with perfect channel state information (of intended receivers) at the transmitter. Both the case of independent messages and common message are considered. For the case of independent messages we propose a scheme that achieves the sum capacity as the number of receivers goes to infinity. We note that in the limit of large number of intended users, capacity scales with the number of intended receivers, but not with power. For the case where a common message is broadcasted, we present a coding scheme that achieves a certain positive rate independently of the number of intended receivers.
Conference Paper
Full-text available
A discrete memoryless generalized multiple access channel (GMAC) with confidential messages is studied, where two users attempt to transmit common information to a destination and each user also has private (confidential) information intended for the destination. This channel generalizes the multiple access channel (MAC) in that the two users also receive channel output. It is assumed that each user views the other user as a wiretapper, and wishes to keep its confidential information as secret as possible from the other user. The level of secrecy of the confidential information is measured by the equivocation rate. The performance measure of interest is the rate-equivocation tuple that includes the common rate, two private rates and two equivocation rates as components. The set that includes all achievable rate-equivocation tuples is referred to as the capacity-equivocation region. For the GMAC with one confidential message set, where only one user (user 1) has private (confidential) information for the destination, inner and outer bounds on the capacity-equivocation region are derived. The outer bound provides a tight converse to the secrecy capacity region, which is the set of all achievable rates with user 2 being perfectly ignorant of confidential messages of user 1, thus establishing the secrecy capacity region. Furthermore, the degraded GMAC with one confidential message set is further studied, and the capacity-equivocation region and the secrecy capacity region are established. For the GMAC with two confidential message sets, where both users have confidential messages for the destination, an inner bound on the capacity-equivocation region is obtained. The secrecy rate region is derived, where each user's confidential information is perfectly hidden from the other user
Article
Probabilistic approach is used for the coding of channels having random parameters. The capacity of these channels is found and the binary channel with random defects and errors is discussed.
Article
Wyner's wiretap channel is extended to parallel broadcast channels and fading channels with multiple receivers. In the first part of the paper, we consider the setup of parallel broadcast channels with one sender, multiple intended receivers, and one eavesdropper. We study the situations where the sender broadcasts either a common message or independent messages to the intended receivers. We derive upper and lower bounds on the common-message-secrecy capacity, which coincide when the users are reversely degraded. For the case of independent messages we establish the secrecy sum-capacity when the users are reversely degraded. In the second part of the paper we apply our results to fading channels: perfect channel state information of all intended receivers is known globally, whereas the eavesdropper channel is known only to her. For the common message case, a somewhat surprising result is proven: a positive rate can be achieved independently of the number of intended receivers. For independent messages, an opportunistic transmission scheme is presented that achieves the secrecy sum-capacity in the limit of large number of receivers. Our results are stated for a fast fading channel model. Extensions to the block fading model are also discussed.
Article
We consider the situation in which digital data is to be reliably transmitted over a discrete, memoryless channel (DMC) that is subjected to a wire-tap at the receiver. We assume that the wire-tapper views the channel output via a second DMC. Encoding by the transmitter and decoding by the receiver are permitted. However, the code books used in these operations are assumed to be known by the wire-tapper. The designer attempts to build the encoder-decoder in such a way as to maximize the transmission rate R, and the equivocation d of the data as seen by the wire-tapper. In this paper, we find the trade-off curve between R and d, assuming essentially perfect (“error-free”) transmission. In particular, if d is equal to H s, the entropy of the data source, then we consider that the transmission is accomplished in perfect secrecy. Our results imply that there exists a C8 > 0, such that reliable transmission at rates up to CS is possible in approximately perfect secrecy.
Article
We consider the Gaussian Multiple Access Wire-Tap Channel (GMAC-WT) where multiple users communicate with the intended receiver in the presence of an intelligent and informed wire-tapper (eavesdropper). The wire-tapper receives a degraded version of the signal at the receiver. We assume that the wire-tapper is as capable as the intended receiver, and there is no other shared secret key. We consider two different secure communication scenarios: (i) keeping the wire-tapper totally ignorant of the message of any group of users even if the remaining users are compromised, (ii) using the secrecy of the other users to ensure secrecy for a group of users. We first derive the outer bounds for the secure rate region. Next, using Gaussian codebooks, we show the achievability of a secure rate region for each measure in which the wire-tapper is kept perfectly ignorant of the messages. We also find the power allocations that yield the maximum sum rate, and show that upper bound on the secure sum rate can be achieved by a TDMA scheme. We present numerical results showing the new rate region and compare it with that of the Gaussian Multiple-Access Channel (GMAC) with no secrecy constraints.
Chapter
Information theory answers two fundamental questions in communication theory: what is the ultimate data compression (answer: the entropy H), and what is the ultimate transmission rate of communication (answer: the channel capacity C). For this reason some consider information theory to be a subset of communication theory. We will argue that it is much more. Indeed, it has fundamental contributions to make in statistical physics (thermodynamics), computer science (Kolmogorov complexity or algorithmic complexity), statistical inference (Occam's Razor: “The simplest explanation is best”) and to probability and statistics (error rates for optimal hypothesis testing and estimation). The relationship of information theory to other fields is discussed. Information theory intersects physics (statistical mechanics), mathematics (probability theory), electrical engineering (communication theory) and computer science (algorithmic complexity). We describe these areas of intersection in detail.
Conference Paper
We consider the Gaussian multiple access wire-tap channel (GMAC-WT). In this scenario, multiple users communicate with an intended receiver in the presence of an intelligent and informed wire-tapper who receives a degraded version of the signal at the receiver. We define a suitable security measure for this multi-access environment. We derive an outer bound for the rate region such that secrecy to some pre-determined degree can be maintained. We also find, using Gaussian codebooks, an achievable such secrecy region. Gaussian codewords are shown to achieve the sum capacity outer bound, and the achievable region coincides with the outer bound for Gaussian codewords, giving the capacity region when inputs are constrained to be Gaussian. We present numerical results showing the new rate region and compare it with that of the Gaussian multiple-access channel (GMAC) with no secrecy constraints