ترغب بنشر مسار تعليمي؟ اضغط هنا

The MIMO Wiretap Channel Decomposed

68   0   0.0 ( 0 )
 نشر من قبل Anatoly Khina
 تاريخ النشر 2015
  مجال البحث الهندسة المعلوماتية
والبحث باللغة English




اسأل ChatGPT حول البحث

The problem of sending a secret message over the Gaussian multiple-input multiple-output (MIMO) wiretap channel is studied. While the capacity of this channel is known, it is not clear how to construct optimal coding schemes that achieve this capacity. In this work, we use linear operations along with successive interference cancellation to attain effective parallel single-antenna wiretap channels. By using independent scalar Gaussian wiretap codebooks over the resulting parallel channels, the capacity of the MIMO wiretap channel is achieved. The derivation of the schemes is based upon joint triangularization of the channel matrices. We find that the same technique can be used to re-derive capacity expressions for the MIMO wiretap channel in a way that is simple and closely connected to a transmission scheme. This technique allows to extend the previously proven strong security for scalar Gaussian channels to the MIMO case. We further consider the problem of transmitting confidential messages over a two-user broadcast MIMO channel. For that problem, we find that derivation of both the capacity and a transmission scheme is a direct corollary of the proposed analysis for the MIMO wiretap channel.

قيم البحث

اقرأ أيضاً

106 - Lingxiang Li , Zhi Chen , Jun Fang 2015
We study the secrecy capacity of a helper-assisted Gaussian wiretap channel with a source, a legitimate receiver, an eavesdropper and an external helper, where each terminal is equipped with multiple antennas. Determining the secrecy capacity in this scenario generally requires solving a nonconvex secrecy rate maximization (SRM) problem. To deal with this issue, we first reformulate the original SRM problem into a sequence of convex subproblems. For the special case of single-antenna legitimate receiver, we obtain the secrecy capacity via a combination of convex optimization and one-dimensional search, while for the general case of multi-antenna legitimate receiver, we propose an iterative solution. To gain more insight into how the secrecy capacity of a helper-assisted Gaussian wiretap channel behaves, we examine the achievable secure degrees of freedom (s.d.o.f.) and obtain the maximal achievable s.d.o.f. in closed-form. We also derive a closed-form solution to the original SRM problem which achieves the maximal s.d.o.f.. Numerical results are presented to illustrate the efficacy of the proposed schemes.
End-to-end learning of communication systems with neural networks and particularly autoencoders is an emerging research direction which gained popularity in the last year. In this approach, neural networks learn to simultaneously optimize encoding an d decoding functions to establish reliable message transmission. In this paper, this line of thinking is extended to communication scenarios in which an eavesdropper must further be kept ignorant about the communication. The secrecy of the transmission is achieved by utilizing a modified secure loss function based on cross-entropy which can be implemented with state-of-the-art machine-learning libraries. This secure loss function approach is applied in a Gaussian wiretap channel setup, for which it is shown that the neural network learns a trade-off between reliable communication and information secrecy by clustering learned constellations. As a result, an eavesdropper with higher noise cannot distinguish between the symbols anymore.
We propose a new scheme of wiretap lattice coding that achieves semantic security and strong secrecy over the Gaussian wiretap channel. The key tool in our security proof is the flatness factor which characterizes the convergence of the conditional o utput distributions corresponding to different messages and leads to an upper bound on the information leakage. We not only introduce the notion of secrecy-good lattices, but also propose the {flatness factor} as a design criterion of such lattices. Both the modulo-lattice Gaussian channel and the genuine Gaussian channel are considered. In the latter case, we propose a novel secrecy coding scheme based on the discrete Gaussian distribution over a lattice, which achieves the secrecy capacity to within a half nat under mild conditions. No textit{a priori} distribution of the message is assumed, and no dither is used in our proposed schemes.
We study a deterministic approximation of the two-user multiple access wiretap channel. This approximation enables results beyond the recently shown $tfrac{2}{3}$ secure degrees of freedom (s.d.o.f.) for the Gaussian multiple access channel. While th e s.d.o.f. were obtained by real interference alignment, our approach uses signal-scale alignment. We show an achievable scheme which is independent of the rationality of the channel gains. Moreover, our result can differentiate between channel strengths, in particular between both users, and establishes a secrecy rate dependent on this difference. We can show that the resulting achievable secrecy rate tends to the s.d.o.f. for vanishing channel gain differences. Moreover, we extend the s.d.o.f. bound towards a general bound for varying channel strengths and show that our achievable scheme reaches the bound for certain channel gain parameters. We believe that our analysis is the first step towards a constant-gap analysis of the Gaussian multiple access wiretap channel.
In this work, we consider a K-user Gaussian wiretap multiple-access channel (GW-MAC) in which each transmitter has an independent confidential message for the receiver. There is also an external eavesdropper who intercepts the communications. The goa l is to transmit the messages reliably while keeping them confidential from the eavesdropper. To accomplish this goal, two different approaches have been proposed in prior works, namely, i.i.d. Gaussian random coding and real alignment. However, the former approach fails at moderate and high SNR regimes as its achievable result does not grow with SNR. On the other hand, while the latter approach gives a promising result at the infinite SNR regime, its extension to the finite-SNR regime is a challenging task. To fill the gap between the performance of the existing approaches, in this work, we establish a new scheme in which, at the receivers side, it utilizes an extension of the compute-and-forward decoding strategy and at the transmitters side it exploits lattice alignment, cooperative jamming, and i.i.d. random codes. For the proposed scheme, we derive a new achievable bound on sum secure rate which scales with log(SNR) and hence it outperforms the i.i.d. Gaussian codes in moderate and high SNR regimes. We evaluate the performance of our scheme, both theoretically and numerically. Furthermore, we show that our sum secure rate achieves the optimal sum secure degrees of freedom in the infinite-SNR regime.
التعليقات
جاري جلب التعليقات جاري جلب التعليقات
سجل دخول لتتمكن من متابعة معايير البحث التي قمت باختيارها
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا