entropy-logo

Journal Browser

Journal Browser

Information-Theoretic Security II

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (31 August 2019) | Viewed by 60584

Special Issue Editors


E-Mail Website
Guest Editor
Information Theory and Applications Chair, Technische Universität Berlin, 10623 Berlin, Germany
Interests: information theory, communication theory, physical layer security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Technische Universität Dresden, Chair for Communications Theory, Chemnitzer Str. 48a, 01187 Dresden, Germany
Interests: applied information theory, signal processing for communications and networks, communication theory, physical layer security
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Department of Information Engineering, University of Padova, Via Gradenigo 6/B, 35131 Padova, Italy
Interests: communication theory, signal processing for communications, physical layer security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Security is one the main challenges for future wireless communications systems, including 5G and beyond, cyber-physical systems, and the Internet of Things. In today’s communications systems, there is a clear separation between data-encryption and error-correction. Error-correction is implemented at the physical layer allowing higher layers to abstract the physical layer as an ideal bit pipe. Encryption, based on cryptographic principles, then takes place on higher layers. This separation has long been an obvious solution in most systems, but there is growing interest in providing security directly at the physical layer by exploiting the properties of the underlying communication channel. In this approach, the security is ensured by information-theoretic arguments that do not require hardy computable functions as in traditional cryptography. This new paradigm is explored from both an information-theoretic and practical point of view, and some preliminary integrations with traditional security systems based on cryptography are investigated. Still, many open questions remain to be addressed for a full integration of information-theoretic security into future communication systems.

Previously unpublished contributions in information theoretic security are solicited, including (but not limited to) the following:

  • The secrecy capacity of wireless channels
  • Secure communication under adversarial attacks
  • Security in distributed storage systems
  • Secret key generation and agreement
  • Secret sharing in multi-party and multi-user networks
  • Security with quantum channels and resources
  • Wireless, biometric, and physical unclonable functions (PUF)-based authentication
  • Private information retrieval (PIR)
  • Security and privacy in distributed storage
  • Code design for physical layer security
  • Joint cryptography and physical layer security
  • Differential, privacy-based schemes
  • Anonymity and unlinkability
  • Covert and stealth communications  
  • Unconditional security
  • Analysis of physical layer security experiments
  • Cross-layer security

Prof. Dr. Rafael F. Schaefer
Prof. Dr. Eduard A. Jorswieck
Prof. Dr. Stefano Tomasin
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • physical layer security
  • secret key
  • secrecy capacity
  • authentication
  • physical unclonable functions (PUFs)
  • private information retrieval (PIR)
  • information theory
  • communication theory
  • wireless communication

Published Papers (19 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

27 pages, 530 KiB  
Article
General Secure Information Exchange Protocol for a Multiuser MIMO Relay Channel
by Qiao Liu, Hui Li and Yong Wang
Entropy 2019, 21(11), 1054; https://doi.org/10.3390/e21111054 - 28 Oct 2019
Viewed by 2027
Abstract
Secure information exchange occurs in many recently emerging cooperative-based networks, such as 5G networks (especially those with a Device to Device architecture), the Internet of Things, and vehicular ad hoc networks. However, the existing information exchange protocols only focus on either pairwise information [...] Read more.
Secure information exchange occurs in many recently emerging cooperative-based networks, such as 5G networks (especially those with a Device to Device architecture), the Internet of Things, and vehicular ad hoc networks. However, the existing information exchange protocols only focus on either pairwise information exchange or group information exchange, and none of these protocols enable private and public information exchange to occur simultaneously. Thus, a general secure information exchange protocol for a multiuser channel is desirable. With this motivation, this paper investigates simultaneous private and public information exchange in a Multiple Inputs Multiple Outputs (MIMO) multiuser relay channel. In an aim to achieve this goal, signal alignment is chosen as the core technique. With the designed precoding matrix for each user, private information is aligned with its exchange partner, and public information forms a coding chain at the relay. With the aligned private signal and public coding chain, neither an untrusted relay nor external eavesdroppers can recover the original individual information. Performance analyses of the proposed protocol are conducted. First, we conduct transmission performance analyses from the perspective of time slot cost. Second, we conduct a security analysis for private information exchange and public information exchange. Third, we conduct secrecy sum-rate analysis for three attack scenarios: an untrusted relay attack only, an eavesdropper attack only, and both an untrusted relay and eavesdropper attack. The simulations are conducted to demonstrate that the proposed protocol can enable simultaneous private and public information exchange while resisting attacks by an undesired receiver, an untrusted relay, and external eavesdroppers. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

13 pages, 382 KiB  
Article
A Pseudo-Random Beamforming Technique for Improving Physical-Layer Security of MIMO Cellular Networks
by Woong Son, Han Seung Jang and Bang Chul Jung
Entropy 2019, 21(11), 1038; https://doi.org/10.3390/e21111038 - 25 Oct 2019
Cited by 4 | Viewed by 2352
Abstract
In this paper, we propose a pseudo-random beamforming (PRBF) technique for improving physical-layer security (PLS) in multiple input multiple output (MIMO) downlink cellular networks consisting of a legitimate base station (BS), multiple legitimate mobile stations (MSs) and potential eavesdroppers. The legitimate BS can [...] Read more.
In this paper, we propose a pseudo-random beamforming (PRBF) technique for improving physical-layer security (PLS) in multiple input multiple output (MIMO) downlink cellular networks consisting of a legitimate base station (BS), multiple legitimate mobile stations (MSs) and potential eavesdroppers. The legitimate BS can obtain available potential eavesdroppers’ channel state information (CSI), which is registered in an adjacent cell. In the proposed PRBF technique, the legitimate BS pseudo-randomly generates multiple candidates of the transmit beamforming (BF) matrix, in which each transmit BF matrix consists of multiple orthonormal BF vectors and shares BF information with legitimate MSs before data transmission. Each legitimate MS generates receive BF vectors to maximize the receive signal-to-interference-plus-noise (SINR) for all pseudo-randomly generated transmit beams and calculates the corresponding SINR. Then, each legitimate MS sends a single beam index and the corresponding SINR value of the BF vector that maximizes the received SINR for each BF matrix since a single spatial stream is sent to each legitimate MS. Based on the feedback information from legitimate MSs and the CSI from the legitimate BS to eavesdroppers, the legitimate BS selects the optimal transmit BF matrix and the legitimate MSs that maximizes secrecy sum-rate. We also propose a codebook-based opportunistic feedback (CO-FB) strategy to reduce feedback overhead at legitimate MSs. Based on extensive computer simulations, the proposed PRBF with the proposed CO-FB significantly outperforms the conventional random beamforming (RBF) with the conventional opportunistic feedback (O-FB) strategies in terms of secrecy sum-rate and required feedback bits. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

15 pages, 2072 KiB  
Article
Evaluating Secrecy Capacity for In-Body Wireless Channels
by Muhammad Faheem Awan, Xiao Fang, Mehrab Ramzan, Niels Neumann, Qiong Wang, Dirk Plettemeier and Kimmo Kansanen
Entropy 2019, 21(9), 858; https://doi.org/10.3390/e21090858 - 03 Sep 2019
Cited by 1 | Viewed by 3208
Abstract
The next generation of implanted medical devices is expected to be wireless, bringing along new security threats. Thus, it is critical to secure the communication between legitimate nodes inside the body from a possible eavesdropper. This work assesses the feasibility of securing next [...] Read more.
The next generation of implanted medical devices is expected to be wireless, bringing along new security threats. Thus, it is critical to secure the communication between legitimate nodes inside the body from a possible eavesdropper. This work assesses the feasibility of securing next generation multi-nodal leadless cardiac pacemakers using physical layer security methods. The secure communication rate without leakage of information to an eavesdropper, referred to as secrecy capacity, depends on the signal-to-noise ratios (SNRs) of the eavesdropper and legitimate channels and will be used as a performance metric. Numerical electromagnetic simulations are utilized to compute the wireless channel models for the respective links. These channel models can be approximated with a log-normal distribution which can be used to evaluate the probability of positive secrecy capacity and the outage probability of this secrecy capacity. The channels are modeled for three different frequency bands and a comparison between their secrecy capacities is provided with respect to the eavesdropper distance. It has been found that the positive secrecy capacity is achievable within the personal space of the human body for all the frequency bands, with the medical implant communication systems (MICS) band outperforming others. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

31 pages, 371 KiB  
Article
On Share Conversions for Private Information Retrieval
by Anat Paskin-Cherniavsky and Leora Schmerler
Entropy 2019, 21(9), 826; https://doi.org/10.3390/e21090826 - 23 Aug 2019
Cited by 2 | Viewed by 2202
Abstract
Beimel et al. in CCC 12’ put forward a paradigm for constructing Private Information Retrieval (PIR) schemes, capturing several previous constructions for k 3 servers. A key component in the paradigm, applicable to three-server PIR, is a share conversion scheme from corresponding [...] Read more.
Beimel et al. in CCC 12’ put forward a paradigm for constructing Private Information Retrieval (PIR) schemes, capturing several previous constructions for k 3 servers. A key component in the paradigm, applicable to three-server PIR, is a share conversion scheme from corresponding linear three-party secret sharing schemes with respect to a certain type of “modified universal” relation. In a useful particular instantiation of the paradigm, they used a share conversion from ( 2 , 3 ) -CNF over Z m to three-additive sharing over Z p β for primes p 1 , p 2 , p where p 1 p 2 and m = p 1 · p 2 . The share conversion is with respect to the modified universal relation C S m . They reduced the question of whether a suitable share conversion exists for a triple ( p 1 , p 2 , p ) to the (in)solvability of a certain linear system over Z p . Assuming a solution exists, they also provided a efficient (in m , log p ) construction of such a sharing scheme. They proved a suitable conversion exists for several triples of small numbers using a computer program; in particular, p = p 1 = 2 , p 2 = 3 yielded the three-server PIR with the best communication complexity at the time. This approach quickly becomes infeasible as the resulting matrix is of size Θ ( m 4 ) . In this work, we prove that the solvability condition holds for an infinite family of ( p 1 , p 2 , p ) ’s, answering an open question of Beimel et al. Concretely, we prove that if p 1 , p 2 > 2 and p = p 1 , then a conversion of the required form exists. We leave the full characterization of such triples, with potential applications to PIR complexity, to future work. Although larger (particularly with m a x ( p 1 , p 2 ) > 3 ) triples do not yield improved three-server PIR communication complexity via BIKO’s construction, a richer family of PIR protocols we obtain by plugging in our share conversions might have useful properties for other applications. Moreover, we hope that the analytic techniques for understanding the relevant matrices we developed would help to understand whether share conversion as above for C S m , where m is a product of more than two (say three) distinct primes, exists. The general BIKO paradigm generalizes to work for such Z m ’s. Furthermore, the linear condition in Beimel et al. generalizes to m’s, which are products of more than two primes, so our hope is somewhat justified. In case such a conversion does exist, plugging it into BIKO’s construction would lead to major improvement to the state of the art of three-server PIR communication complexity (reducing Communication Complexity (CC) in correspondence with certain matching vector families). Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
12 pages, 362 KiB  
Article
Some New Results on the Gaussian Wiretap Feedback Channel
by Chenxu Wei, Linman Yu and Bin Dai
Entropy 2019, 21(9), 817; https://doi.org/10.3390/e21090817 - 21 Aug 2019
Cited by 5 | Viewed by 2137
Abstract
In this paper, the Gaussian wiretap feedback channel is revisited, and some new results on its secrecy capacity are obtained. To be specific, first, we show that the Schalkwijk–Kailath (SK) feedback scheme, which achieves the secrecy capacity of the degraded Gaussian wiretap feedback [...] Read more.
In this paper, the Gaussian wiretap feedback channel is revisited, and some new results on its secrecy capacity are obtained. To be specific, first, we show that the Schalkwijk–Kailath (SK) feedback scheme, which achieves the secrecy capacity of the degraded Gaussian wiretap feedback channel, also achieves the secrecy capacity of the non-degraded Gaussian wiretap feedback channel. Second, applying the existing secret key-based feedback schemes to Gaussian wiretap feedback channels, we derive some new lower bounds on the secrecy capacities of these models. Finally, we compare the performances of the above feedback schemes in the degraded and non-degraded Gaussian wiretap feedback channels and show which feedback scheme performs better for these channel models. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

