ترغب بنشر مسار تعليمي؟ اضغط هنا

Can Marton Coding Alone Ensure Individual Secrecy?

59   0   0.0 ( 0 )
 نشر من قبل Jin Yeong Tan
 تاريخ النشر 2019
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

For communications in the presence of eavesdroppers, random components are often used in code design to camouflage information from eavesdroppers. In broadcast channels without eavesdroppers, Marton error-correcting coding comprises random components which allow correlation between auxiliary random variables representing independent messages. In this paper, we study if Marton coding alone can ensure individual secrecy in the two-receiver discrete memoryless broadcast channel with a passive eavesdropper. Our results show that in accordance to the principle of Wyner secrecy coding, this is possible and Marton coding alone guarantees individual secrecy. However, this comes with a penalty of requiring stricter channel conditions.

قيم البحث

اقرأ أيضاً

71 - Jin Yeong Tan , Lawrence Ong , 2018
This paper simplifies an existing coding scheme for the two-receiver discrete memoryless broadcast channel with complementary receiver side information where there is a passive eavesdropper and individual secrecy is required. The existing coding sche me is simplified in two steps by replacing Wyner secrecy coding with Carleial-Hellman secrecy coding. The resulting simplified scheme is free from redundant message splits and random components. Not least, the simplified scheme retains the existing achievable individual secrecy rate region. Finally, its construction simplicity helps us gain additional insight on the integration of secrecy techniques into error-correcting coding schemes.
Alice and Bob want to share a secret key and to communicate an independent message, both of which they desire to be kept secret from an eavesdropper Eve. We study this problem of secret communication and secret key generation when two resources are a vailable -- correlated sources at Alice, Bob, and Eve, and a noisy broadcast channel from Alice to Bob and Eve which is independent of the sources. We are interested in characterizing the fundamental trade-off between the rates of the secret message and secret key. We present an achievable solution and prove its optimality for the parallel channels and sources case when each sub-channel and source component satisfies a degradation order (either in favor of the legitimate receiver or the eavesdropper). This includes the case of jointly Gaussian sources and an additive Gaussian channel, for which the secrecy region is evaluated.
We address secure vehicle communication using secrecy capacity. In particular, we research the relationship between secrecy capacity and various types of parameters that determine secrecy capacity in the vehicular wireless network. For example, we ex amine the relationship between vehicle speed and secrecy capacity, the relationship between the response time and secrecy capacity of an autonomous vehicle, and the relationship between transmission power and secrecy capacity. In particular, the autonomous vehicle has set the system modeling on the assumption that the speed of the vehicle is related to the safety distance. We propose new vehicle communication to maintain a certain level of secrecy capacity according to various parameters. As a result, we can expect safer communication security of autonomous vehicles in 5G communications.
A distributed storage system (DSS) needs to be efficiently accessible and repairable. Recently, considerable effort has been made towards the latter, while the former is usually not considered, since a trivial solution exists in the form of systemati c encoding. However, this is not a viable option when considering storage that has to be secure against eavesdroppers. This work investigates the problem of efficient access to data stored on an DSS under such security constraints. Further, we establish methods to balance the access load, i.e., ensure that each node is accessed equally often. We establish the capacity for the alphabet independent case and give an explicit code construction. For the alphabet-dependent case we give existence results based on a random coding argument.
A broadcast channel (BC) where the decoders cooperate via a one-sided link is considered. One common and two private messages are transmitted and the private message to the cooperative user should be kept secret from the cooperation-aided user. The s ecrecy level is measured in terms of strong secrecy, i.e., a vanishing information leakage. An inner bound on the capacity region is derived by using a channel-resolvability-based code that double-bins the codebook of the secret message, and by using a likelihood encoder to choose the transmitted codeword. The inner bound is shown to be tight for semi-deterministic and physically degraded BCs and the results are compared to those of the corresponding BCs without a secrecy constraint. Blackwell and Gaussian BC examples illustrate the impact of secrecy on the rate regions. Unlike the case without secrecy, where sharing information about both private messages via the cooperative link is optimal, our protocol conveys parts of the common and non-confidential messages only. This restriction reduces the transmission rates more than the usual rate loss due to secrecy requirements. An example that illustrates this loss is provided.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا