ترغب بنشر مسار تعليمي؟ اضغط هنا

On Secure Computation Over the Binary Modulo-2 Adder Multiple-Access Wiretap Channel

72   0   0.0 ( 0 )
 نشر من قبل Mario Goldenbaum
 تاريخ النشر 2016
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

In this paper, the problem of securely computing a function over the binary modulo-2 adder multiple-access wiretap channel is considered. The problem involves a legitimate receiver that wishes to reliably and efficiently compute a function of distributed binary sources while an eavesdropper has to be kept ignorant of them. In order to characterize the corresponding fundamental limit, the notion of secrecy computation-capacity is introduced. Although determining the secrecy computation-capacity is challenging for arbitrary functions, it surprisingly turns out that if the function perfectly matches the algebraic structure of the channel and the joint source distribution fulfills certain conditions, the secrecy computation-capacity equals the computation capacity, which is the supremum of all achievable computation rates without secrecy constraints. Unlike the case of securely transmitting messages, no additional randomness is needed at the encoders nor does the legitimate receiver need any advantage over the eavesdropper. The results therefore show that the problem of securely computing a function over a multiple-access wiretap channel may significantly differ from the one of securely communicating messages.

قيم البحث

اقرأ أيضاً

We study a deterministic approximation of the two-user multiple access wiretap channel. This approximation enables results beyond the recently shown $tfrac{2}{3}$ secure degrees of freedom (s.d.o.f.) for the Gaussian multiple access channel. While th e s.d.o.f. were obtained by real interference alignment, our approach uses signal-scale alignment. We show an achievable scheme which is independent of the rationality of the channel gains. Moreover, our result can differentiate between channel strengths, in particular between both users, and establishes a secrecy rate dependent on this difference. We can show that the resulting achievable secrecy rate tends to the s.d.o.f. for vanishing channel gain differences. Moreover, we extend the s.d.o.f. bound towards a general bound for varying channel strengths and show that our achievable scheme reaches the bound for certain channel gain parameters. We believe that our analysis is the first step towards a constant-gap analysis of the Gaussian multiple access wiretap channel.
In this work, we consider a K-user Gaussian wiretap multiple-access channel (GW-MAC) in which each transmitter has an independent confidential message for the receiver. There is also an external eavesdropper who intercepts the communications. The goa l is to transmit the messages reliably while keeping them confidential from the eavesdropper. To accomplish this goal, two different approaches have been proposed in prior works, namely, i.i.d. Gaussian random coding and real alignment. However, the former approach fails at moderate and high SNR regimes as its achievable result does not grow with SNR. On the other hand, while the latter approach gives a promising result at the infinite SNR regime, its extension to the finite-SNR regime is a challenging task. To fill the gap between the performance of the existing approaches, in this work, we establish a new scheme in which, at the receivers side, it utilizes an extension of the compute-and-forward decoding strategy and at the transmitters side it exploits lattice alignment, cooperative jamming, and i.i.d. random codes. For the proposed scheme, we derive a new achievable bound on sum secure rate which scales with log(SNR) and hence it outperforms the i.i.d. Gaussian codes in moderate and high SNR regimes. We evaluate the performance of our scheme, both theoretically and numerically. Furthermore, we show that our sum secure rate achieves the optimal sum secure degrees of freedom in the infinite-SNR regime.
This paper studies the problem of secure communication over a K-transmitter multiple access channel in the presence of an external eavesdropper, subject to a joint secrecy constraint (i.e., information leakage rate from the collection of K messages t o an eavesdropper is made vanishing). As a result, we establish the joint secrecy achievable rate region. To this end, our results build upon two techniques in addition to the standard information-theoretic methods. The first is a generalization of Chia-El Gamals lemma on entropy bound for a set of codewords given partial information. The second is to utilize a compact representation of a list of sets that, together with properties of mutual information, leads to an efficient Fourier-Motzkin elimination. These two approaches could also be of independent interests in other contexts.
Applications where multiple users communicate with a common server and desire low latency are common and increasing. This paper studies a network with two source nodes, one relay node and a destination node, where each source nodes wishes to transmit a sequence of messages, through the relay, to the destination, who is required to decode the messages with a strict delay constraint $T$. The network with a single source node has been studied in cite{Silas2019}. We start by introducing two important tools: the delay spectrum, which generalizes delay-constrained point-to-point transmission, and concatenation, which, similar to time sharing, allows combinations of different codes in order to achieve a desired regime of operation. Using these tools, we are able to generalize the two schemes previously presented in cite{Silas2019}, and propose a novel scheme which allows us to achieve optimal rates under a set of well-defined conditions. Such novel scheme is further optimized in order to improve the achievable rates in the scenarios where the conditions for optimality are not met.
We propose a new scheme of wiretap lattice coding that achieves semantic security and strong secrecy over the Gaussian wiretap channel. The key tool in our security proof is the flatness factor which characterizes the convergence of the conditional o utput distributions corresponding to different messages and leads to an upper bound on the information leakage. We not only introduce the notion of secrecy-good lattices, but also propose the {flatness factor} as a design criterion of such lattices. Both the modulo-lattice Gaussian channel and the genuine Gaussian channel are considered. In the latter case, we propose a novel secrecy coding scheme based on the discrete Gaussian distribution over a lattice, which achieves the secrecy capacity to within a half nat under mild conditions. No textit{a priori} distribution of the message is assumed, and no dither is used in our proposed schemes.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا