Visible to the public International Conferences: Information Theory Workshop (ITW), 2014, Hobart, Tasmania

SoS Newsletter- Advanced Book Block

 

 
SoS Logo

International Conferences: Information Theory Workshop (ITW), 2014, Hobart, Tasmania

 

The 2014 IEEE Information Theory Workshop (ITW) was held 2-5 Nov. 2014 in Hobart, Tasmania.  ITW2014 describes itself as a forum for technical exchange among scientists and engineers working on the fundamentals of information theory. The agenda covered diverse topics including source coding, distributed source and channel coding, joint source and channel coding, coding for wireless systems, coding for sensor and ad-hoc networks, mimo and space-time coding, graph-based codes and iterative decoding, cooperation in wireless systems, sequences and coding, compressed sensing, coding applications: optical communications, smart grid, underwater, etc., and information theoretic security.  The works cited here are from the security area.  The conference site is at: http://itw2014.jaist.ac.jp/  The contributors came from Europe, Asia, and the Americas, as well as Australia—truly an international event.


 

Shuiyin Liu; Yi Hong; Viterbo, E., "On Measures Of Information Theoretic Security," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.309,310, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970843
Abstract: While information-theoretic security is stronger than computational security, it has long been considered impractical. In this work, we provide new insights into the design of practical information-theoretic cryptosystems. Firstly, from a theoretical point of view, we give a brief introduction into the existing information theoretic security criteria, such as the notions of Shannon's perfect/ideal secrecy in cryptography, and the concept of strong secrecy in coding theory. Secondly, from a practical point of view, we propose the concept of ideal secrecy outage and define a outage probability. Finally, we show how such probability can be made arbitrarily small in a practical cryptosystem.
Keywords: cryptography; information theory; Shannon perfect secrecy; computational security; ideal secrecy; information theoretic cryptosystem; information theoretic security; Australia; Cryptography; Entropy; Information theory; Probability; Vectors (ID#: 15-5155)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970843&isnumber=6970773

 

Rao, K.S.; Prabhakaran, V.M., "A New Upperbound For The Oblivious Transfer Capacity Of Discrete Memoryless Channels," Information Theory Workshop (ITW), 2014 IEEE, pp. 35, 39, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970787
Abstract: We derive a new upper bound on the string oblivious transfer capacity of discrete memoryless channels (DMCs). The main tool we use is the tension region of a pair of random variables introduced in Prabhakaran and Prabhakaran (2014) where it was used to derive upper bounds on rates of secure sampling in the source model. In this paper, we consider secure computation of string oblivious transfer in the channel model. Our bound is based on a monotonicity property of the tension region in the channel model. We show that our bound strictly improves upon the upper bound of Ahlswede and Csiszár (2013).
Keywords: channel capacity; telecommunication security; DMCs; channel model; discrete memoryless channels; monotonicity property; oblivious transfer capacity; random variables; secure sampling rates; source model; string oblivious transfer; tension region; upper bound; Markov processes; Monte Carlo methods; Noise measurement; Privacy; Protocols; Random variables; Upper bound (ID#: 15-5156)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970787&isnumber=6970773

 

Pengwei Wang; Safavi-Naini, R., "An Efficient Code For Adversarial Wiretap Channel," Information Theory Workshop (ITW), 2014 IEEE, pp. 40, 44, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970788
Abstract: In the (ρr, ρw)-adversarial wiretap (AWTP) channel model of [13], a codeword sent over the communication channel is corrupted by an adversary who observes a fraction ρr of the codeword, and adds noise to a fraction ρw of the codeword. The adversary is adaptive and chooses the subsets of observed and corrupted components, arbitrarily. In this paper we give the first efficient construction of a code family that provides perfect secrecy in this model, and achieves the secrecy capacity.
Keywords: channel coding; telecommunication security; wireless channels; AWTP channel model; adversarial wiretap channel model; code family; codeword; communication channel; secrecy capacity; Computational modeling; Decoding; Encoding; Reed-Solomon codes; Reliability; Security; Vectors (ID#: 15-5157)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970788&isnumber=6970773

 

Zhiqing Xiao; Yunzhou Li; Ming Zhao; Jing Wang, "Interactive Code To Correct And Detect Omniscient Byzantine Adversaries," Information Theory Workshop (ITW), 2014 IEEE, pp. 45, 49, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970789
Abstract: This paper considers interactive transmissions in the presence of omniscient Byzantine attacks. Unlike prior papers, it is assumed that the number of transmissions, the number of erroneous transmissions therein, and the direction of each transmission are predetermined. Besides, the size of the alphabet in each transmission is unequal and predefined. Using these transmissions, two nodes communicate interactively to send a message. In this model, both attack strategies and coding bounds are considered. Although the codebook cannot fully describe the interactive code, we still assert the existence of successful attack strategies according to the relations between codewords in the codebook. Furthermore, to ensure that the code is able to detect or correct a given number of transmission errors, upper bounds on the size of code are derived. Finally, the tightness of the bounds is discussed.
Keywords: error correction codes; error detection codes; security of data; attack strategies; codebook; codewords; coding bounds; erroneous transmissions; interactive code; interactive transmissions; omniscient Byzantine attacks; transmission errors; Decoding; Educational institutions; Encoding; Error correction; Error correction codes; Indexes; Upper bound (ID#: 15-5158)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970789&isnumber=6970773

 

Mirghasemi, H.; Belfiore, J.-C., "The Semantic Secrecy Rate Of The Lattice Gaussian Coding For The Gaussian Wiretap Channel," Information Theory Workshop (ITW), 2014 IEEE, pp. 112, 116, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970803
Abstract: In this paper, we investigate the achievable semantic secrecy rate of existing lattice coding schemes, proposed in [6], for both the mod-Λ Gaussian wiretap and the Gaussian wiretap channels. For both channels, we propose new upper bounds on the amount of leaked information which provide milder sufficient conditions to achieve semantic secrecy. These upper bounds show that the lattice coding schemes in [6] can achieve the secrecy capacity to within ½ln e/2 nat for the mod-Λ Gaussian and to within ½(1 - ln (1 + SNRe / SNRe+1)) nat for the Gaussian wiretap channels where SNRe is the signal-to-noise ratio of Eve.
Keywords: Gaussian channels; channel capacity; data privacy; wireless channels; Gaussian wiretap channels; SNRe; lattice coding schemes; mod-Λ Gaussian wiretap; secrecy capacity; semantic secrecy rate; signal-to-noise ratio of Eve; Encoding; Gaussian distribution; Lattices; Security; Semantics; Upper bound; Zinc (ID#: 15-5159)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970803&isnumber=6970773

 

Geil, O.; Martin, S.; Matsumoto, R.; Ruano, D.; Yuan Luo, "Relative Generalized Hamming Weights Of One-Point Algebraic Geometric Codes," Information Theory Workshop (ITW), 2014 IEEE, pp.137,141, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970808
Abstract: Security of linear ramp secret sharing schemes can be characterized by the relative generalized Hamming weights of the involved codes [23], [22]. In this paper we elaborate on the implication of these parameters and we devise a method to estimate their value for general one-point algebraic geometric codes. As it is demonstrated, for Hermitian codes our bound is often tight. Furthermore, for these codes the relative generalized Hamming weights are often much larger than the corresponding generalized Hamming weights.
Keywords: Hamming codes; algebraic geometric codes; security of data; Hermitian codes; general one-point algebraic geometric codes; linear ramp secret sharing schemes security; relative generalized Hamming weights; Cryptography; Galois fields; Geometry; Hamming weight; Linear codes; Vectors (ID#: 15-5160)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970808&isnumber=6970773

 

Pak Hou Che; Kadhe, S.; Bakshi, M.; Chung Chan; Jaggi, S.; Sprintson, A., "Reliable, Deniable And Hidable Communication: A Quick Survey," Information Theory Workshop (ITW), 2014 IEEE , vol., no., pp.227,231, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970826
Abstract: We survey here recent work pertaining to “deniable” communication - i.e., talking without being detected. We first highlight connections to other related notions (anonymity and secrecy). We then contrast the notions of deniability and secrecy. We highlight similarities and distinctions of deniability with a variety of related notions (LPD communications, stealth, channel resolvability) extant in the literature.
Keywords: cryptography; steganography; telecommunication channels; telecommunication network reliability; telecommunication security; LPD communications; channel resolvability; deniable communication; hidable communication; Cryptography; Noise; Reliability theory; Throughput (ID#: 15-5161)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970826&isnumber=6970773

 

Thangaraj, A., "Coding For Wiretap Channels: Channel Resolvability And Semantic Security," Information Theory Workshop (ITW), 2014 IEEE, pp. 232, 236, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970827
Abstract: Wiretap channels form the most basic building block of physical-layer and information-theoretic security. Considerable research work has gone into the information-theoretic, cryptographic and coding aspects of wiretap channels in the last few years. The main goal of this tutorial article is to provide a self-contained presentation of two recent results - one is a new and simplified proof for secrecy capacity using channel resolvability, and the other is the connection between semantic security and information-theoretic strong secrecy.
Keywords: channel coding; cryptography; information theory; telecommunication security; channel resolvability; coding aspects; cryptography; information-theoretic security; physical-layer; secrecy capacity; semantic security; wiretap channels coding; Cryptography; Encoding; Semantics; Standards; Zinc (ID#: 15-5162)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970827&isnumber=6970773

 

Pradhan, P.; Venkitasubramaniam, P., "Under The Radar Attacks In Dynamical Systems: Adversarial Privacy Utility Tradeoffs," Information Theory Workshop (ITW), 2014 IEEE, pp. 242, 246, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970829
Abstract: Cyber physical systems which integrate physical system dynamics with digital cyber infrastructure are envisioned to transform our core infrastructural frameworks such as the smart electricity grid, transportation networks and advanced manufacturing. This integration however exposes the physical system functioning to the security vulnerabilities of cyber communication. Both scientific studies and real world examples have demonstrated the impact of data injection attacks on state estimation mechanisms on the smart electricity grid. In this work, an abstract theoretical framework is proposed to study data injection/modification attacks on Markov modeled dynamical systems from the perspective of an adversary. Typical data injection attacks focus on one shot attacks by adversary and the non-detectability of such attacks under static assumptions. In this work we study dynamic data injection attacks where the adversary is capable of modifying a temporal sequence of data and the physical controller is equipped with prior statistical knowledge about the data arrival process to detect the presence of an adversary. The goal of the adversary is to modify the arrivals to minimize a utility function of the controller while minimizing the detectability of his presence as measured by the KL divergence between the prior and posterior distribution of the arriving data. Adversarial policies and tradeoffs between utility and detectability are characterized analytically using linearly solvable control optimization.
Keywords: Markov processes; radar; telecommunication security; Markov modeled dynamical systems; advanced manufacturing; adversarial privacy utility tradeoffs; core infrastructural frameworks; cyber communication; cyber physical systems; data arrival process; data injection attacks; digital cyber infrastructure; dynamic data injection attacks; dynamical systems; physical system dynamics; radar attacks; security vulnerabilities; smart electricity grid; state estimation mechanisms; temporal sequence; transportation networks; Markov processes; Mathematical model; Power system dynamics; Privacy; Process control; Smart grids; State estimation (ID#: 15-5163)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970829&isnumber=6970773

 

Kosut, O.; Li-Wei Kao, "On Generalized Active Attacks By Causal Adversaries In Networks," Information Theory Workshop (ITW), 2014 IEEE, pp. 247, 251, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970830
Abstract: Active attacks are studied on noise-free graphical multicast networks. A malicious adversary may enter the network and arbitrarily corrupt transmissions. A very general model is adopted for the scope of attack: a collection of sets of edges is specified, and the adversary may control any one set of edges in this collection. The adversary is assumed to be omniscient but causal, such that the adversary is forced to decide on transmissions before knowing random choices by the honest nodes. Four main results are presented. First, a precise characterization of whether any positive rate can be achieved. Second, a simple erasure upper bound. Third, an achievable bound wherein random hashes are generated and distributed, so that nodes in the network can filter out adversarial corruption. Finally, an example network is presented that has capacity strictly between the general upper and lower bounds.
Keywords: graph theory; multicast communication; network coding; telecommunication security; adversarial corruption; erasure upper bound; generalized active attacks; graphical multicast networks; malicious adversary; Artificial neural networks; Decoding; Encoding; Error correction; Network coding; Upper bound; Vectors (ID#: 15-5164)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970830&isnumber=6970773

 

