帳號:guest(3.140.196.253)          離開系統
字體大小: 字級放大   字級縮小   預設字形  

詳目顯示

以作者查詢圖書館館藏以作者查詢臺灣博碩士論文系統以作者查詢全國書目
作者(中文):陳映存
作者(外文):Chen, Ying-Cun
論文名稱(中文):具備共享密鑰以及傳輸者具有邊訊息之竊聽通道
論文名稱(外文):Wiretap Channel with Shared Secret Key and Side Information at the Transmitter
指導教授(中文):洪樂文
指導教授(外文):Hong, Yao-Win
口試委員(中文):李冕
李佳翰
口試委員(外文):Rini, Stefano
Lee, Chia-Han
學位類別:碩士
校院名稱:國立清華大學
系所名稱:通訊工程研究所
學號:104064502
出版年(民國):108
畢業學年度:107
語文別:英文
論文頁數:93
中文關鍵詞:實體層保密技術竊聽通道密鑰邊訊息保密容量
外文關鍵詞:physical layer securitywiretap channelsecret keyside informationsecrecy capacity
相關次數:
  • 推薦推薦:0
  • 點閱點閱:253
  • 評分評分:*****
  • 下載下載:0
  • 收藏收藏:0
本篇論文檢查了離散無記憶竊聽通道(discrete memoryless wiretap channel)的保密容量,該通道在傳輸者(愛麗絲Alice)處具有非因果性邊訊息(non-causal side information),並且源頭和目的地(鮑勃Bob)都知道共享密鑰(secret key),但此密鑰隱藏在竊聽者(夏娃Eve)之外。擬議的可實現方案利用蓋爾芬德–平斯克(Gelfand-Pinsker)編碼來利用邊訊息,並使用向農(Shannon)的一次性碼本(One-time pad)和懷納(Wyner)的竊聽編碼(wiretap coding)來確保對竊聽者的機密性。特別地,需要分箱技術以確保始終可以找到代碼字以與邊訊息匹配並且向竊聽者提供足夠的混淆。在這論文中也展示了保密容量的上限。最後,討論擴展到高斯(Gaussian)情況,其中可實現的速率是通過將德科斯塔(Costa)的髒紙編碼技術(dirty paper coding)應用於竊聽通道場景而得出的。
This work examines the secrecy capacity of a discrete memoryless wiretap channel with non-causal side information at the source (Alice) and a shared secret key that is known by both the source and the destination (Bob), but concealed against the eavesdropper (Eve). The proposed achievable scheme utilizes Gel'fand-Pinsker coding to exploit side information, and Shannon's one-time pad and Wyner's wiretap coding to ensure confidentiality against Eve. In particular, binning techniques are required to ensure that a codeword can always be found to match with the side information and that sufficient confusion is provided to Eve. A converse upper bound of the secrecy capacity is also shown in this work. Finally, the discussions are extended to the Gaussian case, where the achievable rates are derived by applying Costa's dirty paper coding techniques to the wiretap channel scenario.
Abstract i
Contents ii
1 Introduction 1
2 Review of Binning Techniques in Classical Problems 5
2.1 Wyner's Wiretap Channel . . . . . . . . . . . . . . . . . . . . . . . . . . . . 5
2.2 Gel'fand-Pinsker Channel . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12
3 Wiretap Channel with Shared Secret Key and Side Information at the
Transmitter 17
3.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 17
3.2 The Lower Bound and the Upper Bound of the Secrecy Capacity . . . . . . . 19
3.3 Achievability Proof . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 20
3.3.1 Scenario of Category MS . . . . . . . . . . . . . . . . . . . . . . . . . 22
3.3.2 Scenario of Category MZ . . . . . . . . . . . . . . . . . . . . . . . . . 29
3.3.3 Scenario of Category R . . . . . . . . . . . . . . . . . . . . . . . . . . 36
3.3.4 Performance Comparison . . . . . . . . . . . . . . . . . . . . . . . . . 41
3.4 Converse Proof . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 44
3.5 Achievability Proof for Special Cases . . . . . . . . . . . . . . . . . . . . . . 50
3.5.1 Case 1: I(U;Y)≧I(U;Z) and I(U;S)≧I(U;Z) . . . . . . . . . . 50
3.5.2 Case 2: I(U;Y)≧I(U;Z) and I(U;Z)>I(U;S) . . . . . . . . . . 52
3.5.3 Case 3: I(U;Y)4 Gaussian Wiretap Channel with Shared Secret Key and Side Information
at the Transmitter 60
4.1 System Model . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 61
4.2 Modes of Operation . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62
4.2.1 GMS-GP Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 62
4.2.2 GMZ-GP Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 65
4.2.3 GMZ-WTCK Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . 67
4.2.4 GR-OTP Mode . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 70
4.3 Leakage Function . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 72
4.4 Mode Selection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 75
4.5 An Achievable Rate With Asymptotic Perfect Secrecy . . . . . . . . . . . . . 79
4.6 Bounds On the Rates With Asymptotic Perfect Secrecy . . . . . . . . . . . . 85
4.6.1 Upper and Lower Bounds . . . . . . . . . . . . . . . . . . . . . . . . 85
4.6.2 Performance Comparison . . . . . . . . . . . . . . . . . . . . . . . . . 85
5 Conclusion 90
[1] B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C. New York, NY, USA: John Wiley & Sons, Inc., 2nd ed., 1995.
[2] W. Stallings, Cryptography and Network Security: Principles and Practice. Upper Saddle River, NJ, USA: Prentice Hall Press, 6th ed., 2013.
[3] C. E. Shannon, “Communication theory of secrecy systems," The Bell System Technical Journal, vol. 28, pp. 656-715, Oct 1949.
[4] A. D. Wyner, “The wire-tap channel," The Bell System Technical Journal, vol. 54, no. 8, pp. 1355-1387, 1975.
[5] S. Leung-Yan-Cheong and M. Hellman, “The Gaussian wire-tap channel," IEEE Transactions on Information Theory, vol. 24, pp. 451-456, Jul 1978.
[6] I. Csiszar and J. Korner, “Broadcast channels with confidential messages," IEEE Transactions on Information Theory, vol. 24, pp. 339-348, May 1978.
[7] F. Oggier and B. Hassibi, “The secrecy capacity of the MIMO wiretap channel," IEEE Transactions on Information Theory, vol. 57, pp. 4961-4972, Aug 2011.
[8] L. Lai and H. E. Gamal, “The relay-eavesdropper channel: Cooperation for secrecy," IEEE Transactions on Information Theory, vol. 54, pp. 4005-4019, Sept 2008.
[9] A. Thangaraj, S. Dihidar, A. R. Calderbank, S. W. McLaughlin, and J. M. Merolla, ”Applications of ldpc codes to the wiretap channel," IEEE Transactions on Information Theory, vol. 53, pp. 2933-2945, Aug 2007.
[10] D. Klinc, J. Ha, S. W. McLaughlin, J. Barros, and B. J. Kwak, “Ldpc codes for the gaussian wiretap channel," IEEE Transactions on Information Forensics and Security, vol. 6, pp. 532-540, Sept 2011.
[11] H. Mahdavifar and A. Vardy, “Achieving the secrecy capacity of wiretap channels using polar codes," IEEE Transactions on Information Theory, vol. 57, pp. 6428-6443, Oct 2011.
[12] W. Kang and N. Liu, “Wiretap channel with shared key," in Information Theory Workshop (ITW), 2010 IEEE, pp. 1-5, Aug 2010.
[13] E. Ardestanizadeh, M. Franceschetti, T. Javidi, and Y. H. Kim, “Wiretap channel
with secure rate-limited feedback," IEEE Transactions on Information Theory, vol. 55, pp. 5353-5361, Dec 2009.
[14] Y. K. Chia and A. E. Gamal, “Wiretap channel with causal state information," IEEE Transactions on Information Theory, vol. 58, pp. 2838-2849, May 2012.
[15] A. Cohen and A. Cohen, “Wiretap channel with causal state information and secure rate-limited feedback," IEEE Transactions on Communications, vol. 64, pp. 1192-1203, March 2016.
[16] A. Kuznetsov and B. Tsybakov, “Coding in a memory with defective cells," Problemy peredachi informatsii, vol. 10, pp. 52-60, April-June 1974.
[17] G. Kramer, “Topics in multi-user information theory," Foundations and Trends in Communications and Information Theory, vol. 4, no. 45, pp. 265-444, 2008.
[18] S. I. Gelfand and M. S. Pinsker, Coding for Channel with Random Parameters, vol. 9, pp. 19-31. 1980.
[19] M. H. M. Costa, “Writing on dirty paper," IEEE Transactions on Information Theory, vol. IT-29, pp. 439-441, May 1983.
[20] C. Mitrpant, A. J. H. Vinck, and Y. Luo, “An achievable region for the Gaussian
wiretap channel with side information," IEEE Transactions on Information Theory,
vol. 52, pp. 2181-2190, May 2006.
[21] Y. Chen and A. J. H. Vinck, “Wiretap channel with side information," IEEE Transactions on Information Theory, vol. 54, pp. 395-402, Jan 2008.
[22] M. Bloch and J. Barros, Physical-Layer Security: From Information Theory to Security Engineering. New York, NY, USA: Cambridge University Press, 1st ed., 2011.
[23] G. Cardano and T. Witmer, Ars Magna Or The Rules of Algebra. Dover Books on Advanced Mathematics, Dover, 1968.
 
 
 
 
第一頁 上一頁 下一頁 最後一頁 top
* *