ترغب بنشر مسار تعليمي؟ اضغط هنا

Compound Multiple Access Channel with Confidential Messages

235   0   0.0 ( 0 )
 نشر من قبل Hassan Zivari Fard
 تاريخ النشر 2014
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

In this paper, we study the problem of secret communication over a Compound Multiple Access Channel (MAC). In this channel, we assume that one of the transmitted messages is confidential that is only decoded by its corresponding receiver and kept secret from the other receiver. For this proposed setting (compound MAC with confidential messages), we derive general inner and outer bounds on the secrecy capacity region. Also, as examples, we investigate Less noisy and Gaussia


قيم البحث

اقرأ أيضاً

This paper considers the problem of secret communication over a multiple access channel with generalized feedback. Two trusted users send independent confidential messages to an intended receiver, in the presence of a passive eavesdropper. In this se tting, an active cooperation between two trusted users is enabled through using channel feedback in order to improve the communication efficiency. Based on rate-splitting and decode-and-forward strategies, achievable secrecy rate regions are derived for both discrete memoryless and Gaussian channels. Results show that channel feedback improves the achievable secrecy rates.
The fading cognitive multiple-access channel with confidential messages (CMAC-CM) is investigated, in which two users attempt to transmit common information to a destination and user 1 also has confidential information intended for the destination. U ser 1 views user 2 as an eavesdropper and wishes to keep its confidential information as secret as possible from user 2. The multiple-access channel (both the user-to-user channel and the user-to-destination channel) is corrupted by multiplicative fading gain coefficients in addition to additive white Gaussian noise. The channel state information (CSI) is assumed to be known at both the users and the destination. A parallel CMAC-CM with independent subchannels is first studied. The secrecy capacity region of the parallel CMAC-CM is established, which yields the secrecy capacity region of the parallel CMAC-CM with degraded subchannels. Next, the secrecy capacity region is established for the parallel Gaussian CMAC-CM, which is used to study the fading CMAC-CM. When both users know the CSI, they can dynamically change their transmission powers with the channel realization to achieve the optimal performance. The closed-form power allocation function that achieves every boundary point of the secrecy capacity region is derived.
171 - Li-Chia Choo , Kai-Kit Wong 2008
The secrecy capacity region for the K-receiver degraded broadcast channel (BC) is given for confidential messages sent to the receivers and to be kept secret from an external wiretapper. Superposition coding and Wyners random code partitioning are us ed to show the achievable rate tuples. Error probability analysis and equivocation calculation are also provided. In the converse proof, a new definition for the auxiliary random variables is used, which is different from either the case of the 2-receiver BC without common message or the K-receiver BC with common message, both with an external wiretapper; or the K-receiver BC without a wiretapper.
This paper investigates the secrecy capacity region of multiple access wiretap (MAC-WT) channels where, besides confidential messages, the users have also open messages to transmit. All these messages are intended for the legitimate receiver (or Bob for brevity) but only the confidential messages need to be protected from the eavesdropper (Eve). We first consider a discrete memoryless (DM) MAC-WT channel where both Bob and Eve jointly decode their interested messages. By using random coding, we find an achievable rate region, within which perfect secrecy can be realized, i.e., all users can communicate with Bob with arbitrarily small probability of error, while the confidential information leaked to Eve tends to zero. Due to the high implementation complexity of joint decoding, we also consider the DM MAC-WT channel where Bob simply decodes messages independently while Eve still applies joint decoding. We then extend the results in the DM case to a Gaussian vector (GV) MAC-WT channel. Based on the information theoretic results, we further maximize the sum secrecy rate of the GV MAC-WT system by designing precoders for all users. Since the problems are non-convex, we provide iterative algorithms to obtain suboptimal solutions. Simulation results show that compared with existing schemes, secure communication can be greatly enhanced by the proposed algorithms, and in contrast to the works which only focus on the network secrecy performance, the system spectrum efficiency can be effectively improved since open messages can be simultaneously transmitted.
In wireless data networks, communication is particularly susceptible to eavesdropping due to its broadcast nature. Security and privacy systems have become critical for wireless providers and enterprise networks. This paper considers the problem of s ecret communication over the Gaussian broadcast channel, where a multi-antenna transmitter sends independent confidential messages to two users with information-theoretic secrecy. That is, each user would like to obtain its own confidential message in a reliable and safe manner. This communication model is referred to as the multi-antenna Gaussian broadcast channel with confidential messages (MGBC-CM). Under this communication scenario, a secret dirty-paper coding scheme and the corresponding achievable secrecy rate region are first developed based on Gaussian codebooks. Next, a computable Sato-type outer bound on the secrecy capacity region is provided for the MGBC-CM. Furthermore, the Sato-type outer bound prove to be consistent with the boundary of the secret dirty-paper coding achievable rate region, and hence, the secrecy capacity region of the MGBC-CM is established. Finally, two numerical examples demonstrate that both users can achieve positive rates simultaneously under the information-theoretic secrecy requirement.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا