physical layer security over wiretap channels with random...

82
Physical Layer Security over Wiretap Channels with Random Parameters Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University 2017 International Symposium on Cyber Security Cryptography and Machine Learning Conference June 29-30, 2017

Upload: others

Post on 25-Jan-2021

10 views

Category:

Documents


0 download

TRANSCRIPT

  • Physical Layer Security over Wiretap Channelswith Random Parameters

    Ziv Goldfeld, Paul Cuff and Haim Permuter

    Ben Gurion University and Princeton University

    2017 International Symposium on Cyber Security Cryptography andMachine Learning Conference

    June 29-30, 2017

  • Physical Layer Security

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 2

  • Physical Layer Security

    Rooted in Information Theory.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 2

  • Physical Layer Security

    Rooted in Information Theory.

    Alternative approach to cryptography:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 2

  • Physical Layer Security

    Rooted in Information Theory.

    Alternative approach to cryptography:

    ◮ Exploit the noisy channel for secrecy (no shared key).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 2

  • Physical Layer Security

    Rooted in Information Theory.

    Alternative approach to cryptography:

    ◮ Exploit the noisy channel for secrecy (no shared key).

    ◮ Computationally unlimited eavesdroppers.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 2

  • Physical Layer Security

    Rooted in Information Theory.

    Alternative approach to cryptography:

    ◮ Exploit the noisy channel for secrecy (no shared key).

    ◮ Computationally unlimited eavesdroppers.

    Appropriate for securing low complexity devices such as IoT.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 2

  • Some Background

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 3

  • Basic Information Measures

    (X, Y ) ∼ PX,Y discrete RVs

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 4

  • Basic Information Measures

    (X, Y ) ∼ PX,Y discrete RVs

    Entropy: H(X) = H(PX) = −∑

    x∈XPX(x) log PX(x).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 4

  • Basic Information Measures

    (X, Y ) ∼ PX,Y discrete RVs

    Entropy: H(X) = H(PX) = −∑

    x∈XPX(x) log PX(x).

    Conditional Entropy: H(X|Y ) =∑

    y∈YPY (y)H(PX|Y =y).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 4

  • Basic Information Measures

    (X, Y ) ∼ PX,Y discrete RVs

    Entropy: H(X) = H(PX) = −∑

    x∈XPX(x) log PX(x).

    Conditional Entropy: H(X|Y ) =∑

    y∈YPY (y)H(PX|Y =y).

    Mutual Information: I(X; Y ) = H(X) − H(X|Y )= H(Y ) − H(Y |X).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 4

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Channel Examples:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Channel Examples:

    ◮ Gaussian Channel:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

    X

    Z ∼ N (0, σ2)

    Y = X + Z

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Channel Examples:

    ◮ Gaussian Channel:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

    X

    Z ∼ N (0, σ2)

    Y = X + Z

    ◮ Binary Symmetric Channel:

    0

    1

    0

    1

    X Y

    α

    1 − α

    α

    1 − α

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Channel Examples:

    ◮ Gaussian Channel:

    Questions we ask:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

    X

    Z ∼ N (0, σ2)

    Y = X + Z

    ◮ Binary Symmetric Channel:

    0

    1

    0

    1

    X Y

    α

    1 − α

    α

    1 − α

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Channel Examples:

    ◮ Gaussian Channel:

    Questions we ask:

    ◮ What is the maximal rate [bits/ch. use] of reliable communication?

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

    X

    Z ∼ N (0, σ2)

    Y = X + Z

    ◮ Binary Symmetric Channel:

    0

    1

    0

    1

    X Y

    α

    1 − α

    α

    1 − α

  • Physical Layer Communication - IT Perspective

    A mathematical model for a physical communication channel.

    Channel Examples:

    ◮ Gaussian Channel:

    Questions we ask:

    ◮ What is the maximal rate [bits/ch. use] of reliable communication?

    ◮ How to design codes at that rate?

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 5

    X

    Z ∼ N (0, σ2)

    Y = X + Z

    ◮ Binary Symmetric Channel:

    0

    1

    0

    1

    X Y

    α

    1 − α

    α

    1 − α

  • Physical Layer Communication - Formal Definition

    MEnc

    XnPY |X

    Y nDec

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 6

  • Physical Layer Communication - Formal Definition

    MEnc

    XnPY |X

    Y nDec

    Message: nR information bits.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 6

  • Physical Layer Communication - Formal Definition

    MEnc

    XnPY |X

    Y nDec

    Message: nR information bits.

    (n,R)-Code: Block Encoding and Decoding functions.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 6

  • Physical Layer Communication - Formal Definition

    MEnc

    XnPY |X

    Y nDec

    Message: nR information bits.

    (n,R)-Code: Block Encoding and Decoding functions.

    Channel: P(

    Y n = yn∣

    ∣Xn = xn)

    =n∏

    i=1PY |X(yi|xi).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 6

  • Physical Layer Communication - Formal Definition

    MEnc

    XnPY |X

    Y nDec

    Message: nR information bits.

    (n,R)-Code: Block Encoding and Decoding functions.

    Channel: P(

    Y n = yn∣

    ∣Xn = xn)

    =n∏

    i=1PY |X(yi|xi).

    Capacity: C , sup{

    R∣

    ∣∃(n, R) − codes s.t. P(

    M 6= M̂)

    →n

    0}

    .

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 6

  • Physical Layer Communication - Formal Definition

    MEnc

    XnPY |X

    Y nDec

    Message: nR information bits.

    (n,R)-Code: Block Encoding and Decoding functions.

    Channel: P(

    Y n = yn∣

    ∣Xn = xn)

    =n∏

    i=1PY |X(yi|xi).

    Capacity: C , sup{

    R∣

    ∣∃(n, R) − codes s.t. P(

    M 6= M̂)

    →n

    0}

    .

    Reminder: I(X; Y ) = H(Y ) − H(Y |X)Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 6

    Theorem (Shannon 1948)

    The capacity of a channel PY |X is C = maxPX

    I(X; Y ).

  • State-Dependent Wiretap Channels

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 7

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State StSNR at time t

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t Low

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t Low Low

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t Low Low High

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t Low Low High Low

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t Low Low High Low High

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    State-Dependent Channel:

    State: S ∼ Bernoulli(

    12

    )

    , S = {0, 1}.

    AGN Channel: Y = X + ZS

    Z0 ∼ N (0, σ20), Z1 ∼ N (0, σ

    21), σ0 ≪ σ1.

    Time t 1 2 3 4 5 6 . . .

    State St 1 1 0 1 0 0 . . .

    SNR at time t Low Low High Low High High . . .

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 8

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    Encoder knows the state sequence non-causally.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 9

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    Encoder knows the state sequence non-causally.

    Enhance communication rates via coherent transmission.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 9

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

  • State-Dependent Channels[Gelfand-Pinsker 1980]

    Encoder knows the state sequence non-causally.

    Enhance communication rates via coherent transmission.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 9

    M

    (nR bits)Encoder

    XnPY |X,S

    Sn ∼ P nS

    Y n

    DecoderM̂

    Theorem (Gelfand-Pinsker 1980)

    CGP = maxPU,X|S

    [

    I(U ; Y ) − I(U ; S)]

    Joint distribution: PU,X|SPY |X,S

  • The Gelfand-Pinsker Channel - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 10

  • The Gelfand-Pinsker Channel - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 10

  • The Gelfand-Pinsker Channel - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Codebook: (Message ,Padding) → Codeword Un.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 10

  • The Gelfand-Pinsker Channel - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Codebook: (Message ,Padding) → Codeword Un.

    Correlating Un with Sn: R̃ > I(U ;S).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 10

  • The Gelfand-Pinsker Channel - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Codebook: (Message ,Padding) → Codeword Un.

    Correlating Un with Sn: R̃ > I(U ;S).

    Reliability: R+ R̃ < I(U ;Y ).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 10

  • Wiretap ChannelsDegraded [Wyner 1975], General [Csiszár-Körner 1978]

    M

    (nR bits)Encoder

    XnPY,Z|X

    Y n

    Zn

    Decoder

    Eve

    M

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 11

  • Wiretap ChannelsDegraded [Wyner 1975], General [Csiszár-Körner 1978]

    M

    (nR bits)Encoder

    XnPY,Z|X

    Y n

    Zn

    Decoder

    Eve

    M

    Secrecy-Capacity:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 11

  • Wiretap ChannelsDegraded [Wyner 1975], General [Csiszár-Körner 1978]

    M

    (nR bits)Encoder

    XnPY,Z|X

    Y n

    Zn

    Decoder

    Eve

    M

    Secrecy-Capacity:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 11

    Reliable Communication.

  • Wiretap ChannelsDegraded [Wyner 1975], General [Csiszár-Körner 1978]

    M

    (nR bits)Encoder

    XnPY,Z|X

    Y n

    Zn

    Decoder

    Eve

    M

    Secrecy-Capacity:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 11

    Reliable Communication.

    Zn contains no information about M .

  • Wiretap ChannelsDegraded [Wyner 1975], General [Csiszár-Körner 1978]

    M

    (nR bits)Encoder

    XnPY,Z|X

    Y n

    Zn

    Decoder

    Eve

    M

    Secrecy-Capacity:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 11

    Reliable Communication.

    Zn contains no information about M .

    Theorem (Csiszár-Körner 1978)

    CWTC = maxPU,X

    [

    I(U ; Y ) − I(U ; Z)]

    Joint distribution: PU,XPY,Z|X

  • Wiretap Channels - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 12

  • Wiretap Channels - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 12

  • Wiretap Channels - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Codebook: (Message ,Padding) → Codeword Un.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 12

  • Wiretap Channels - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Codebook: (Message ,Padding) → Codeword Un.

    Security: R̃ > I(U ;Z).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 12

  • Wiretap Channels - Encoding

    Pad nR message bits with nR̃ redundancy bits.

    00101101000110100010101100 01001011101010

    Message Padding

    Transmitted together in one block

    Codebook: (Message ,Padding) → Codeword Un.

    Security: R̃ > I(U ;Z).

    Reliability: R+ R̃ < I(U ;Y ).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 12

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 13

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Secrecy Capacity: Reliable and Secure Communication.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 13

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Secrecy Capacity: Reliable and Secure Communication.

    Tension: Utilize state knowledge to simultaneously

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 13

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Secrecy Capacity: Reliable and Secure Communication.

    Tension: Utilize state knowledge to simultaneously

    ◮ Enhance reliable communication rate (coherent transmission).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 13

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Secrecy Capacity: Reliable and Secure Communication.

    Tension: Utilize state knowledge to simultaneously

    ◮ Enhance reliable communication rate (coherent transmission).

    ◮ Boost security performance (e.g., via secret key agreement).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 13

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Naive Approach:

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 14

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Naive Approach: Combine wiretap coding with GP coding.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 14

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Naive Approach: Combine wiretap coding with GP coding.

    00101101000110100010101100 01001011101010

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 14

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Naive Approach: Combine wiretap coding with GP coding.

    00101101000110100010101100 01001011101010

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 14

    Theorem (Chen-Han Vinck 2006)

    CGP−WTC ≥ maxPU,X|S

    [

    I(U ; Y )−max{

    I(U ;Z), I(U ;S)}

    ]

    Joint distribution: PSPU,X|SPY,Z|X,S

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Naive Approach: Combine wiretap coding with GP coding.

    00101101000110100010101100 01001011101010

    ⋆ Always preforms wiretap codingZiv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 14

    Theorem (Chen-Han Vinck 2006)

    CGP−WTC ≥ maxPU,X|S

    [

    I(U ; Y )−max{

    I(U ;Z), I(U ;S)}

    ]

    Joint distribution: PSPU,X|SPY,Z|X,S

  • The Gelfand-Pinsker Wiretap Channel

    M

    (nR bits)Encoder

    Xn

    PY,Z|X,S

    Eve

    Sn

    Y n

    Zn

    DecoderM̂

    M

    Naive Approach: Combine wiretap coding with GP coding.

    00101101000110100010101100 01001011101010

    ⋆ Always preforms wiretap coding =⇒ Suboptimal vs. strong EveZiv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 14

    Theorem (Chen-Han Vinck 2006)

    CGP−WTC ≥ maxPU,X|S

    [

    I(U ; Y )−max{

    I(U ;Z), I(U ;S)}

    ]

    Joint distribution: PSPU,X|SPY,Z|X,S

  • Improved Two-Layered Coding Scheme

    Theorem (ZG-Cuff-Permuter 2016)

    CGP−WTC ≥ maxPU,V,X|S :

    I(U ;Y )≥I(U ;S)

    min

    {

    I(V ; Y |U) − I(V ; Z|U),I(U, V ; Y ) − I(U, V ; S)

    }

    Joint distribution PSPU,V,X|SPY,Z|X,S .