Li-Chia Choo; Cong Ling, "Superposition Lattice Coding For Gaussian Broadcast Channel With Confidential Message," Information Theory Workshop (ITW), 2014 IEEE, pp. 311, 315, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970844
Abstract: In this paper, we propose superposition coding based on the lattice Gaussian distribution to achieve strong secrecy over the Gaussian broadcast channel with one confidential message, with a constant gap to the secrecy capacity (only for the confidential message). The proposed superposition lattice code consists of a lattice Gaussian code for the Gaussian noise and a wiretap lattice code with strong secrecy. The flatness factor is used to analyze the error probability, information leakage and achievable rates. By removing the secrecy coding, we can modify our scheme to achieve the capacity of the Gaussian broadcast channel with one common and one private message without the secrecy constraint.
Keywords: Gaussian channels; broadcast channels; channel coding; error statistics; lattice theory; telecommunication security; Gaussian broadcast channel; Gaussian noise; achievable rates; confidential message; constant gap; error probability analysis; flatness factor ;information leakage; lattice Gaussian code; lattice Gaussian distribution; secrecy capacity; superposition lattice coding; wiretap lattice code; Decoding; Encoding; Error probability; Gaussian distribution Lattices; Noise; Vectors (ID#: 15-5165)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970844&isnumber=6970773

 

Jinlong Lu; Harshan, J.; Oggier, F., "A USRP Implementation Of Wiretap Lattice Codes," Information Theory Workshop (ITW), 2014 IEEEpp. 316, 320, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970845
Abstract: A wiretap channel models a communication channel between a legitimate sender Alice and a legitimate receiver Bob in the presence of an eavesdropper Eve. Confidentiality between Alice and Bob is obtained using wiretap codes, which exploit the difference between the channels to Bob and to Eve. This paper discusses a first implementation of wiretap lattice codes using USRP (Universal Software Radio Peripheral), which focuses on the channel between Alice and Eve. Benefits of coset encoding for Eve's confusion are observed, using different lattice codes in small dimensions, and varying the position of the eavesdropper.
Keywords: channel coding; software radio; telecommunication security; USRP implementation; communication channel; coset encoding; eavesdropper; universal software radio peripheral; wiretap channel models; wiretap lattice codes; Baseband; Decoding; Encoding; Lattices; Receivers; Security; Signal to noise ratio (ID#: 15-5166)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970845&isnumber=6970773

 

Ng, D.W.K.; Schober, R., "Max-Min Fair Wireless Energy Transfer For Secure Multiuser Communication Systems," Information Theory Workshop (ITW), 2014 IEEE, pp. 326, 330, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970847
Abstract: This paper considers max-min fairness for wireless energy transfer in a downlink multiuser communication system. Our resource allocation design maximizes the minimum harvested energy among multiple multiple-antenna energy harvesting receivers (potential eavesdroppers) while providing quality of service (QoS) for secure communication to multiple single-antenna information receivers. In particular, the algorithm design is formulated as a non-convex optimization problem which takes into account a minimum required signal-to-interference-plus-noise ratio (SINR) constraint at the information receivers and a constraint on the maximum tolerable channel capacity achieved by the energy harvesting receivers for a given transmit power budget. The proposed problem formulation exploits the dual use of artificial noise generation for facilitating efficient wireless energy transfer and secure communication. A semidefinite programming (SDP) relaxation approach is exploited to obtain a global optimal solution of the considered problem. Simulation results demonstrate the significant performance gain in harvested energy that is achieved by the proposed optimal scheme compared to two simple baseline schemes.
Keywords: MIMO communication; antenna arrays; channel capacity; energy harvesting; next generation networks; optimisation; quality of service; resource allocation; telecommunication security; MIMO communication; QoS; artificial noise generation; max-min fair wireless energy transfer; maximum tolerable channel capacity; minimum harvested energy; multiple multiple-antenna energy harvesting receivers; multiple single-antenna information receivers; multiuser communication system security; next generation wireless communication system; nonconvex optimization problem; potential eavesdroppers; quality of service; resource allocation; semidefinite programming relaxation approach; Energy harvesting; Interference; Noise; Optimization; Receivers; Resource management; Wireless communication (ID#: 15-5167)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970847&isnumber=6970773

 