30 pages, 2015 KiB  
Article
Information Theoretic Security for Broadcasting of Two Encrypted Sources under Side-Channel Attacks
by Bagus Santoso and Yasutada Oohama
Entropy 2019, 21(8), 781; https://doi.org/10.3390/e21080781 - 09 Aug 2019
Cited by 2 | Viewed by 2582
Abstract
In this paper, we propose a theoretical framework to analyze the secure communication problem for broadcasting two encrypted sources in the presence of an adversary which launches side-channel attacks. The adversary is not only allowed to eavesdrop the ciphertexts in the public communication [...] Read more.
In this paper, we propose a theoretical framework to analyze the secure communication problem for broadcasting two encrypted sources in the presence of an adversary which launches side-channel attacks. The adversary is not only allowed to eavesdrop the ciphertexts in the public communication channel, but is also allowed to gather additional information on the secret keys via the side-channels, physical phenomenon leaked by the encryption devices during the encryption process, such as the fluctuations of power consumption, heat, or electromagnetic radiation generated by the encryption devices. Based on our framework, we propose a countermeasure against such adversary by using the post-encryption-compression (PEC) paradigm, in the case of one-time-pad encryption. We implement the PEC paradigm using affine encoders constructed from linear encoders and derive the explicit the sufficient conditions to attain the exponential decay of the information leakage as the block lengths of encrypted sources become large. One interesting feature of the proposed countermeasure is that its performance is independent from the type of side information leaked by the encryption devices. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

15 pages, 1019 KiB  
Article
Implications of Coding Layers on Physical-Layer Security: A Secrecy Benefit Approach
by Willie K. Harrison, Elise Beard, Scott Dye, Erin Holmes, Kaela Nelson, Marco A. C. Gomes and João P. Vilela
Entropy 2019, 21(8), 755; https://doi.org/10.3390/e21080755 - 01 Aug 2019
Cited by 4 | Viewed by 2788
Abstract
In this work, we consider the pros and cons of using various layers of keyless coding to achieve secure and reliable communication over the Gaussian wiretap channel. We define a new approach to information theoretic security, called practical secrecy and the secrecy benefit, [...] Read more.
In this work, we consider the pros and cons of using various layers of keyless coding to achieve secure and reliable communication over the Gaussian wiretap channel. We define a new approach to information theoretic security, called practical secrecy and the secrecy benefit, to be used over real-world channels and finite blocklength instantiations of coding layers, and use this new approach to show the fundamental reliability and security implications of several coding mechanisms that have traditionally been used for physical-layer security. We perform a systematic/structured analysis of the effect of error-control coding, scrambling, interleaving, and coset coding, as coding layers of a secrecy system. Using this new approach, scrambling and interleaving are shown to be of no effect in increasing information theoretic security, even when measuring the effect at the output of the eavesdropper’s decoder. Error control coding is shown to present a trade-off between secrecy and reliability that is dictated by the chosen code and the signal-to-noise ratios at the legitimate and eavesdropping receivers. Finally, the benefits of secrecy coding are highlighted, and it is shown how one can shape the secrecy benefit according to system specifications using combinations of different layers of coding to achieve both reliable and secure throughput. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

19 pages, 572 KiB  
Article
Secure Service Composition with Quantitative Information Flow Evaluation in Mobile Computing Environments
by Ning Xi, Jing Lv, Cong Sun and Jianfeng Ma
Entropy 2019, 21(8), 753; https://doi.org/10.3390/e21080753 - 01 Aug 2019
Viewed by 2459
Abstract
The advances in mobile technologies enable mobile devices to cooperate with each other to perform complex tasks to satisfy users’ composite service requirements. However, data with different sensitivities and heterogeneous systems with diverse security policies pose a great challenge on information flow security [...] Read more.
The advances in mobile technologies enable mobile devices to cooperate with each other to perform complex tasks to satisfy users’ composite service requirements. However, data with different sensitivities and heterogeneous systems with diverse security policies pose a great challenge on information flow security during the service composition across multiple mobile devices. The qualitative information flow control mechanism based on non-interference provides a solid security assurance on the propagation of customer’s private data across multiple service participants. However, strict discipline limits the service availability and may cause a high failure rate on service composition. Therefore, we propose a distributed quantitative information flow evaluation approach for service composition across multiple devices in mobile environments. The quantitative approach provides us a more precise way to evaluate the leakage and supports the customized disciplines on information flow security for the diverse requirements of different customers. Considering the limited energy feature on mobile devices, we use a distributed evaluation approach to provide a better balance on consumption on each service participant. Through the experiments and evaluations, the results indicate that our approach can improve the availability of composite service effectively while the security can be ensured. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

15 pages, 1341 KiB  
Article
Anomalies Detection and Proactive Defence of Routers Based on Multiple Information Learning
by Teng Li, Jianfeng Ma, Yulong Shen and Qingqi Pei
Entropy 2019, 21(8), 734; https://doi.org/10.3390/e21080734 - 26 Jul 2019
Cited by 2 | Viewed by 3524
Abstract
Routers are of great importance in the network that forward the data among the communication devices. If an attack attempts to intercept the information or make the network paralyzed, it can launch an attack towards the router and realize the suspicious goal. Therefore, [...] Read more.
Routers are of great importance in the network that forward the data among the communication devices. If an attack attempts to intercept the information or make the network paralyzed, it can launch an attack towards the router and realize the suspicious goal. Therefore, protecting router security has great importance. However, router systems are notoriously difficult to understand or diagnose for their inaccessibility and heterogeneity. A common way of gaining access to the router system and detecting the anomaly behaviors is to inspect the router syslogs or monitor the packets of information flowing to the routers. These approaches just diagnose the routers from one aspect but do not correlate multiple logs. In this paper, we propose an approach to detect the anomalies and faults of the routers with multiple information learning. First, we do the offline learning to transform the benign or corrupted user actions into the syslogs. Then, we construct the log correlation among different events. During the detection phase, we calculate the distance between the event and the cluster to decide if it is an anomalous event and we use the attack chain to predict the potential threat. We applied our approach in a university network which contains Huawei, Cisco and Dlink routers for three months. We aligned our experiment with former work as a baseline for comparison. Our approach obtained 89.6% accuracy in detecting the attacks, which is 5.1% higher than the former work. The results show that our approach performs in limited time as well as memory usages and has high detection and low false positives. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

16 pages, 338 KiB  
Article
The Secret Key Capacity of a Class of Noisy Channels with Correlated Sources
by Germán Bassi, Pablo Piantanida and Shlomo Shamai (Shitz)
Entropy 2019, 21(8), 732; https://doi.org/10.3390/e21080732 - 26 Jul 2019
Cited by 7 | Viewed by 3828
Abstract
This paper investigates the problem of secret key generation over a wiretap channel when the terminals observe correlated sources. These sources are independent of the main channel and the users overhear them before the transmission takes place. A novel outer bound is proposed [...] Read more.
This paper investigates the problem of secret key generation over a wiretap channel when the terminals observe correlated sources. These sources are independent of the main channel and the users overhear them before the transmission takes place. A novel outer bound is proposed and, employing a previously reported inner bound, the secret key capacity is derived under certain less-noisy conditions on the channel or source components. This result improves upon the existing literature where the more stringent condition of degradedness is required. Furthermore, numerical evaluation of the achievable scheme and previously reported results for a binary model are presented; a comparison of the numerical bounds provides insights on the benefit of the chosen scheme. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

11 pages, 615 KiB  
Article
A Security Enhanced Encryption Scheme and Evaluation of Its Cryptographic Security
by Miodrag J. Mihaljević
Entropy 2019, 21(7), 701; https://doi.org/10.3390/e21070701 - 17 Jul 2019
Cited by 6 | Viewed by 3108
Abstract
An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced [...] Read more.
An approach for security enhancement of a class of encryption schemes is pointed out and its security is analyzed. The approach is based on certain results of coding and information theory regarding communication channels with erasures and deletion errors. In the security enhanced encryption scheme, the wiretapper faces a problem of cryptanalysis after a communication channel with bits deletion and a legitimate party faces a problem of decryption after a channel with bit erasures. This paper proposes the encryption-decryption paradigm for the security enhancement of lightweight block ciphers based on dedicated error-correction coding and a simulator of the deletion channel controlled by the secret key. The security enhancement is analyzed in terms of the related probabilities, equivocation, mutual information and channel capacity. The cryptographic evaluation of the enhanced encryption includes employment of certain recent results regarding the upper-bounds on the capacity of channels with deletion errors. It is shown that the probability of correct classification which determines the cryptographic security depends on the deletion channel capacity, i.e., the equivocation after this channel, and number of codewords in employed error-correction coding scheme. Consequently, assuming that the basic encryption scheme has certain security level, it is shown that the security enhancement factor is a function of the deletion rate and dimension of the vectors subject to error-correction encoding, i.e., dimension of the encryption block. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

17 pages, 887 KiB  
Article
A Hybrid Information Reconciliation Method for Physical Layer Key Generation
by Guyue Li, Zheying Zhang, Yi Yu and Aiqun Hu
Entropy 2019, 21(7), 688; https://doi.org/10.3390/e21070688 - 14 Jul 2019
Cited by 21 | Viewed by 3149
Abstract
Physical layer key generation (PKG) has become a research focus as it solves the key distribution problem, which is difficult in traditional cryptographic mechanisms. Information reconciliation is a critical process in PKG to obtain symmetric keys. Various reconciliation schemes have been proposed, including [...] Read more.
Physical layer key generation (PKG) has become a research focus as it solves the key distribution problem, which is difficult in traditional cryptographic mechanisms. Information reconciliation is a critical process in PKG to obtain symmetric keys. Various reconciliation schemes have been proposed, including the error detection protocol-based approach (EDPA) and error correction code-based approach (ECCA). Both EDPA and ECCA have advantages and drawbacks, regarding information leakage, interaction delay, and computation complexity. In this paper, we choose the BBBSS protocol from EDPA and BCH code from ECCA as a case study, analyzing their comprehensive efficiency performance versus pass number and bit disagreement ratio (BDR), respectively. Next, we integrate the strength of the two to design a new hybrid information reconciliation protocol (HIRP). The design of HIRP consists of three main phases, i.e., training, table lookup, and testing. To comprehensively evaluate the reconciliation schemes, we propose a novel efficiency metric to achieve a balance of corrected bits, information leakage, time delay, and computation time, which represents the effectively corrected bits per unit time. The simulation results show that our proposed method outperforms other reconciliation schemes to improve the comprehensive reconciliation efficiency. The average improvement in efficiency is 2.48 and 22.36 times over the BBBSS and BCH code, respectively, when the range of the BDR is from 0.5% to 11.5%. Compared to the BBBSS protocol and the BCH code, HIRP lies at a mid-level in terms of information leakage and computation time cost. Besides, with the lowest time delay cost, HIRP reaches the highest reconciliation efficiency. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

13 pages, 460 KiB  
Article
Secrecy Enhancing Scheme for Spatial Modulation Using Antenna Selection and Artificial Noise
by Pingping Shang, Weicheng Yu, Kai Zhang, Xue-Qin Jiang and Sooyoung Kim
Entropy 2019, 21(7), 626; https://doi.org/10.3390/e21070626 - 26 Jun 2019
Cited by 11 | Viewed by 2808
Abstract
In this paper, we present a new secrecy-enhancing scheme for the spatial modulation (SM) system, by considering imperfect channel state information (CSI). In the proposed scheme, two antennas are activated at the same time. One of the activated antennas transmits information symbols along [...] Read more.
In this paper, we present a new secrecy-enhancing scheme for the spatial modulation (SM) system, by considering imperfect channel state information (CSI). In the proposed scheme, two antennas are activated at the same time. One of the activated antennas transmits information symbols along with artificial noise (AN) optimized under the imperfect CSI condition. On the other hand, the other activated antenna transmits another AN sequence. Because the AN are generated by exploiting the imperfect CSI of the legitimate channel, they can only be canceled at the legitimate receiver, while the passive eavesdropper will suffer from interference. We derive the secrecy rate of the proposed scheme in order to estimate the performance. The numerical results demonstrated in this paper verify that the proposed scheme can achieve a better secrecy rate compared to the conventional scheme at the same effective data rate. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

10 pages, 291 KiB  
Article
Confidential Cooperative Communication with the Trust Degree of Jammer
by Mingxiong Zhao, Di Liu, Hui Gao and Wei Feng
Entropy 2019, 21(6), 595; https://doi.org/10.3390/e21060595 - 15 Jun 2019
Viewed by 2599
Abstract
In this paper, we consider the trust degree of a jammer, defined as the probability that the jammer cooperates to secure the legitimate transmission, and investigate its influence on confidential cooperative communication. According to the trust degree, we derive the closed-form optimal transmit [...] Read more.
In this paper, we consider the trust degree of a jammer, defined as the probability that the jammer cooperates to secure the legitimate transmission, and investigate its influence on confidential cooperative communication. According to the trust degree, we derive the closed-form optimal transmit signal-to-noise ratio (SNR) of the confidential message, ρ c , to maximize the expected secrecy rate, and further obtain the relationship between ρ c and the trust degree associated with the transmit SNR at the transmit user and channel gains. Simulation results demonstrate that the trust degree has a great effect on the transmit SNR of the confidential message and helps improve the performance of confidential cooperation in terms of the expected secrecy rate. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

16 pages, 840 KiB  
Article
List-Decoding Capacity of the Gaussian Arbitrarily-Varying Channel
by Fatemeh Hosseinigoki and Oliver Kosut
Entropy 2019, 21(6), 575; https://doi.org/10.3390/e21060575 - 07 Jun 2019
Cited by 7 | Viewed by 2195
Abstract
In this paper, we determine the capacity of the Gaussian arbitrarily-varying channel with a (possibly stochastic) encoder and a deterministic list-decoder under the average probability of error criterion. We assume that both the legitimate and the adversarial signals are restricted by their power [...] Read more.
In this paper, we determine the capacity of the Gaussian arbitrarily-varying channel with a (possibly stochastic) encoder and a deterministic list-decoder under the average probability of error criterion. We assume that both the legitimate and the adversarial signals are restricted by their power constraints. We also assume that there is no path between the adversary and the legitimate user but the adversary knows the legitimate user’s code. We show that for any list size L, the capacity is equivalent to the capacity of a point-to-point Gaussian channel with noise variance increased by the adversary power, if the adversary has less power than L times the transmitter power; otherwise, the capacity is zero. In the converse proof, we show that if the adversary has enough power, then the decoder can be confounded by the adversarial superposition of several codewords while satisfying its power constraint with positive probability. The achievability proof benefits from a novel variant of the Csiszár-Narayan method for the arbitrarily-varying channel. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
15 pages, 649 KiB  
Article
Feedback Schemes for the Action-Dependent Wiretap Channel with Noncausal State at the Transmitter
by Haonan Zhang, Linman Yu and Bin Dai
Entropy 2019, 21(3), 278; https://doi.org/10.3390/e21030278 - 13 Mar 2019
Cited by 4 | Viewed by 2559
Abstract
In this paper, we propose two feedback coding schemes for the action-dependent wiretap channel with noncausal state at the transmitter. The first scheme follows from the already existing secret key based feedback coding scheme for the wiretap channel. The second one follows from [...] Read more.
In this paper, we propose two feedback coding schemes for the action-dependent wiretap channel with noncausal state at the transmitter. The first scheme follows from the already existing secret key based feedback coding scheme for the wiretap channel. The second one follows from our recently proposed hybrid feedback scheme for the wiretap channel. We show that, for the action-dependent wiretap channel with noncausal state at the transmitter, the second feedback scheme performs better than the first one, and the capacity results of this paper are further explained via a Gaussian example, which we call the action-dependent dirty paper wiretap channel with noiseless feedback. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

