Skip to main content
Log in

Secure polar coding for a joint source-channel model

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

This paper investigates a joint source-channel model where Alice, Bob, and Eve, observe components of a discrete memoryless source and communicate over a discrete memoryless wiretap channel which is independent of the source. Alice and Bob wish to agree upon a secret key and simultaneously communicate a secret message, both of which are required to be kept concealed from Eve. An achievable tradeoff region between the secret-key and secret-message rates has been established in the literature. In this paper, we propose an explicit polar coding scheme that achieves the tradeoff region for general sources and channels under the strong secrecy criterion. The encoding scheme is constructed based on a nontrivial combination of (1) encoding scheme for secret-key generation using correlated sources, (2) utilizing the generated key as a one-time pad to encrypt the secret message partially, and (3) a modified form of wiretap channel encoding scheme that incorporates the structure of superposition coding.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Wyner A D. The wire-tap channel. Bell Syst Tech J, 1975, 54: 1355–1387

    Article  MathSciNet  MATH  Google Scholar 

  2. Csiszár I, Körner J. Broadcast channels with confidential messages. IEEE Trans Inform Theory, 1978, 24: 339–348

    Article  MathSciNet  MATH  Google Scholar 

  3. Maurer U M. Secret key agreement by public discussion from common information. IEEE Trans Inform Theory, 1993, 39: 733–742

    Article  MathSciNet  MATH  Google Scholar 

  4. Ahlswede R, Csiszár I. Common randomness in information theory and cryptography. I. Secret sharing. IEEE Trans Inform Theory, 1993, 39: 1121–1132

    Article  MathSciNet  MATH  Google Scholar 

  5. Csiszár I, Narayan P. Common randomness and secret key generation with a helper. IEEE Trans Inform Theory, 2000, 46: 344–366

    Article  MathSciNet  MATH  Google Scholar 

  6. Bloch M, Barros J. Physical-Layer Security: from Information Theory to Security Engineering. Cambridge: Cambridge University Press, 2011

    Book  MATH  Google Scholar 

  7. Wu Y P, Khisti A, Xiao C S, et al. A survey of physical layer security techniques for 5G wireless networks and challenges ahead. IEEE J Sel Areas Commun, 2018, 36: 679–695

    Article  Google Scholar 

  8. Hamamreh J M, Furqan H M, Arslan H. Classifications and applications of physical layer security techniques for confidentiality: a comprehensive survey. IEEE Commun Surv Tut, 2019, 21: 1773–1828

    Article  Google Scholar 

  9. Ji X S, Huang K Z, Jin L, et al. Overview of 5G security technology. Sci China Inf Sci, 2018, 61: 081301

    Article  Google Scholar 

  10. You X H, Wang C X, Huang J, et al. Towards 6G wireless communication networks: vision, enabling technologies, and new paradigm shifts. Sci China Inf Sci, 2021, 64: 110301

    Article  Google Scholar 

  11. Prabhakaran V M, Eswaran K, Ramchandran K. Secrecy via sources and channels. IEEE Trans Inform Theory, 2012, 58: 6747–6765

    Article  MathSciNet  MATH  Google Scholar 

  12. Khisti A, Diggavi S N, Wornell G W. Secret-key generation using correlated sources and channels. IEEE Trans Inform Theory, 2012, 58: 652–670

    Article  MathSciNet  MATH  Google Scholar 

  13. Eswaran K, Prabhakaran V M, Ramchandran K. Secret communication using sources and channels. In: Proceedings of the 42nd Asilomar Conference on Signals, Systems and Computers, 2008. 671–675

  14. Chen Y L, Cai N, Sezgin A. Wiretap channel with correlated sources. In: Proceedings of IEEE International Conference on Cloud Engineering, 2014. 472–477

  15. Chen Y, Vogt H, Sezgin A. Gaussian wiretap channels with correlated sources: approaching capacity region within a constant GAP. In: Proceedings of IEEE International Conference on Communications Workshops (ICC), 2014. 794–799

  16. Bunin A, Piantanida P, Shitz S S. The gaussian wiretap channel with correlated sources at the terminals: secret communication and key generation. In: Proceedings of IEEE International Conference on the Science of Electrical Engineering (ICSEE), 2016. 1–5

  17. Ahlswede R, Cai N. Transmission, identification and common randomness capacities for wire-tape channels with secure feedback from the decoder. Electron Notes Discrete Math, 2005, 21: 155–159

    Article  MATH  Google Scholar 

  18. Gunduz D, Brown D R, Poor H V. Secret communication with feedback. In: Proceedings of International Symposium on Information Theory and Its Applications (ISITA), 2008. 1–6

  19. Ardestanizadeh E, Franceschetti M, Javidi T, et al. Wiretap channel with secure rate-limited feedback. IEEE Trans Inform Theory, 2009, 55: 5353–5361

    Article  MathSciNet  MATH  Google Scholar 

  20. Dai B, Vinck A H, Luo Y, et al. Capacity region of non-degraded wiretap channel with noiseless feedback. In: Proceedings of IEEE International Symposium on Information Theory (ISIT), 2012. 244–248

  21. Chia Y K, Gamal A E. Wiretap channel with causal state information. IEEE Trans Inform Theory, 2012, 58: 2838–2849

    Article  MathSciNet  MATH  Google Scholar 

  22. Czap L, Prabhakaran V M, Fragouli C, et al. Secret communication over broadcast erasure channels with state-feedback. IEEE Trans Inform Theory, 2015, 61: 4788–4808

    Article  MathSciNet  MATH  Google Scholar 

  23. Cohen A, Cohen A. Wiretap channel with causal state information and secure rate-limited feedback. IEEE Trans Commun, 2016, 64: 1192–1203

    Article  Google Scholar 

  24. Han T S, Sasaki M. Wiretap channels with causal state information: strong secrecy. IEEE Trans Inform Theory, 2019, 65: 6750–6765

    Article  MathSciNet  MATH  Google Scholar 

  25. Bassi G, Piantanida P, Shamai S. The wiretap channel with generalized feedback: secure communication and key generation. IEEE Trans Inform Theory, 2019, 65: 2213–2233

    Article  MathSciNet  MATH  Google Scholar 

  26. Yamamoto H. Rate-distortion theory for the Shannon cipher system. IEEE Trans Inform Theory, 1997, 43: 827–835

    Article  MathSciNet  MATH  Google Scholar 

  27. Merhav N. Shannon’s secrecy system with informed receivers and its application to systematic coding for wiretapped channels. IEEE Trans Inform Theory, 2008, 54: 2723–2734

    Article  MathSciNet  MATH  Google Scholar 

  28. Kang W, Liu N Q. Wiretap channel with shared key. In: Proceedings of IEEE Information Theory Workshop (ITW), 2010. 1–5

  29. Arikan E. Channel polarization: a method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans Inform Theory, 2009, 55: 3051–3073

    Article  MathSciNet  MATH  Google Scholar 

  30. Wei Y P, Ulukus S. Polar coding for the general wiretap channel with extensions to multiuser scenarios. IEEE J Sel Areas Commun, 2016, 34: 278–291

    Article  Google Scholar 

  31. Gulcu T C, Barg A. Achieving secrecy capacity of the wiretap channel and broadcast channel with a confidential component. IEEE Trans Inform Theory, 2017, 63: 1311–1324

    Article  MathSciNet  MATH  Google Scholar 

  32. Chou R A, Bloch M R. Polar coding for the broadcast channel with confidential messages: a random binning analogy. IEEE Trans Inform Theory, 2016, 62: 2410–2429

    Article  MathSciNet  MATH  Google Scholar 

  33. Wang H W, Tao X F, Li N, et al. Polar coding for the wiretap channel with shared key. IEEE Trans Inform Foren Secur, 2018, 13: 1351–1360

    Article  Google Scholar 

  34. Zheng M F, Chen W, Ling C. Polar coding for the cognitive interference channel with confidential messages. IEEE J Sel Areas Commun, 2018, 36: 762–774

    Article  Google Scholar 

  35. Alos J O, Fonollosa J R. Polar coding for common message only wiretap broadcast channel. 2019. ArXiv:1901.07649

  36. Maurer U, Wolf S. Information-theoretic key agreement: from weak to strong secrecy for free. In: Proceedings of International Conference on the Theory and Applications of Cryptographic Techniques, 2000. 351–368

  37. Chou R A, Bloch M R, Abbe E. Polar coding for secret-key generation. In: Proceedings of IEEE Information Theory Workshop (ITW), 2013. 1–5

  38. Chou R A, Bloch M R, Abbe E. Polar coding for secret-key generation. IEEE Trans Inform Theory, 2015, 61: 6213–6237

    Article  MathSciNet  MATH  Google Scholar 

  39. Arikan E. Source polarization. In: Proceedings of IEEE International Symposium on Information Theory (ISIT), 2010. 899–903

  40. Hassani S H, Urbanke R. Universal polar codes. In: Proceedings of IEEE International Symposium on Information Theory (ISIT), 2014. 1451–1455

  41. Honda J, Yamamoto H. Polar coding without alphabet extension for asymmetric models. IEEE Trans Inform Theory, 2013, 59: 7829–7838

    Article  MathSciNet  MATH  Google Scholar 

  42. Cuff P W. Communication in Networks for Coordinating Behavior. Stanford: Stanford University Press, 2009

    Google Scholar 

  43. Aldous D. Random walks on finite groups and rapidly mixing Markov chains. In: Seminaire de Probabilites XVII 1981/82. Berlin: Springer, 1983. 243–297

    Chapter  Google Scholar 

  44. Cover T M, Thomas J A, Wiley, J. Elements of Information Theory. Beijing: Tsinghua University Press, 2003

    Google Scholar 

Download references

Acknowledgements

This work was supported in part by National Key R&D Program of China (Grant No. 2018YFB1801101), in part by National Natural Science Foundation of China (Grant Nos. 61932005, 61941114, 61901051).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Tao.

Additional information

Supporting information

Appendixes A–D. The supporting information is available online at info.scichina.com and link. springer.com. The supporting materials are published as submitted, without typesetting or editing. The responsibility for scientific accuracy and content remains entirely with the authors.

Supplementary File

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, H., Tao, X., Wu, H. et al. Secure polar coding for a joint source-channel model. Sci. China Inf. Sci. 64, 212301 (2021). https://doi.org/10.1007/s11432-020-3119-3

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11432-020-3119-3

Keywords

Navigation