Jianwei Xie; Ulukus, S., "Secure Degrees Of Freedom Region Of The Gaussian Interference Channel With Secrecy Constraints," Information Theory Workshop (ITW), 2014 IEEE, pp. 361, 365, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970854
Abstract: The sum secure degrees of freedom (s.d.o.f.) of the K-user interference channel (IC) with secrecy constraints has been determined recently as equation [1], [2]. In this paper, we determine the entire s.d.o.f. region of this channel model. The converse includes constraints both due to secrecy as well as due to interference. Although the portion of the region close to the optimum sum s.d.o.f. point is governed by the upper bounds due to secrecy constraints, the other portions of the region are governed by the upper bounds due to interference constraints. Different from the existing literature, in order to fully understand the characterization of the s.d.o.f. region of the IC, one has to study the 4-user case, i.e., the 2 or 3-user cases do not illustrate the generality of the problem. In order to prove the achievability, we use the polytope structure of the converse region. The extreme points of the converse region are achieved by a (K - m)-user IC with confidential messages, m helpers, and N external eavesdroppers, for m ≥ 1 and a finite N. A byproduct of our results in this paper is that the sum s.d.o.f. is achieved only at one extreme point of the s.d.o.f. region, which is the symmetric-rate extreme point.
Keywords: Gaussian channels; interference (signal);security of data; wireless channels; Gaussian interference channel; K-user interference channel; channel model; converse region; interference constraints; polytope structure; secrecy constraints; secure degrees of freedom; symmetric-rate extreme point; upper bounds; Integrated circuits; Interference channels; Noise; Receivers; Transmitters; Upper bound (ID#: 15-5168)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970854&isnumber=6970773

 

Xuan Guang; Jiyong Lu; Fang-Wei Fu, "Locality-Preserving Secure Network Coding," Information Theory Workshop (ITW), 2014 IEEE, pp. 396, 400, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970861
Abstract: In the paradigm of network coding, when wiretapping attacks occur, secure network coding is introduced to prevent information leaking adversaries. In practical network communications, the source often multicasts messages at several different rates within a session. How to deal with information transmission and information security simultaneously under variable rates and fixed security-level is introduced in this paper as a variable-rate and fixed-security-level secure network coding problem. In order to solve this problem effectively, we propose the concept of locality-preserving secure linear network codes of different rates and fixed security-level, which have the same local encoding kernel at each internal node. We further present an approach to construct such a family of secure linear network codes and give an algorithm for efficient implementation. This approach saves the storage space for both source node and internal nodes, and resources and time on networks. Finally, the performance of the proposed algorithm is analyzed, including the field size, computational and storage complexities.
Keywords: linear codes; network coding; telecommunication security; variable rate codes; fixed-security-level secure network coding problem; information security; information transmission; internal nodes; local encoding kernel; locality-preserving secure linear network codes; source node; variable-rate secure network coding problem; wiretapping attacks; Complexity theory; Decoding; Encoding; Information rates; Kernel; Network coding; Vectors (ID#: 15-5169)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970861&isnumber=6970773

 

Bin Dai; Zheng Ma, "Feedback Enhances The Security Of Degraded Broadcast Channels With Confidential Messages And Causal Channel State Information," Information Theory Workshop (ITW), 2014 IEEE, pp.411,415, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970864
Abstract: In this paper, we investigate the degraded broadcast channels with confidential messages (DBC-CM), causal channel state information (CSI), and with or without noiseless feedback. The inner and outer bounds on the capacity-equivocation region are given for the non-feedback mode, and the capacity-equivocation region is determined for the feedback model. We find that by using this noiseless feedback, the achievable rate-equivocation region (inner bound on the capacity-equivocation region) of the DBC-CM with causal CSI is enhanced.
Keywords: broadcast channels; channel capacity; channel coding; feedback; telecommunication security; DBC-CM; capacity-equivocation region; channel state information; confidential messages; degraded broadcast channels; noiseless feedback; rate-equivocation region; Decoding; Joints; Random variables; Receivers; Silicon; Transmitters; Zinc; Broadcast channel; channel state information; confidential message; feedback (ID#: 15-5170)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970864&isnumber=6970773

 

