Skip to main content

Physical Layer Security over Wiretap Channels with Random Parameters

  • Conference paper
  • First Online:
Cyber Security Cryptography and Machine Learning (CSCML 2017)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10332))

  • 1528 Accesses

Abstract

We study semantically secure communication over state dependent (SD) wiretap channels (WTCs) with non-causal channel state information (CSI) at the encoder. This model subsumes all other instances of CSI availability as special cases, and calls for an efficient utilization of the state sequence both for reliability and security purposes. A lower bound on the secrecy-capacity, that improves upon the previously best known result by Chen and Han Vinck, is derived based on a novel superposition coding scheme. The improvement over the Chen and Han Vinck result is strict for some SD-WTCs. Specializing the lower bound to the case where CSI is also available to the decoder reveals that it is at least as good as the achievable formula by Chia and El-Gamal, which is already known to outperform the adaptation of the Chen and Han Vinck code to the encoder and decoder CSI scenario. The results are derived under the strict semantic security metric that requires negligible information leakage for all message distributions. The proof of achievability relies on a stronger version of the soft-covering lemma for superposition codes. The lower bound is shown to be tight for a class of reversely less-noisy SD-WTCs, thus characterizing the fundamental limit of reliable a secure communication. An explicit coding scheme that includes a key extraction phase via the random state sequence is also proposed.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    More specifically, asymmetric ciphers that rely on the hardness of integer factorization or discrete logarithms can be completely broken using QCs via Shor’s algorithm (or a variant thereof) [3, 4]. Symmetric encryption, on the other hand, would be weakened by QC attacks but could regain its strength by increasing the size of the key [5]. This essentially follows since a QC can search through a space of size \(2^n\) in time \(2^{\frac{n}{2}}\), so by doubling the size of the key a symmetric cryptosystem would offer the same protection versus a QC attack, as the original system did versus a classic attack.

References

  1. Johnson, M.W., et al.: Quantum annealing with manufactured spins. Nature 473(7346), 194–198 (2011)

    Article  Google Scholar 

  2. Jones, N.: Google and NASA snap up quantum computer D-Wave Two (2013). http://www.scientificamerican.com/article.cfm?id=google-nasa-snap-up-quantum-computer-dwave-two

  3. Shor, P.W.: Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 41(2), 303–332 (1999)

    Article  MathSciNet  MATH  Google Scholar 

  4. Bernstein, D.J.: Introduction to post-quantum cryptography. In: Bernstein, D.J., Buchmann, J., Dahmen, E. (eds.) Post-quantum Cryptography, pp. 1–14. Springer, Heidelberg (2009)

    Google Scholar 

  5. Perlner, R.A., Cooper, D.A.: Quantum resistant public key cryptography: a survey. In: Proceedings of Symposium Identity and Trust on the Internet (IDtrust), Gaithersburg, Maryland, pp. 85–93. ACM, April 2009

    Google Scholar 

  6. Bloch, M., Barros, J.: Physical-Layer Security: From Information Theory to Security Engineering. Cambridge University Press, Cambridge (2011)

    Book  MATH  Google Scholar 

  7. Wyner, A.D.: The wire-tap channel. Bell Syst. Technol. 54(8), 1355–1387 (1975)

    Article  MathSciNet  MATH  Google Scholar 

  8. Gelfand, S.I., Pinsker, M.S.: Coding for channel with random parameters. Probl. Pered. Inform. (Probl. Control Inf. Theor.) 9(1), 19–31 (1980)

    Google Scholar 

  9. Chen, Y., Han Vinck, A.J.: Wiretap channel with side information. IEEE Trans. Inf. Theor. 54(1), 395–402 (2008)

    Article  MathSciNet  MATH  Google Scholar 

  10. Liu, W., Chen, B.: Wiretap channel with two-sided state information. In: Proceedings of 41st Asilomar Conference Signals, System and Computer, Pacific Grove, CA, US, pp. 893–897 (2007)

    Google Scholar 

  11. Chia, Y.-K., El Gamal, A.: Wiretap channel with causal state information. IEEE Trans. Inf. Theor. 58(5), 2838–2849 (2012)

    Article  MathSciNet  Google Scholar 

  12. Song, E., Cuff, P., Poor, V.: The likelihood encoder for lossy compression. IEEE Trans. Inf. Theor. 62(4), 1836–1849 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  13. Bellare, M., Tessaro, S., Vardy, A.: A cryptographic treatment of the wiretap channel. In: Proceedings of Advance Cryptology, (CRYPTO 2012), Santa Barbara, CA, USA (2012)

    Google Scholar 

  14. Goldfeld, Z., Cuff, P., Permuter, H.H.: Wiretap channel with random states non-causally available at the encoder. IEEE Trans. Inf. Theor. (2016, submitted)

    Google Scholar 

  15. Goldfeld, Z., Cuff, P., Permuter, H.H.: Arbitrarily varying wiretap channels with type constrained states. IEEE Trans. Inf. Theor. 62(12), 7216–7244 (2016)

    Article  MathSciNet  MATH  Google Scholar 

  16. Khisti, A., Diggavi, S.N., Wornell, G.W.: Secret-key generation using correlated sources and channels. IEEE Trans. Inf. Theor. 58(2), 652–670 (2012)

    Article  MathSciNet  Google Scholar 

  17. Kramer, G.: Teaching IT: an identity for the Gelfand-Pinsker converse. IEEE Inf. Theor. Soc. Newslett. 61(4), 4–6 (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Ziv Goldfeld .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Goldfeld, Z., Cuff, P., Permuter, H.H. (2017). Physical Layer Security over Wiretap Channels with Random Parameters. In: Dolev, S., Lodha, S. (eds) Cyber Security Cryptography and Machine Learning. CSCML 2017. Lecture Notes in Computer Science(), vol 10332. Springer, Cham. https://doi.org/10.1007/978-3-319-60080-2_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-60080-2_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-60079-6

  • Online ISBN: 978-3-319-60080-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics