Secret-Key Generation over Reciprocal Fading Channels

Size: px
Start display at page:

Download "Secret-Key Generation over Reciprocal Fading Channels"

Transcription

1 Secret-ey Generation over Reciprocal Fading Channels shish histi Department of Electrical and Computer Engineering University of oronto Nov. 14, 2012

2 Motivation Secret-ey Generation in Wireless Fading Channels m Forward Link y = h x + n m Channel Gain Forward Channel time Nov. 14, / 22

3 Motivation Secret-ey Generation in Wireless Fading Channels m Forward Link y = h x + n y = h x + n Reverse Link m Channel Gain Fading: Reverse Channel Forward Channel y (t) = h (t)x (t)+n (t) Reciprocity: y (t) = h (t)x (t) + n (t) y (t) = h (t)x (t) + n (t) time Nov. 14, / 22

4 Motivation Secret-ey Generation in Wireless Fading Channels m Forward Link y = h x + n y = h x + n Reverse Link m Channel Gain z E = g E x + ne z E = g E x + ne Eavesdropper Link Forward Channel Reverse Channel E Spatial Decorrelation: y (t)= h (t)x (t) + n (t) y (t)= h (t)x (t) + n (t) z (t)= g E (t)x (t) + n E (t) z (t)= g E (t)x (t) + n E (t) time Nov. 14, / 22

5 Secret-ey Generation : Prior Literature Secret-ey Generation in Wireless Systems. Hassan, W. Stark, J. Hershey, and S. Chennakeshu ( 96) UW Systems: Wilson-se-Scholz ( 07), M. o ( 07), Madiseh-Neville-McGuire( 12) Experimental UW: Measurements for ey Generation Madiseh ( 12) Narrowband Systems: zimi Sadjadi- iayias-mercado-yener ( 07), Mathur-rappe-Mandayam -Ye-Reznick ( 10), Patware and asera ( 07) OFDM reciprocity: Haile ( 09), souri and Wulich ( 09) Quantization echniques: Ye-Reznik-Shah ( 07), Hamida-Pierrot-Castelluccia ( 09), Sun-Zhu-Jiang-Zhao ( 11) daptive Channel Probing: Wei-Zheng-Mohapatra ( 10) Unauthenticated Channels, Impersonation ttacks, Spoofing: Mathur et al. ( 10), Xiao-Greenstein-Mandayam-rappe ( 07). Mobility ssisted ey Generation: Zhang-asera-Patwari ( 10), Gungor-Chen-oksal ( 11) ctive Eavesdroppers: Zafer-grawal-Srivatsa Software Radio Implementations: Jana et. al. ( 09) MIMO systems: Wallace and Sharma ( 10), Shimizu et al. Zeng-Wu-Mohapatra Nov. 14, / 22

6 Secret-ey Generation : Prior Literature Information heoretic Secret-ey Generation: Information heoretic Secrecy: Shannon 49 Secret-ey Generation from Correlated Randomness: Maurer ( 93), Csiszar-hlswede ( 93) Strong Secrecy: Csiszar ( 96), Maurer-Wolf ( 00), Watanabe ( 11) Secret-ey Generation over Unauthenticated Channels: Maurer and Wolf ( 03) Multi-terminal Secret-ey Generation: Csiszar-Narayan ( 04) Joint Source-Channel Coding: histi-diggavi-wornell ( 12), Prabhakaran-Eswaran-Ramchandran ( 12) Secret-ey Generation over Channels with State: histi-diggavi-wornell ( 12), histi ( 10), Zibaeenejad ( 12) Secret-ey generation over wo-way channels: hmadi and Safavi-Naini ( 11) Network Coding for Secret-ey greement: Chan ( 11) uthentication based on Secret-ey Generation: Willems and. Ignatenko ( 12) Minimum Rate for Secret-ey Generation: yagi ( 12) Nov. 14, / 22

7 Gap between heory and Practice Observation here exists a disconnect between the Information heoretic Models and Practical Systems for Secret-ey Generation No Information heoretic limits are known! No provably optimal signalling scheme is known. Nov. 14, / 22

8 Problem Setup m Forward Link y = h x + n y = h x + n Reverse Link m z + E = g E x ne z E = g E x + ne E No CSI: h (i) and h (i) g (i) & g (i) known to Eve lock-fading: Coherence Period:. pproximate Reciprocity: (h, h ) p h,h (, ) Independence: (g E, g E ) (h, h ) Channel Gain h h 0 Channel Reciprocity ime Nov. 14, / 22

9 Problem Setup m Forward Link y = h x + n y = h x + n Reverse Link m z + E = g E x ne z E = g E x + ne wo Way Channel: E y (i) = h (i)x (i) + n (i), z E (i) = g (i)x (i) + n E (i), y (i) = h (i)x (i) + n (i) z E (i) = g (i)x (i) + n E (i) Interactive Comm.: x (i) = f (m, y i 1 ), x (i) = f (m, y i 1 ) verage Power Constraint E[ x 2 ] P, E[ x 2 ] P. Nov. 14, / 22

10 Problem Setup m Forward Link y = h x + n m y = h x + n Reverse Link z + E = g E x ne z E = g E x + ne Secret-ey Generation E k = (y N, m ), k = (y N, m ) Reliability: Pr(k k ) ε N Secrecy: I(k ; z N, zn, g N, g N) Nε N Rate R = 1 N H(k ) Secret-ey Capacity. Nov. 14, / 22

11 Secret-ey Capacity Upper ound histi 12 heorem n upper bound on the secret-key capacity is given by: R + 1 I(h ; h )+ max P (h ) P {I(y ; x h, z, g )} + max P (h ) P I(y ; x h, z, g ) where: p x h CN (0, P (h )), p x h CN (0, P (h )). Nov. 14, / 22

12 Secret-ey Capacity Upper ound histi 12 heorem n upper bound on the secret-key capacity is given by: R + 1 I(h ; h )+ max P (h ) P {I(y ; x h, z, g )} + max P (h ) P I(y ; x h, z, g ) where: p x h CN (0, P (h )), p x h CN (0, P (h )). Interpretation of the Upper ound: Channel Reciprocity: 1 I(h ; h ) Forward Channel: I(y ; x h, z, g ) Reverse Channel: I(y ; x h, z, g ) Nov. 14, / 22

13 raining-only Scheme Probe Coherence locks P P P P P P P P P P P P h (i) h ( i 1) ( i 2) h x (i, t) = P y (i) = P h (i) 1 + n(i) ĥ (i): MMSE estimate Estimate ĥ on the forward link; ĥ on the reverse link. Secret-ey Rate: R + = 1 I(ĥ; ĥ) Nov. 14, / 22

14 raining-only Scheme Probe Coherence locks P P P h (i) h ( i 1) ( i 2) h x (i, 1) = P, x (i, t) = 0, i = 1...,, t = 2,...,. y (i) = P h (i) + n(i), i = 1, 2,..., ĥ (i): MMSE estimate Estimate ĥ on the forward link; ĥ on the reverse link. Secret-ey Rate: R + = 1 I(ĥ; ĥ) Nov. 14, / 22

15 Message ransmission Lai-Liang-Poor 12 P1 P1 P1 Message ransmission Message ransmission raining: x (i, 1) = P 1, R = 1 I(ĥ; ĥ) Secure Msg. ransmission: {x (i, 2),..., x (i, )} i=1,2..., ] R M = [log(1 1 E + P 2 (ĥ) ĥ 2 ) log(1 + P 2 (ĥ) g 2 ) he overall rate is NO: R + R M Power llocation in R M leaks ĥ to Eavesdropper Without Power llocation, R M is generally zero. Nov. 14, / 22

16 Proposed Scheme: Randomness Sharing histi 12 P N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) 1 P1 P1 Randomness Sharing Randomness Sharing raining: x (i, 1) = P 1 Randomness Sharing: x (i, t) CN (0, P 2 ) for t = 2,..., x (i) = [x (i, 2),..., x (i, )] C 1. raining: ĥ(i) and ĥ(i) Correlated Sources: Forward Channel: y (i) = h (i)x (i) + n (i) C 1, Reverse Channel: y (i) = h (i)x (i) + n (i) C 1. Nov. 14, / 22

17 Proposed Scheme: Randomness Sharing histi 12 P N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) 1 P1 P1 Randomness Sharing Randomness Sharing E Channel State ĥ ĥ (g, g ) Forward Channel x y z E Reverse Channel y x z E Nov. 14, / 22

18 Proposed Scheme: Randomness Sharing histi 12 P N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) N(0,P 2 ) 1 P1 P1 Randomness Sharing Randomness Sharing E Channel State ĥ ĥ (g, g ) Forward Channel x y z E Reverse Channel y x z E Generate a secret-key from these sequences. Nov. 14, / 22

19 Error Reconciliation Public Discussion Channel, Discrete-Valued Sequences Channel-Sequence Reconciliation ĥ ĥ ĥ ĥ Discussion Channel ĥ hˆ ( hˆ ĥ, hˆ ) Discussion Channel H(φ ) = H(ĥ ĥ), H(φ ) = H(ĥ ĥ) Nov. 14, / 22

20 Error Reconciliation Public Discussion Channel, Discrete-Valued Sequences Channel-Sequence Reconciliation ĥ ĥ ĥ ĥ Discussion Channel ĥ hˆ Source-Sequence Reconciliation ( hˆ ĥ, hˆ ) Discussion Channel y x, hˆ x h ˆ, y Discussion Channel y Common Sequence: ( y y, y, hˆ ) Discussion Channel H(ψ ) H(y x, ĥ, ĥ), H(ψ ) H(y x, ĥ, ĥ) Nov. 14, / 22

21 Equivocation ound Public Messages: {φ, φ, ψ, ψ } Common Sequences: (y, y, ĥ, ĥ ) Equivocation Rate: 1 H(y, y, ĥ, ĥ φ, φ, ψ, ψ, z, g ) Nov. 14, / 22

22 Equivocation ound Equivocation-Rate ound: 1 H(y, y, ĥ, ĥ φ, φ, ψ, ψ, z, g ) 1 { H(y, y, ĥ, ĥ z, z, g, g ) } H(φ ) H(φ ) H(ψ ) H(ψ ) }{{} = 1 { } H(ĥ, ĥ )+H(y, y z, z, g, g, ĥ, ĥ ) 1 { H(y h, z, g ) + H(y h, z, g ) } + H(ĥ, ĥ ) Nov. 14, / 22

23 Equivocation ound 1 H(y, y, ĥ, ĥ φ, φ, ψ, ψ, z, g ) { 1 I(ĥ; ĥ) + 1 [ ] I(y }{{} ; x, ĥ) I(y ; z, g, h ) }{{} raining Forward Channel + 1 [ ] } I(y ; x, ĥ)) I(y ; z, g, h ) = R key }{{} Reverse Channel Nov. 14, / 22

24 Equivocation ound 1 H(y, y, ĥ, ĥ φ, φ, ψ, ψ, z, g ) { 1 I(ĥ; ĥ) + 1 [ ] I(y }{{} ; x, ĥ) I(y ; z, g, h ) }{{} raining Forward Channel + 1 [ ] } I(y ; x, ĥ)) I(y ; z, g, h ) = R key }{{} Reverse Channel R + 1 I(h ; h )+ max P (h ) P {I(y ; x h, z, g )} + max P (h ) P I(y ; x h, z, g ) Nov. 14, / 22

25 High SNR Regime heorem In the high SNR regime our upper and lower bounds coincide: } lim {R + (P ) R PD (P ) c P where [ c =E log (1 + h 2 )] [ g E 2 +E log (1 + h 2 )] g E 2 Nov. 14, / 22

26 Separation Scheme Without Public Discussion (-1) raining Communication ransmission Public Discussion Coherence locks 1 2 Phase Probing + Randomness Sharing Channel-Sequence Reconciliation Source-Sequence Reconciliation Coherence locks ε 1 ε 2 Nov. 14, / 22

27 Error Reconciliation - Channel Sequences ĥ ĥ Quantizer u inning R NC (P) u Wireless Channel ĥ u R NC (P) inning u Quantizer ĥ Wireless Channel Common Sequence: u (u, u ). Rate Constraints: I(u ; ĥ ĥ) ε 1 ( 1)R NC (P ) I(u ; ĥ ĥ) ε 1 ( 1)R NC (P ) Nov. 14, / 22

28 Error Reconciliation - Source Sequences y Quantizer v inning R NC (P) x, u v Wireless Channel x, u v R NC (P) Quantizer v inning y Wireless Channel Rate Constraints: I(v ; y x, u) ε 2 R NC (P ), I(v ; y x, u) ε 2 R NC (P ) Nov. 14, / 22

29 Secret-ey Rate Without Public Discussion R = ε 1 + ε 2 ( 1 R + 1 R F + 1 R ) Nov. 14, / 22

30 Secret-ey Rate Without Public Discussion R = ε 1 + ε 2 ( 1 R + 1 R F + 1 R ) R = I(u ; ĥ) + I(u ; ĥ) I(u ; u ) R F = I(v ; x, u, u ) I(v ; z, g, h ) R = I(v ; x, u, u ) I(v ; z, g, h ) Rate Constraints: I(u ; ĥ ĥ) ε 1 ( 1)R NC (P ) I(u ; ĥ ĥ) ε 1 ( 1)R NC (P ) I(v ; y x, u, u ) ε 2 R NC (P ) I(v ; y x, u, u ) ε 2 R NC (P ) Nov. 14, / 22

