Techniques for Enhanced Physical-Layer Security

Information-theoretic security--widely accepted as the strictest notion of security--relies on channel coding techniques that exploit the inherent randomness of propagation channels to strengthen the security of communications systems. Within this paradigm, we explore strategies to improve secure connectivity in a wireless network. We first consider the intrinsically secure communications graph (iS-graph), a convenient representation of the links that can be established with information-theoretic security on a large-scale network. We then propose and characterize two techniques--sectorized transmission and eavesdropper neutralization--which are shown to dramatically enhance the connectivity of the iS-graph.

[1]  Roy D. Yates,et al.  Secrecy capacity of independent parallel channels , 2009 .

[2]  Ueli Maurer,et al.  Generalized privacy amplification , 1994, Proceedings of 1994 IEEE International Symposium on Information Theory.

[3]  Jeffrey G. Andrews,et al.  Stochastic geometry and random graphs for the analysis and design of wireless networks , 2009, IEEE Journal on Selected Areas in Communications.

[4]  H. Vincent Poor,et al.  Secure Nested Codes for Type II Wiretap Channels , 2007, 2007 IEEE Information Theory Workshop.

[5]  Shlomo Shamai,et al.  Secure Communication Over Fading Channels , 2007, IEEE Transactions on Information Theory.

[6]  R. Negi,et al.  Secret communication in presence of colluding eavesdroppers , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[7]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[8]  Hesham El Gamal,et al.  On the Secrecy Capacity of Fading Channels , 2006, 2007 IEEE International Symposium on Information Theory.

[9]  R. Negi,et al.  Secret communication using artificial noise , 2005, VTC-2005-Fall. 2005 IEEE 62nd Vehicular Technology Conference, 2005..

[10]  Matthieu R. Bloch,et al.  Wireless Information-Theoretic Security , 2008, IEEE Transactions on Information Theory.

[11]  M.Z. Win,et al.  Physical-layer security in stochastic wireless networks , 2008, 2008 11th IEEE Singapore International Conference on Communication Systems.

[12]  Richard E. Blahut,et al.  Secrecy capacity of SIMO and slow fading channels , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[13]  H. Vincent Poor,et al.  Secrecy throughput of MANETs with malicious nodes , 2009, 2009 IEEE International Symposium on Information Theory.

[14]  Shuguang Cui,et al.  On the relationship between the multi-antenna secrecy communications and cognitive radio communications , 2009, 2009 47th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[15]  Can Emre Koksal,et al.  On Secrecy Capacity Scaling in Wireless Networks , 2012, IEEE Trans. Inf. Theory.

[16]  J. Barros,et al.  Strong Secrecy for Wireless Channels , 2008 .

[17]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[18]  Moe Z. Win,et al.  Secure Communication in Stochastic Wireless Networks , 2010, ArXiv.

[19]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.

[20]  Moe Z. Win,et al.  Continuum percolation in the intrinsically secure communications graph , 2010, 2010 International Symposium On Information Theory & Its Applications.

[21]  Martin Haenggi The secrecy graph and some of its properties , 2008, 2008 IEEE International Symposium on Information Theory.

[22]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[23]  Moe Z. Win,et al.  Wireless physical-layer security: The case of colluding eavesdroppers , 2009, 2009 IEEE International Symposium on Information Theory.

[24]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[25]  Ueli Maurer,et al.  Unconditionally Secure Key Agreement and the Intrinsic Conditional Information , 1999, IEEE Trans. Inf. Theory.

[26]  Sennur Ulukus,et al.  Secrecy in Cooperative Relay Broadcast Channels , 2008, IEEE Transactions on Information Theory.

[27]  Shlomo Shamai,et al.  The Capacity Region of the Degraded Multiple-Input Multiple-Output Compound Broadcast Channel , 2009, IEEE Transactions on Information Theory.

[28]  D. Stoyan,et al.  Stochastic Geometry and Its Applications , 1989 .

[29]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[30]  Shlomo Shamai,et al.  A Note on the Secrecy Capacity of the Multiple-Antenna Wiretap Channel , 2007, IEEE Transactions on Information Theory.

[31]  T. Mattfeldt Stochastic Geometry and Its Applications , 1996 .

[32]  Alfred O. Hero,et al.  Secure space-time communication , 2003, IEEE Trans. Inf. Theory.

[33]  Andrew Thangaraj,et al.  LDPC-based secret key agreement over the Gaussian wiretap channel , 2006, 2006 IEEE International Symposium on Information Theory.

[34]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[35]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[36]  Jun Muramatsu,et al.  Secret Key Agreement from Correlated Source Outputs Using Low Density Parity Check Matrices , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[37]  Onur Ozan Koyluoglu,et al.  On Secrecy Capacity Scaling in Wireless Networks , 2012, IEEE Transactions on Information Theory.

[38]  Sennur Ulukus,et al.  Secrecy capacity region of the Gaussian multi-receiver wiretap channel , 2009, 2009 IEEE International Symposium on Information Theory.

[39]  Matthieu R. Bloch,et al.  Strong Secrecy for Wireless Channels (Invited Talk) , 2008, ICITS.