Build-in Wiretap Channel I with Feedback and LDPC Codes

  • Wen, Hong (Dept. of Electrical Computer Engineering, University of Waterloo, Canada and now is working with UESTC) ;
  • Gong, Guang (Dept. of Electrical Computer Engineering, University of Waterloo) ;
  • Ho, Pin-Han (Dept. of Electrical Computer Engineering, University of Waterloo)
  • 발행 : 2009.12.31

초록

A wiretap channel I is one of the channel models that was proved to achieve unconditional security. However, it has been an open problem in realizing such a channel model in a practical network environment. The paper is committed to solve the open problem by introducing a novel approach for building wiretap channel I in which the eavesdropper sees a binary symmetric channel (BSC) with error probability p while themain channel is error free. By taking advantage of the feedback and low density parity check (LDPC) codes, our scheme adds randomness to the feedback signals from the destination for keeping an eavesdropper ignorant; on the other hand, redundancy is added and encoded by the LDPC codes such that a legitimate receiver can correctly receive and decode the signals. With the proposed approach, unconditionallysecure communication can be achieved through interactive communications, in which the legitimate partner can realize the secret information transmission without a pre-shared secret key even if the eavesdropper has better channel from the beginning.

키워드

참고문헌

  1. C. E. Shannon, 'Communication theory of secrecy systems,' Bell Syst. Tech. J., vol. 29, pp. 656–715, 1949
  2. A. D.Wyner, 'The wire-tap channel,' Bell Syst. Tech. J., vol. 54, pp. 1355–1387, Oct. 1975 https://doi.org/10.1002/j.1538-7305.1975.tb02040.x
  3. I. Csiszar and J. Korner, 'Broadcast channels with confidential messages,' IEEE Trans. Inf. Theory, vol. 24, pp. 339–348, May 1978 https://doi.org/10.1109/TIT.1978.1055892
  4. A. O. Hero, 'Secure space-time communication,' IEEE Trans. Inf. Theory, vol. 49, no. 12, pp. 3235–3249, Dec. 2003 https://doi.org/10.1109/TIT.2003.820010
  5. X. Li and J. Hwu, 'Using antenna array redundancy and channel diversity for secure wireless transmissions,' J. Commun., vol. 2, no. 3, pp. 24–32, May 2007 https://doi.org/10.4304/jcm.2.3.24-32
  6. H. Kim and J. D. Villasenor, 'Secure MIMO communcications in a system with equal numbers of transmit and receive antennas,' IEEE Commun. Lett., vol. 12, no. 5, pp. 386–388, May 2008 https://doi.org/10.1109/LCOMM.2008.080077
  7. M. Yuksel and E. Erkip, 'The relay channel with a wire-tapper,' in Proc. 41st Annual. CISS, Mar. 2007
  8. E. Tekin and A. Yener, 'The general Gaussian multiple-access and twoway wire-tap channels: Achievable rates and cooperative jamming,' IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2735–2751, June 2008 https://doi.org/10.1109/TIT.2008.921680
  9. L. Lai, H. El Gamal and H. V. Poor, The Wiretap Channel with Feedback: Encryption over the Channel, [Online]. Available: http://www.ece.osu. edu/helgamal/publications.html
  10. A. Thangaraj, S. Dihidar, A. R. Calderbank, S. McLaughlin, and J. M. Merolla, 'Applications of LDPC codes to the wiretap channel,' IEEE Trans. Inf. Theory, vol. 53, no. 8, pp. 2933–2945, Aug. 2007 https://doi.org/10.1109/TIT.2007.901143
  11. M. Nloch, J. Barros and M. R. D. Rodrigues, 'Wireless information theoretic security,' IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2515–2534, June 2008 https://doi.org/10.1109/TIT.2008.921908
  12. L. Bazzi, T. J. Richardson, and R. L. Urbanke, "Exact thresholds and optimal codes for the binary-symmetric channel and gallager's decoding algorithm A," IEEE Trans. Inf. Theory, vol. 50, no. 9, pp. 2010–2021, Sept. 2004 https://doi.org/10.1109/TIT.2004.833352
  13. U. Maurer, "Secret key agreement by public discussion from common information," IEEE Trans. Inf. Theory, vol. 39, pp. 733–742, Mar. 1993 https://doi.org/10.1109/18.256484
  14. C. Berrou, A. Glavieux, and P. Thitimajshima, 'Near Shannon limit error correcting coding and decoding: Turbo codes,' in Proc. IEEE ICC, (Geneva, Switzerland), 1993, pp. 1064–1070 https://doi.org/10.1109/ICC.1993.397441
  15. R. G. Gallager, Low Density Parity Check Codes. Cambridge, MA: MIT Press, 1963
  16. D. J. C. MacKay, 'Good error-correcting codes based on very sparse matrices,' IEEE Trans. Inf. Theory, vol. 45, pp. 399–431, Mar. 1999 https://doi.org/10.1109/18.748992
  17. S.Wolf, 'Theoretically and computationally secure key agreement in cryptography', Ph.D. Dissertation, 1999
  18. I. Csiszar and P. Narayan, 'Common randomness in information theory and cryptography, part I: Secret sharing,' IEEE Trans. Inf. Theory, vol. 39, pp. 1121–1132, July 1993 https://doi.org/10.1109/18.243431
  19. J. Muramatsu, 'Secret key agreement from correlated source outputs using low density parity check matrices,' IEICE Trans. Fund. Elec. Comm. Comp., vol. E89-A, no. 7, pp. 2036–2046, July 2006 https://doi.org/10.1093/ietfec/e89-a.7.2036
  20. B. Marco, C. iovanni, and C. Franco, 'Variable rate LDPC codes for wireless applications,' in Proc. Soft COM, 2006, pp. 301–305 https://doi.org/10.1109/SOFTCOM.2006.329768