31 High SNR Regime heorem In the high SNR regime our upper and lower bounds coincide: { } lim R + (P ) R (P ) c P where [ c =E log (1 + h 2 )] [ g E 2 +E log (1 + h 2 )] g E 2 Nov. 14, / 22

32 Numerical Plot SNR =35 d, h 1, h 2 CN (0, 1), ρ = Lower ound Upper ound Public Discussion raining Rate (nats/symbol) Coherence Period () Nov. 14, / 22

33 Numerical Plot = 10, h 1, h 2 CN (0, 1), ρ = 0.95 Rate (nats/symbol) Lower ound Upper bound Public Discussion raining SNR(d) Nov. 14, / 22

34 Secret-ey Capacity Upper ound histi 12 heorem n upper bound on the secret-key capacity is given by: R + 1 I(h ; h )+ max P (h ) P {I(y ; x h, z, g )} + max P (h ) P I(y ; x h, z, g ) where: p x h CN (0, P (h )), p x h CN (0, P (h )). Nov. 14, / 22

35 Upper ound - Proof Maurer 93 NR I(k ; k ) I(k ; z N, g ) I(k ; k z N, g ) I(m, h N, y N ; m, h N, y N z N, g N ) Nov. 14, / 22

36 Upper ound - Proof Maurer 93 NR I(k ; k ) I(k ; z N, g ) I(k ; k z N, g ) I(m, h N, y N ; m, h N, y N z N, g N ) = I(m, h, N y N 1 ; m, h, N y N 1 z N, g )+ I(y (N); m, h, N y N 1 z N, g, m, h, N y N 1 )+ I(m, h N, y N 1 ; y (N) z N, g, m, h N, y N 1 )+ I(y (N); y (N) z N, g,m, h N, y N 1,m, h N,y N 1 ). Nov. 14, / 22

37 Upper ound - Proof Maurer 93 NR I(k ; k ) I(k ; z N, g ) I(k ; k z N, g ) I(m, h N, y N ; m, h N, y N z N, g N ) = I(m, h, N y N 1 ; m, h, N y N 1 z N, g ) + }{{} I(m,h N N 1,y ;m,h N N 1,y z N 1,g ) I(y (N); m, h, N y N 1 z N, g, m, h, N y N 1 ) + }{{} I(x (N);y (N) z (N),g (N),h (N)) I(y (N); m, h, N y N 1 z N, g, m, h, N y N 1 ) + }{{} I(x (N);y (N) z (N),g (N),h (N)) I(y (N); y (N) z N, g, m, h, N y N 1, m, h, N y N 1 ). }{{} Nov. 14, 2012 =0 21/ 22

38 Upper ound - Proof Maurer 93 NR I(k ; k ) I(k ; z N, g ) I(k ; k z N, g ) I(m, h N, y N ; m, h N, y N z N, g N ) N I(h; N h) N + I(x (i); y (i) z (i), g (i), h (i))+ i=1 N I(x (i); y (i) z (i), g (i), h (i)) i=1 Optimality of Gaussian Inputs, Power Constraints... Nov. 14, / 22

39 Conclusions Secret-ey greement in wo-way fading channels Upper and Lower ounds on Capacity symptotic Optimality Significant Gains over raining ased Schemes Future Work: Improved Upper ounds Stationary Fading Channels Low SNR Regime Stronger Eavesdropper Channels Nov. 14, / 22

Secret-Key Generation from Channel Reciprocity: A Separation Approach

Secret-Key Generation from Channel Reciprocity: A Separation Approach Secret-ey Generation from Channel Reciprocity: Separation pproach shish histi Department of Electrical and Computer Engineering University of Toronto Feb 11, 2013 Security at PHY-Layer Use PHY Resources

More information

Minimum Energy Per Bit for Secret Key Acquisition Over Multipath Wireless Channels

Minimum Energy Per Bit for Secret Key Acquisition Over Multipath Wireless Channels Minimum Energy Per Bit for Secret Key Acquisition Over Multipath Wireless Channels Tzu-Han Chou Email: tchou@wisc.edu Akbar M. Sayeed Email: akbar@engr.wisc.edu Stark C. Draper Email: sdraper@ece.wisc.edu

More information

Secret Key Agreement Using Asymmetry in Channel State Knowledge

Secret Key Agreement Using Asymmetry in Channel State Knowledge Secret Key Agreement Using Asymmetry in Channel State Knowledge Ashish Khisti Deutsche Telekom Inc. R&D Lab USA Los Altos, CA, 94040 Email: ashish.khisti@telekom.com Suhas Diggavi LICOS, EFL Lausanne,

More information

Extracting a Secret Key from a Wireless Channel

Extracting a Secret Key from a Wireless Channel Extracting a Secret Key from a Wireless Channel Suhas Mathur suhas@winlab.rutgers.edu W. Trappe, N. Mandayam (WINLAB) Chunxuan Ye, Alex Reznik (InterDigital) Suhas Mathur (WINLAB) Secret bits from the

More information

Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels

Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels Group Secret Key Agreement over State-Dependent Wireless Broadcast Channels Mahdi Jafari Siavoshani Sharif University of Technology, Iran Shaunak Mishra, Suhas Diggavi, Christina Fragouli Institute of

More information

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel

Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Secure Degrees of Freedom of the MIMO Multiple Access Wiretap Channel Pritam Mukherjee Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 074 pritamm@umd.edu

More information

Exploiting Partial Channel State Information for Secrecy over Wireless Channels

Exploiting Partial Channel State Information for Secrecy over Wireless Channels Exploiting Partial Channel State Information for Secrecy over Wireless Channels Matthieu R. Bloch and J. Nicholas Laneman Abstract In this paper, we investigate the effect of partial channel state information

More information

Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel

Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel Achieving Shannon Capacity Region as Secrecy Rate Region in a Multiple Access Wiretap Channel Shahid Mehraj Shah and Vinod Sharma Department of Electrical Communication Engineering, Indian Institute of

More information

The Role of Channel States in Secret Key Generation

The Role of Channel States in Secret Key Generation 2st Annual IEEE International ymposium on Personal, Indoor and Mobile Radio Communications The Role of Channel tates in ecret Key Generation Xiang He Aylin Yener Wireless Communications and Networking

More information

Joint Channel Estimation and Co-Channel Interference Mitigation in Wireless Networks Using Belief Propagation

Joint Channel Estimation and Co-Channel Interference Mitigation in Wireless Networks Using Belief Propagation Joint Channel Estimation and Co-Channel Interference Mitigation in Wireless Networks Using Belief Propagation Yan Zhu, Dongning Guo and Michael L. Honig Northwestern University May. 21, 2008 Y. Zhu, D.

More information

On the Secrecy Capacity of Fading Channels

On the Secrecy Capacity of Fading Channels On the Secrecy Capacity of Fading Channels arxiv:cs/63v [cs.it] 7 Oct 26 Praveen Kumar Gopala, Lifeng Lai and Hesham El Gamal Department of Electrical and Computer Engineering The Ohio State University

More information

Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper

Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper Secret Key Agreement Using Conferencing in State- Dependent Multiple Access Channels with An Eavesdropper Mohsen Bahrami, Ali Bereyhi, Mahtab Mirmohseni and Mohammad Reza Aref Information Systems and Security

More information

Information-theoretically Secret Key. Generation for Fading Wireless Channels

Information-theoretically Secret Key. Generation for Fading Wireless Channels Information-theoretically Secret Key 1 Generation for Fading Wireless Channels Chunxuan Ye, Suhas Mathur, Alex Reznik, Yogendra Shah, Wade Trappe and Narayan Mandayam arxiv:0910.5027v1 [cs.cr] 27 Oct 2009

More information

Ahmed S. Mansour, Rafael F. Schaefer and Holger Boche. June 9, 2015

Ahmed S. Mansour, Rafael F. Schaefer and Holger Boche. June 9, 2015 The Individual Secrecy Capacity of Degraded Multi-Receiver Wiretap Broadcast Channels Ahmed S. Mansour, Rafael F. Schaefer and Holger Boche Lehrstuhl für Technische Universität München, Germany Department

More information

Secret Key and Private Key Constructions for Simple Multiterminal Source Models

Secret Key and Private Key Constructions for Simple Multiterminal Source Models Secret Key and Private Key Constructions for Simple Multiterminal Source Models arxiv:cs/05050v [csit] 3 Nov 005 Chunxuan Ye Department of Electrical and Computer Engineering and Institute for Systems

More information

Lecture 2. Capacity of the Gaussian channel

Lecture 2. Capacity of the Gaussian channel Spring, 207 5237S, Wireless Communications II 2. Lecture 2 Capacity of the Gaussian channel Review on basic concepts in inf. theory ( Cover&Thomas: Elements of Inf. Theory, Tse&Viswanath: Appendix B) AWGN

More information

MULTITERMINAL SECRECY AND TREE PACKING. With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik

MULTITERMINAL SECRECY AND TREE PACKING. With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik MULTITERMINAL SECRECY AND TREE PACKING With Imre Csiszár, Sirin Nitinawarat, Chunxuan Ye, Alexander Barg and Alex Reznik Information Theoretic Security A complementary approach to computational security

More information

DEVICE-TO-DEVICE COMMUNICATIONS: THE PHYSICAL LAYER SECURITY ADVANTAGE

DEVICE-TO-DEVICE COMMUNICATIONS: THE PHYSICAL LAYER SECURITY ADVANTAGE DEVICE-TO-DEVICE COMMUNICATIONS: THE PHYSICAL LAYER SECURITY ADVANTAGE Daohua Zhu, A. Lee Swindlehurst, S. Ali A. Fakoorian, Wei Xu, Chunming Zhao National Mobile Communications Research Lab, Southeast

More information

Keyless authentication in the presence of a simultaneously transmitting adversary

Keyless authentication in the presence of a simultaneously transmitting adversary Keyless authentication in the presence of a simultaneously transmitting adversary Eric Graves Army Research Lab Adelphi MD 20783 U.S.A. ericsgra@ufl.edu Paul Yu Army Research Lab Adelphi MD 20783 U.S.A.

More information

ROBUST SECRET KEY CAPACITY FOR THE MIMO INDUCED SOURCE MODEL. Javier Vía

ROBUST SECRET KEY CAPACITY FOR THE MIMO INDUCED SOURCE MODEL. Javier Vía ROBUST SECRET KEY CAPACITY FOR THE MIMO INDUCED SOURCE MODEL Javier Vía University of Cantabria, Spain e-mail: jvia@gtas.dicom.unican.es web: gtas.unican.es ABSTRACT This paper considers the problem of

More information

Ergodic and Outage Capacity of Narrowband MIMO Gaussian Channels

Ergodic and Outage Capacity of Narrowband MIMO Gaussian Channels Ergodic and Outage Capacity of Narrowband MIMO Gaussian Channels Yang Wen Liang Department of Electrical and Computer Engineering The University of British Columbia April 19th, 005 Outline of Presentation

More information

Secret Message Capacity of Erasure Broadcast Channels with Feedback

Secret Message Capacity of Erasure Broadcast Channels with Feedback Secret Message Capacity of Erasure Broadcast Channels with Feedback László Czap Vinod M. Prabhakaran Christina Fragouli École Polytechnique Fédérale de Lausanne, Switzerland Email: laszlo.czap vinod.prabhakaran

More information

Adaptive Wireless Channel Probing for Shared Key Generation based on PID Controller

Adaptive Wireless Channel Probing for Shared Key Generation based on PID Controller IEEE TRANSACTIONS ON MOBILE COMPUTING,MANUSCRIPT 1 Adaptive Wireless Channel Probing for Shared Key Generation based on PID Controller Yunchuan Wei, Kai Zeng, Member, IEEE, and Prasant Mohapatra, Fellow,

More information

AN INTRODUCTION TO SECRECY CAPACITY. 1. Overview

AN INTRODUCTION TO SECRECY CAPACITY. 1. Overview AN INTRODUCTION TO SECRECY CAPACITY BRIAN DUNN. Overview This paper introduces the reader to several information theoretic aspects of covert communications. In particular, it discusses fundamental limits

More information

Approximate Ergodic Capacity of a Class of Fading Networks

Approximate Ergodic Capacity of a Class of Fading Networks Approximate Ergodic Capacity of a Class of Fading Networks Sang-Woon Jeon, Chien-Yi Wang, and Michael Gastpar School of Computer and Communication Sciences EPFL Lausanne, Switzerland {sangwoon.jeon, chien-yi.wang,

More information

A Half-Duplex Cooperative Scheme with Partial Decode-Forward Relaying

A Half-Duplex Cooperative Scheme with Partial Decode-Forward Relaying A Half-Duplex Cooperative Scheme with Partial Decode-Forward Relaying Ahmad Abu Al Haija, and Mai Vu, Department of Electrical and Computer Engineering McGill University Montreal, QC H3A A7 Emails: ahmadabualhaija@mailmcgillca,

More information

Information-Theoretic Security: an overview

Information-Theoretic Security: an overview Information-Theoretic Security: an overview Rui A Costa 1 Relatório para a disciplina de Seminário, do Mestrado em Informática da Faculdade de Ciências da Universidade do Porto, sob a orientação do Prof

More information

Fading Wiretap Channel with No CSI Anywhere

Fading Wiretap Channel with No CSI Anywhere Fading Wiretap Channel with No CSI Anywhere Pritam Mukherjee Sennur Ulukus Department of Electrical and Computer Engineering University of Maryland, College Park, MD 7 pritamm@umd.edu ulukus@umd.edu Abstract

More information

(Structured) Coding for Real-Time Streaming Communication

(Structured) Coding for Real-Time Streaming Communication (Structured) Coding for Real-Time Streaming Communication Ashish Khisti Department of Electrical and Computer Engineering University of Toronto Joint work with: Ahmed Badr (Toronto), Farrokh Etezadi (Toronto),

More information

Secrecy in the 2-User Symmetric Interference Channel with Transmitter Cooperation: Deterministic View

Secrecy in the 2-User Symmetric Interference Channel with Transmitter Cooperation: Deterministic View Secrecy in the 2-User Symmetric Interference Channel with Transmitter Cooperation: Deterministic View P. Mohapatra 9 th March 2013 Outline Motivation Problem statement Achievable scheme 1 Weak interference

More information

Frans M.J. Willems. Authentication Based on Secret-Key Generation. Frans M.J. Willems. (joint work w. Tanya Ignatenko)

Frans M.J. Willems. Authentication Based on Secret-Key Generation. Frans M.J. Willems. (joint work w. Tanya Ignatenko) Eindhoven University of Technology IEEE EURASIP Spain Seminar on Signal Processing, Communication and Information Theory, Universidad Carlos III de Madrid, December 11, 2014 : Secret-Based Authentication

More information

On the Impact of Quantized Channel Feedback in Guaranteeing Secrecy with Artificial Noise

On the Impact of Quantized Channel Feedback in Guaranteeing Secrecy with Artificial Noise On the Impact of Quantized Channel Feedback in Guaranteeing Secrecy with Artificial Noise Ya-Lan Liang, Yung-Shun Wang, Tsung-Hui Chang, Y.-W. Peter Hong, and Chong-Yung Chi Institute of Communications

More information

Joint FEC Encoder and Linear Precoder Design for MIMO Systems with Antenna Correlation

Joint FEC Encoder and Linear Precoder Design for MIMO Systems with Antenna Correlation Joint FEC Encoder and Linear Precoder Design for MIMO Systems with Antenna Correlation Chongbin Xu, Peng Wang, Zhonghao Zhang, and Li Ping City University of Hong Kong 1 Outline Background Mutual Information

More information

ELEC546 Review of Information Theory

ELEC546 Review of Information Theory ELEC546 Review of Information Theory Vincent Lau 1/1/004 1 Review of Information Theory Entropy: Measure of uncertainty of a random variable X. The entropy of X, H(X), is given by: If X is a discrete random

More information

Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel

Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel /33 Degrees-of-Freedom Robust Transmission for the K-user Distributed Broadcast Channel Presented by Paul de Kerret Joint work with Antonio Bazco, Nicolas Gresset, and David Gesbert ESIT 2017 in Madrid,

More information

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University)

Performance-based Security for Encoding of Information Signals. FA ( ) Paul Cuff (Princeton University) Performance-based Security for Encoding of Information Signals FA9550-15-1-0180 (2015-2018) Paul Cuff (Princeton University) Contributors Two students finished PhD Tiance Wang (Goldman Sachs) Eva Song

More information

Decomposing the MIMO Wiretap Channel

Decomposing the MIMO Wiretap Channel Decomposing the MIMO Wiretap Channel Anatoly Khina, Tel Aviv University Joint work with: Yuval Kochman, Hebrew University Ashish Khisti, University of Toronto ISIT 2014 Honolulu, Hawai i, USA June 30,

More information

Hybrid Beamforming with Finite-Resolution Phase Shifters for Large-Scale MIMO Systems

Hybrid Beamforming with Finite-Resolution Phase Shifters for Large-Scale MIMO Systems Hybrid Beamforming with Finite-Resolution Phase Shifters for Large-Scale MIMO Systems Foad Sohrabi and Wei Yu Department of Electrical and Computer Engineering University of Toronto, Toronto, Ontario MS

More information

A robust transmit CSI framework with applications in MIMO wireless precoding

A robust transmit CSI framework with applications in MIMO wireless precoding A robust transmit CSI framework with applications in MIMO wireless precoding Mai Vu, and Arogyaswami Paulraj Information Systems Laboratory, Department of Electrical Engineering Stanford University, Stanford,

More information

Lecture 8: MIMO Architectures (II) Theoretical Foundations of Wireless Communications 1. Overview. Ragnar Thobaben CommTh/EES/KTH