8 pages, 431 KiB  
Article
Attack Algorithm for a Keystore-Based Secret Key Generation Method
by Seungjae Chae, Young-Sik Kim, Jong-Seon No and Young-Han Kim
Entropy 2019, 21(2), 212; https://doi.org/10.3390/e21020212 - 23 Feb 2019
Viewed by 2647
Abstract
A new attack algorithm is proposed for a secure key generation and management method introduced by Yang and Wu. It was previously claimed that the key generation method of Yang and Wu using a keystore seed was information-theoretically secure and could solve the [...] Read more.
A new attack algorithm is proposed for a secure key generation and management method introduced by Yang and Wu. It was previously claimed that the key generation method of Yang and Wu using a keystore seed was information-theoretically secure and could solve the long-term key storage problem in cloud systems, thanks to the huge number of secure keys that the keystone seed can generate. Their key generation method, however, is considered to be broken if an attacker can recover the keystore seed. The proposed attack algorithm in this paper reconstructs the keystore seed of the Yang–Wu key generation method from a small number of collected keys. For example, when t = 5 and l = 2 7 , it was previously claimed that more than 2 53 secure keys could be generated, but the proposed attack algorithm can reconstruct the keystone seed based on only 84 collected keys. Hence, the Yang–Wu key generation method is not information-theoretically secure when the attacker can gather multiple keys and a critical amount of information about the keystone seed is leaked. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

25 pages, 4056 KiB  
Article
A Simple Secret Key Generation by Using a Combination of Pre-Processing Method with a Multilevel Quantization
by Mike Yuliana, Wirawan and Suwadi
Entropy 2019, 21(2), 192; https://doi.org/10.3390/e21020192 - 18 Feb 2019
Cited by 23 | Viewed by 3540
Abstract
Limitations of the computational and energy capabilities of IoT devices provide new challenges in securing communication between devices. Physical layer security (PHYSEC) is one of the solutions that can be used to solve the communication security challenges. In this paper, we conducted an [...] Read more.
Limitations of the computational and energy capabilities of IoT devices provide new challenges in securing communication between devices. Physical layer security (PHYSEC) is one of the solutions that can be used to solve the communication security challenges. In this paper, we conducted an investigation on PHYSEC which utilizes channel reciprocity in generating a secret key, commonly known as secret key generation (SKG) schemes. Our research focused on the efforts to get a simple SKG scheme by eliminating the information reconciliation stage so as to reduce the high computational and communication cost. We exploited the pre-processing method by proposing a modified Kalman (MK) and performing a combination of the method with a multilevel quantization, i.e., combined multilevel quantization (CMQ). Our approach produces a simple SKG scheme for its significant increase in reciprocity so that an identical secret key between two legitimate users can be obtained without going through the information reconciliation stage. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

Review

Jump to: Research

16 pages, 868 KiB  
Review
Physical Layer Key Generation in 5G and Beyond Wireless Communications: Challenges and Opportunities
by Guyue Li, Chen Sun, Junqing Zhang, Eduard Jorswieck, Bin Xiao and Aiqun Hu
Entropy 2019, 21(5), 497; https://doi.org/10.3390/e21050497 - 15 May 2019
Cited by 62 | Viewed by 9965
Abstract
The fifth generation (5G) and beyond wireless communications will transform many exciting applications and trigger massive data connections with private, confidential, and sensitive information. The security of wireless communications is conventionally established by cryptographic schemes and protocols in which the secret key distribution [...] Read more.
The fifth generation (5G) and beyond wireless communications will transform many exciting applications and trigger massive data connections with private, confidential, and sensitive information. The security of wireless communications is conventionally established by cryptographic schemes and protocols in which the secret key distribution is one of the essential primitives. However, traditional cryptography-based key distribution protocols might be challenged in the 5G and beyond communications because of special features such as device-to-device and heterogeneous communications, and ultra-low latency requirements. Channel reciprocity-based key generation (CRKG) is an emerging physical layer-based technique to establish secret keys between devices. This article reviews CRKG when the 5G and beyond networks employ three candidate technologies: duplex modes, massive multiple-input multiple-output (MIMO) and mmWave communications. We identify the opportunities and challenges for CRKG and provide corresponding solutions. To further demonstrate the feasibility of CRKG in practical communication systems, we overview existing prototypes with different IoT protocols and examine their performance in real-world environments. This article shows the feasibility and promising performances of CRKG with the potential to be commercialized. Full article
(This article belongs to the Special Issue Information-Theoretic Security II)
Show Figures

Figure 1

Back to TopTop