Fei Lang; Zhixiang Deng; Bao-Yun Wang, "Secure Communication Of Correlated Sources Over Broadcast Channels," Information Theory Workshop (ITW), 2014 IEEE, pp. 416, 420, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970865
Abstract: Broadcast channels with correlated sources are considered from a joint source-channel coding perspective, where each receiver is kept in ignorance of the source intended for the other receiver. This setting can be seen as a generalization of Han-Costa's broadcast channel with correlated sources under additional secrecy constraints on both receivers. General outer and inner bounds for this reliable and secure communication are determined. The joint source-channel coding is proved to be optimal for two special cases, including the sources satisfying a certain Markov property sent over semi-deterministic broadcast channels, and arbitrary correlated sources sent over less-noisy broadcast channels.
Keywords: broadcast channels; channel coding; correlation methods; radiocommunication; source coding; telecommunication network reliability; telecommunication security; Han-Costa broadcast channel; broadcast channels; correlated source; joint source-channel coding; less-noisy broadcast channel; reliable communication; secure communication; Decoding; Educational institutions; Encoding; Joints; Markov processes; Receivers; Reliability (ID#: 15-5171)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970865&isnumber=6970773

 

Benammar, M.; Piantanida, P., "On The Secrecy Capacity Region Of The Wiretap Broadcast Channel," Information Theory Workshop (ITW), 2014 IEEE, pp. 421, 425, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970866
Abstract: This work investigates the secrecy capacity region of the Wiretap Broadcast Channel (WBC) where an encoder communicates two private messages over a Broadcast Channel (BC) while keeping both messages secret from the eavesdropper. Our main result is the derivation of a novel outer bound and an inner bound on the secrecy capacity region of this setting. These results allow us to characterize the capacity region for three non-degraded classes of WBCs: the deterministic and the semi-deterministic WBC with a more noisy eavesdropper, and the WBC when users exhibit less noisiness order between them.
Keywords: broadcast channels; encoding; telecommunication security; WBC nondegraded class; eavesdropper; encoder; private messaging; secrecy capacity region; secret messaging; wiretap broadcast channel; Decoding; Encoding; Noise measurement; Receivers; Standards; Zinc (ID#: 15-5172)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970866&isnumber=6970773

 

Mansour, A.S.; Schaefer, R.F.; Boche, H., "Secrecy Measures For Broadcast Channels With Receiver Side Information: Joint Vs Individual," Information Theory Workshop (ITW), 2014 IEEE, pp. 426, 430, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970867
Abstract: We study the transmission of a common message and three confidential messages over a broadcast channel with two legitimate receivers and an eavesdropper. Each legitimate receiver is interested in decoding two of the three confidential messages, while having the third one as side information. In order to measure the ignorance of the eavesdropper about the confidential messages, we investigate two different secrecy criteria: joint secrecy and individual secrecy. For both criteria, we provide a general achievable rate region. We establish both the joint and individual secrecy capacity if the two legitimate receivers are less noisy than the eavesdropper. We further investigate the scenario where the eavesdropper is less noisy than the two legitimate receivers. It is known that the joint secrecy constraints can not be fulfilled under this scenario, however, we manage to establish a non vanishing capacity region for the individual secrecy case.
Keywords: broadcast channels; radio receivers; telecommunication security; broadcast channels; confidential messages; individual secrecy; joint secrecy; receiver side information; Decoding; Encoding; Joints; Markov processes; Noise measurement; Receivers; Reliability (ID#: 15-5173)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970867&isnumber=6970773

 

Bracher, A.; Hof, E.; Lapidoth, A., "Distributed Storage For Data Security," Information Theory Workshop (ITW), 2014 IEEE, pp. 506, 510, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970883
Abstract: We study the secrecy of a distributed storage system for passwords. The encoder, Alice, observes a length-n password and describes it using two hints, which she then stores in different locations. The legitimate receiver, Bob, observes both hints. In one scenario we require that the number of guesses it takes Bob to guess the password approach 1 as n tends to infinity and in the other that the size of the list that Bob must form to guarantee that it contain the password approach 1. The eavesdropper, Eve, sees only one of the hints; Alice cannot control which. For each scenario we characterize the largest normalized (by n) exponent that we can guarantee for the number of guesses it takes Eve to guess the password.
Keywords: authorisation; message authentication; storage management; data security; distributed storage system; password approach; Blogs; Encoding; Entropy; Equations; Receivers; Stochastic processes; Upper bound (ID#: 15-5174)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970883&isnumber=6970773

 

