Secure Broadcasting Using Multiple Antennas

  • Ekrem, Ersen (Department of Electrical and Computer Engineering, University of Maryland) ;
  • Ulukus, Sennur (Department of Electrical and Computer Engineering, University of Maryland)
  • 투고 : 2010.09.21
  • 발행 : 2010.10.31

초록

We consider three different secure broadcasting scenarios: i) Broadcast channels with common and confidential messages (BCC), ii) multi-receiver wiretap channels with public and confidential messages, and iii) compound wiretap channels. The BCC is a broadcast channel with two users, where in addition to the common message sent to both users, a private message, which needs to be kept hidden as much as possible from the other user, is sent to each user. In this model, each user treats the other user as an eavesdropper. The multi-receiver wiretap channel is a broadcast channel with two legitimate users and an external eavesdropper, where the transmitter sends a pair of public and confidential messages to each legitimate user. Although there is no secrecy concern about the public messages, the confidential messages need to be kept perfectly secret from the eavesdropper. The compound wiretap channel is a compound broadcast channel with a group of legitimate users and a group of eavesdroppers. In this model, the transmitter sends a common confidential message to the legitimate users, and this confidential message needs to be kept perfectly secret from all eavesdroppers. In this paper, we provide a survey of the existing information-theoretic results for these three forms of secure broadcasting problems, with a closer look at the Gaussian multiple-input multiple-output (MIMO) channel models. We also present the existing results for the more general discrete memoryless channel models, as they are often the first step in obtaining the capacity results for the corresponding Gaussian MIMO channel models.

키워드

참고문헌

  1. A. Wyner, "The wire-tap channel," Bell Syst. Technical J., vol. 54, no. 8, pp. 1355-1387, Jan. 1975. https://doi.org/10.1002/j.1538-7305.1975.tb02040.x
  2. I. Csiszar and J. Korner, "Broadcast channels with confidential messages," IEEE Trans. Inf. Theory, vol. 24, no. 3, pp. 339-348, May 1978. https://doi.org/10.1109/TIT.1978.1055892
  3. Y. Liang, H. V. Poor, and S. Shamai (Shitz), "Information theoretic security," Foundations and Trends in Commun. Inf. Theory, vol. 5, no. 4-5, pp. 355-380, 2008.
  4. Y. Liang, H. V. Poor, and S. Shamai (Shitz), "Physical layer security in broadcast networks," Security and Commun. Netw., vol. 2, no. 3, pp. 227-238, May/June 2009. https://doi.org/10.1002/sec.110
  5. Y. Liang, G. Kramer, H. V. Poor, and S. Shamai (Shitz), "Compound wire-tap channels," EURASIP J. Wireless Commun. Netw. (Special Issue on Wireless Physical Layer Security), 2009.
  6. S. K. L.-Y. Cheong, and M. E. Hellman, "The Gaussian wire-tap channel," IEEE Trans. Inf. Theory, vol. 24, no. 4, pp. 451-456, July 1978. https://doi.org/10.1109/TIT.1978.1055917
  7. R. Liu, T. Liu, H. V. Poor, and S. Shamai (Shitz), "Multiple-input multipleoutput Gaussian broadcast channels with confidential messages," IEEE Trans. Inf. Theory, vol. 56, no. 9, pp. 4215-4227, Sept. 2010. https://doi.org/10.1109/TIT.2010.2054593
  8. E. Ekrem and S. Ulukus. The secrecy capacity region of the Gaussian MIMO multi-receiver wiretap channel. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/0903.3096
  9. E. Ekrem and S. Ulukus, "Gaussian MIMO multi-receiver wiretap channel," in Proc. IEEE GLOBECOM, Nov. 2009.
  10. H. Weingarten, Y. Steinberg, and S. Shamai (Shitz), "The capacity region of the Gaussian multiple-input multiple-output broadcast channel," IEEE Trans. Inf. Theory, vol. 52, no. 9, pp. 3936-3964, Sept. 2006. https://doi.org/10.1109/TIT.2006.880064
  11. R. Liu, I. Maric, P. Spasojevic, and R. D. Yates, "Discrete memoryless interference and broadcast channels with confidential messages: Secrecy rate regions," IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2493-2507, June 2008. https://doi.org/10.1109/TIT.2008.921879
  12. J. Xu, Y. Cao, and B. Chen, "Capacity bounds for broadcast channels with confidential messages," IEEE Trans. Inf. Theory, vol. 55, no. 10, pp. 4529-4542, Oct. 2009. https://doi.org/10.1109/TIT.2009.2027500
  13. K. Marton, "A coding theorem for the discrete memoryless channels," IEEE Trans. Inf. Theory, vol. 25, no. 1, pp. 306-311, May 1979. https://doi.org/10.1109/TIT.1979.1056046
  14. W. Yu and J. Cioffi, "Sum capacity of Gaussian vector broadcast channels," IEEE Trans. Inf. Theory, vol. 50, no. 9, pp. 1875-1892, Sept. 2004. https://doi.org/10.1109/TIT.2004.833336
  15. E. Ekrem and S. Ulukus. (2010, Apr.). Capacity-equivocation region of the Gaussian MIMO wiretap channel. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/1005.0419
  16. E. Ekrem and S. Ulukus, "Transmission of common, public and confidential messages in broadcast channels with multiple antennas," in Proc. IEEE PIMRC, Sept. 2010.
  17. E. Ekrem and S. Ulukus. (2010, Feb.). Capacity region of the Gaussian MIMO broadcast channels with common and confidential messages. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/1002.5026
  18. E. Ekrem and S. Ulukus, "Gaussian MIMO broadcast channels with common and confidential messages," in Proc. IEEE ISIT, June 2010.
  19. R. Liu, T. Liu, H. V. Poor, and S. Shamai (Shitz), "MIMO Gaussian broadcast channels with confidential and common messages," in Proc. IEEE ISIT, June. 2010.
  20. H. D. Ly, T. Liu, and Y. Liang. Multiple-input multiple-output Gaussian broadcast channels with common and confidential messages. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/0907.2599
  21. R. Liu, T. Liu, H. V. Poor, and S. Shamai (Shitz), "The capacity-equivocation region of theMIMO Gaussian wiretap channel," in Proc. IEEE ISIT, June 2010.
  22. T. Cover and J. Thomas, Elements of Information Theory. 2nd ed., Wiley & Sons, 2006.
  23. S. Shafiee, N. Liu, and S. Ulukus, "Towards the secrecy capacity of the Gaussian MIMO wire-tap channel: The 2-2-1 channel," IEEE Trans. Inf. Theory, vol. 55, no. 9, pp. 4033-4039, Sept. 2009. https://doi.org/10.1109/TIT.2009.2025549
  24. A. Khisti and G. Wornell. Secure transmission with multiple antennas I: The MIMO channel. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/1006.5879
  25. F. Oggier and B. Hassibi. (2007, Oct.). The secrecy capacity of the MIMO wiretap channel. Submitted to IEEE Trans. Inf. Theory. Online. Available:http://arXiv.org/abs/0710.1920
  26. T. Liu and S. Shamai (Shitz), "A note on the secrecy capacity of the multiantenna wiretap channel," IEEE Trans. Inf. Theory, vol. 55, no. 6, pp.2547-2553, June 2009. https://doi.org/10.1109/TIT.2009.2018322