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 15

  • Improved Two-Layered Coding Scheme

    Theorem (ZG-Cuff-Permuter 2016)

    CGP−WTC ≥ maxPU,V,X|S :

    I(U ;Y )≥I(U ;S)

    min

    {

    I(V ; Y |U) − I(V ; Z|U),I(U, V ; Y ) − I(U, V ; S)

    }

    Joint distribution PSPU,V,X|SPY,Z|X,S .

    Two-Layered Coding Scheme (Superposition Code):

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 15

  • Improved Two-Layered Coding Scheme

    Theorem (ZG-Cuff-Permuter 2016)

    CGP−WTC ≥ maxPU,V,X|S :

    I(U ;Y )≥I(U ;S)

    min

    {

    I(V ; Y |U) − I(V ; Z|U),I(U, V ; Y ) − I(U, V ; S)

    }

    Joint distribution PSPU,V,X|SPY,Z|X,S .

    Two-Layered Coding Scheme (Superposition Code):

    Inner Layer: No wiretap coding - Supports key-agreement strategies.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 15

  • Improved Two-Layered Coding Scheme

    Theorem (ZG-Cuff-Permuter 2016)

    CGP−WTC ≥ maxPU,V,X|S :

    I(U ;Y )≥I(U ;S)

    min

    {

    I(V ; Y |U) − I(V ; Z|U),I(U, V ; Y ) − I(U, V ; S)

    }

    Joint distribution PSPU,V,X|SPY,Z|X,S .

    Two-Layered Coding Scheme (Superposition Code):

    Inner Layer: No wiretap coding - Supports key-agreement strategies.

    Outer Layer: Wiretap coding (when channel favors legit users).

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 15

  • Improved Two-Layered Coding Scheme

    Theorem (ZG-Cuff-Permuter 2016)

    CGP−WTC ≥ maxPU,V,X|S :

    I(U ;Y )≥I(U ;S)

    min

    {

    I(V ; Y |U) − I(V ; Z|U),I(U, V ; Y ) − I(U, V ; S)

    }

    Joint distribution PSPU,V,X|SPY,Z|X,S .

    Two-Layered Coding Scheme (Superposition Code):

    Inner Layer: No wiretap coding - Supports key-agreement strategies.

    Outer Layer: Wiretap coding (when channel favors legit users).

    Generalization: Captures all past results as special cases.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 15

  • Improved Two-Layered Coding Scheme

    Theorem (ZG-Cuff-Permuter 2016)

    CGP−WTC ≥ maxPU,V,X|S :

    I(U ;Y )≥I(U ;S)

    min

    {

    I(V ; Y |U) − I(V ; Z|U),I(U, V ; Y ) − I(U, V ; S)

    }

    Joint distribution PSPU,V,X|SPY,Z|X,S .

    Two-Layered Coding Scheme (Superposition Code):

    Inner Layer: No wiretap coding - Supports key-agreement strategies.

    Outer Layer: Wiretap coding (when channel favors legit users).

    Generalization: Captures all past results as special cases.

    Strict Improvement: Explicit example & Analytic derivation.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 15

  • Summary

    The Gelfand-Pinsker wiretap channel

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    ◮ Simultaneously exploit state for reliability and security.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    ◮ Simultaneously exploit state for reliability and security.

    Novel superposition coding scheme

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    ◮ Simultaneously exploit state for reliability and security.

    Novel superposition coding scheme

    ◮ Recovers all past results.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    ◮ Simultaneously exploit state for reliability and security.

    Novel superposition coding scheme

    ◮ Recovers all past results.

    ◮ Strictly outperforms previous benchmark.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    ◮ Simultaneously exploit state for reliability and security.

    Novel superposition coding scheme

    ◮ Recovers all past results.

    ◮ Strictly outperforms previous benchmark.

    Available on ArXiV: https://arxiv.org/abs/1608.00743v1.

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

  • Summary

    The Gelfand-Pinsker wiretap channel

    ◮ Combination of two fundamental IT setups.

    ◮ Simultaneously exploit state for reliability and security.

    Novel superposition coding scheme

    ◮ Recovers all past results.

    ◮ Strictly outperforms previous benchmark.

    Available on ArXiV: https://arxiv.org/abs/1608.00743v1.

    Thank you!

    Ziv Goldfeld, Paul Cuff and Haim Permuter Ben Gurion University and Princeton University

    Physical Layer Security over Wiretap Channels with Random Parameters 16

    Some BackgroundState-Dependent Wiretap Channels