Iwamoto, M.; Omino, T.; Komano, Y.; Ohta, K., "A New Model Of Client-Server Communications Under Information Theoretic Security," Information Theory Workshop (ITW), 2014 IEEE, pp. 511, 515, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970884
Abstract: A new model for a Client-Server Communication (CSC) system satisfying information theoretic security is proposed, and its fundamental properties are discussed. Our CSC allows n users to upload their respective messages to a server securely by using symmetric key encryptions with their own keys, and all ciphertexts are decrypted by the server. If we require all messages to be perfectly secure in CSC against the corrupted clients and adversaries without any keys, it is proved that a one time pad or more inefficient encryption must be used for each communication link between a client and the server. This means that, in order to realize more efficient CSC, it is necessary to leak out some information of each message. Based on these observations, we introduce a new model for such a secure CSC formally, and discuss its fundamental properties. In addition, we propose the optimal construction of CSC under several constraints on security parameters called security rates.
Keywords: client-server systems; cryptography; information theory; telecommunication security; CSC; ciphertexts; client-server communication system; communication link; corrupted clients; information theoretic security; security parameters; security rates; symmetric key encryptions; Correlation; Cryptography; Educational institutions; Electronic mail; Protocols; Servers (ID#: 15-5175)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970884&isnumber=6970773

 

Ye Wang; Ishwar, P.; Rane, S., "An Elementary Completeness Proof For Secure Two-Party Computation Primitives," Information Theory Workshop (ITW), 2014 IEEE, pp. 521, 525, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970886
Abstract: In the secure two-party computation problem, two parties wish to compute a (possibly randomized) function of their inputs via an interactive protocol, while ensuring that neither party learns more than what can be inferred from only their own input and output. For semi-honest parties and information-theoretic security guarantees, it is well-known that, if only noise-less communication is available, only a limited set of functions can be securely computed; however, if interaction is also allowed over general communication primitives (multi-input/output channels), there are “complete” primitives that enable any function to be securely computed. The general set of complete primitives was characterized recently by Maji, Prabhakaran, and Rosulek leveraging an earlier specialized characterization by Kilian. Our contribution in this paper is a simple, self-contained, alternative derivation using elementary information-theoretic tools.
Keywords: cryptographic protocols; cryptographic protocols; elementary completeness proof; general communication; information theoretic security; interactive protocol; noise less communication; secure two party computation primitives; Joints; Markov processes; Mutual information; Protocols; Random variables; Redundancy; Security (ID#: 15-5176)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970886&isnumber=6970773

 

Subramanian, R.; Land, I., "The Role Of Artificial Noise In Multi-Antenna Fading Wiretap Channels: Useful Or Harmful?," Information Theory Workshop (ITW), 2014 IEEE, pp. 641, 645, 2-5 Nov. 2014. doi: 10.1109/ITW.2014.6970910
Abstract: New insights into the role of artificial noise in securing communication in a Gaussian multi-antenna fading wiretap channel are presented. An appropriate secrecy-outage-based optimization framework is developed for the Multiple-Input Single-Output Single-Eavesdropper (MISOSE) case to measure the performance of artificial noise. It is assumed that only the legitimate receiver's instantaneous channel state information and the average statistics of the eavesdropper's channel are available at the transmitter. The optimization is based on maximizing the effective secret-message rate constrained by a given maximum secrecy outage criterion. Under this framework, a fundamental investigation is conducted into whether it is worthwhile for the transmitter to allocate any of its available power for artificial noise. By numerically solving the optimization problem, it is demonstrated that there are: (i) scenarios where artificial noise does indeed give significant gains in the secret-message rate, and (ii) scenarios where any amount of power allocation to artificial noise is wasteful in view of the overall performance.
Keywords: Gaussian channels; fading channels; noise; optimisation; telecommunication security; Gaussian multi-antenna fading wiretap channel; MISOSE; artificial noise; channel state information; eavesdroppers channel; multiple-input single-output single-eavesdropper; power allocation; secrecy-outage-based optimization framework; secret-message rate; Encoding; Linear programming; Noise; Optimization; Receivers; Resource management; Transmitters (ID#: 15-5177)
URL: http://ieeexplore.ieee.org/stamp/stamp.jsp?tp=&arnumber=6970910&isnumber=6970773


Note:

Articles listed on these pages have been found on publicly available internet pages and are cited with links to those pages. Some of the information included herein has been reprinted with permission from the authors or data repositories. Direct any requests via Email to news@scienceofsecurity.net for removal of the links or modifications to specific citations. Please include the ID# of the specific citation in your correspondence.