  27. H. Sato, "An outer bound to the capacity region of broadcast channels," IEEE Trans. Inf. Theory, vol. 24, no. 3, pp. 374-377, May 1978. https://doi.org/10.1109/TIT.1978.1055883
  28. C. Paige and M. A. Saunders, "Towards a generalized singular value decomposition," SIAM. J. Numer. Anal., June 1981.
  29. R. Bustin, R. Liu, H. V. Poor, and S. Shamai (Shitz), "An MMSE approach to the secrecy capacity of theMIMO Gaussian wiretap channel," EURASIP J. Wireless Commun. Netw. (Special Isssue on Wireless Physical Layer Security), Dec. 2009.
  30. H. Weingarten, Y. Steinberg, and S. Shamai (Shitz), "On the capacity region of the multi-antenna broadcast channel with common messages," in Proc. IEEE ISIT, July 2006.
  31. H. Weingarten, Multiple-input multiple-output broadcast systems. Ph. D. thesis, Technion, Haifa, Israel, 2007.
  32. N. Jindal and A. Goldsmith, "Optimal power allocation for parallel broadcast channels with independent and common information," in Proc. IEEE ISIT, June 2004.
  33. E. Ekrem and S. Ulukus, "Gaussian MIMO multi-receiver wiretap channel with public and confidential messages," In preparation.
  34. E. Ekrem and S. Ulukus, "Degraded Gaussian MIMO multi-receiver wiretap channel with public and confidential messages," in Proc. Allerton Conf. Commun., Control, and Comput., Sept.-Oct. 2010.
  35. G. Bagherikaram, A. S. Motahari, and A. K. Khandani, "The secrecy rate region of the broadcast channel," in Proc. Allerton Conf. Commun., Control, and Comput., Sept. 2008.
  36. E. Ekrem and S. Ulukus, "Secrecy capacity of a class of broadcast channels with an eavesdropper," EURASIP J. Wireless Commun. Netw. (Special Isssue on Wireless Physical Layer Security), Dec. 2009.
  37. E. Ekrem and S. Ulukus, "On secure broadcasting," in Proc. Asilomar Conf. Signals, Syst. Comp., Oct. 2008.
  38. R. Liu, T. Liu, H. V. Poor, and S. Shamai (Shitz), "A vector generalization of Costa's entropy-power inequality with applications," IEEE Trans. Inf. Theory, vol. 56, no. 4, pp. 1865-1879, Apr. 2010. https://doi.org/10.1109/TIT.2010.2040879
  39. N. M. Blachman, "The convolution inequality for entropy powers," IEEE Trans. Inf. Theory, vol. 11, no. 2, pp. 267-271, Apr. 1965. https://doi.org/10.1109/TIT.1965.1053768
  40. D. P. Palomar and S. Verdu, "Gradient of mutual information in linear vector Gaussian channels," IEEE Trans. Inf. Theory, vol. 52, no. 1, pp. 141-154, Jan. 2006. https://doi.org/10.1109/TIT.2005.860424
  41. Y-K. Chia and A. El Gamal. (2010, Oct.). 3-receiver broadcast channels with common and confidential messages. Submitted to IEEE Trans. Inf. Theory, Online. Available: http://arXiv.org/abs/0910.1407
  42. C. Nair and A. El Gamal, "The capacity region of a class of 3-receiver broadcast channels with degraded message sets," IEEE Trans. Inf. Theory, vol. 55, no. 10, pp. 4479-4493, Oct. 2009. https://doi.org/10.1109/TIT.2009.2027512
  43. E. Ekrem and S. Ulukus, "On Gaussian MIMO compound wiretap channels," in Proc. CISS, Mar. 2010.
  44. T. Liu, V. Prabhakaran, and S. Vishwanath, "The secrecy capacity of a class of non-degraded parallel Gaussian compound wiretap channels," in Proc. IEEE ISIT, July 2008.
  45. A. Khisti, A. Tchamkerten, and G.W.Wornell, "Secure broadcasting over fading channels," IEEE Trans. Inf. Theory, vol. 54, no. 6, pp. 2453-2469, June 2008. https://doi.org/10.1109/TIT.2008.921861
  46. L. H. Ozarow and A.Wyner, "Wire-tap channel II," in Proc. EUROCRYPT 84-A Workshop on the Theory and Application of Cryptographic Techniques: Advances in Cryptology, 1985.
  47. A. Khisti. (2010, Feb.). Interference alignment for the multi-antenna compound wiretap channel. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/1002.4548
  48. A. S. Motahari, S. O. Gharan, and A. K. Khandani. (2009, Aug.). Real interference alignment with real numbers. Submitted to IEEE Trans. Inf. Theory. [Online]. Available: http://arXiv.org/abs/0908.1208
  49. A. S. Motahari, S. O. Gharan, M. Maddah-Ali, and A. K. Khandani. (2009, Aug.). Real interference alignment: Exploiting the potential of single antenna systems. Submitted to IEEE Trans. Inf. Theory. Online. Available:http://arXiv.org/abs/0908.2282
  50. M. Kobayashi, Y. Liang, S. Shamai (Shitz), and M. Debbah, "On the compound MIMO broadcast channels with confidential messages," in Proc. IEEE ISIT, June-July 2009.
  51. E. Ekrem and S. Ulukus. (2009, Oct.). Degraded compound multi-receiver wiretap channels. Submitted to IEEE Trans. Inf. Theory. Online. Available: http://arXiv.org/abs/0910.3033
  52. E. Ekrem and S. Ulukus, "Secrecy capacity region of the degraded compound multi-receiver wiretap channel," in Proc. Allerton Conf. Commun., Control, and Comput., Sept. 2009.