Lecture 8: MIMO Architectures (II) Theoretical Foundations of Wireless Communications 1. Overview. Ragnar Thobaben CommTh/EES/KTH MIMO : MIMO Theoretical Foundations of Wireless Communications 1 Wednesday, May 25, 2016 09:15-12:00, SIP 1 Textbook: D. Tse and P. Viswanath, Fundamentals of Wireless Communication 1 / 20 Overview MIMO

More information

Lecture 4 Capacity of Wireless Channels

Lecture 4 Capacity of Wireless Channels Lecture 4 Capacity of Wireless Channels I-Hsiang Wang ihwang@ntu.edu.tw 3/0, 014 What we have learned So far: looked at specific schemes and techniques Lecture : point-to-point wireless channel - Diversity:

More information

EE5139R: Problem Set 7 Assigned: 30/09/15, Due: 07/10/15

EE5139R: Problem Set 7 Assigned: 30/09/15, Due: 07/10/15 EE5139R: Problem Set 7 Assigned: 30/09/15, Due: 07/10/15 1. Cascade of Binary Symmetric Channels The conditional probability distribution py x for each of the BSCs may be expressed by the transition probability

More information

Feedback Capacity of the Gaussian Interference Channel to Within Bits: the Symmetric Case

Feedback Capacity of the Gaussian Interference Channel to Within Bits: the Symmetric Case 1 arxiv:0901.3580v1 [cs.it] 23 Jan 2009 Feedback Capacity of the Gaussian Interference Channel to Within 1.7075 Bits: the Symmetric Case Changho Suh and David Tse Wireless Foundations in the Department

More information

Lecture 5: Antenna Diversity and MIMO Capacity Theoretical Foundations of Wireless Communications 1. Overview. CommTh/EES/KTH

Lecture 5: Antenna Diversity and MIMO Capacity Theoretical Foundations of Wireless Communications 1. Overview. CommTh/EES/KTH : Antenna Diversity and Theoretical Foundations of Wireless Communications Wednesday, May 4, 206 9:00-2:00, Conference Room SIP Textbook: D. Tse and P. Viswanath, Fundamentals of Wireless Communication

More information

Capacity Pre-log of Noncoherent SIMO Channels via Hironaka s Theorem

Capacity Pre-log of Noncoherent SIMO Channels via Hironaka s Theorem Capacity Pre-log of Noncoherent SIMO Channels via Hironaka s Theorem Veniamin I. Morgenshtern 22. May 2012 Joint work with E. Riegler, W. Yang, G. Durisi, S. Lin, B. Sturmfels, and H. Bőlcskei SISO Fading

More information

MIMO Multiple Access Channel with an Arbitrarily Varying Eavesdropper

MIMO Multiple Access Channel with an Arbitrarily Varying Eavesdropper MIMO Multiple Access Channel with an Arbitrarily Varying Eavesdropper Xiang He, Ashish Khisti, Aylin Yener Dept. of Electrical and Computer Engineering, University of Toronto, Toronto, ON, M5S 3G4, Canada

More information

The Private Key Capacity of a Cooperative Pairwise-Independent Network

The Private Key Capacity of a Cooperative Pairwise-Independent Network The Private Key Capacity of a Cooperative Pairwise-Independent Network Peng Xu, Zhiguo Ding and Xuchu Dai Dept. of Elec. Eng. and Info Sci., Univ. Science & Tech. China, Hefei, Anhui, 230027, P..China

More information

Secret Key Generation and Secure Computing

Secret Key Generation and Secure Computing Secret Key Generation and Secure Computing Himanshu Tyagi Department of Electrical and Computer Engineering and Institute of System Research University of Maryland, College Park, USA. Joint work with Prakash

More information

Capacity Region of the Two-Way Multi-Antenna Relay Channel with Analog Tx-Rx Beamforming

Capacity Region of the Two-Way Multi-Antenna Relay Channel with Analog Tx-Rx Beamforming Capacity Region of the Two-Way Multi-Antenna Relay Channel with Analog Tx-Rx Beamforming Authors: Christian Lameiro, Alfredo Nazábal, Fouad Gholam, Javier Vía and Ignacio Santamaría University of Cantabria,

More information

Transmitter-Receiver Cooperative Sensing in MIMO Cognitive Network with Limited Feedback

Transmitter-Receiver Cooperative Sensing in MIMO Cognitive Network with Limited Feedback IEEE INFOCOM Workshop On Cognitive & Cooperative Networks Transmitter-Receiver Cooperative Sensing in MIMO Cognitive Network with Limited Feedback Chao Wang, Zhaoyang Zhang, Xiaoming Chen, Yuen Chau. Dept.of

More information

Approximately achieving the feedback interference channel capacity with point-to-point codes

Approximately achieving the feedback interference channel capacity with point-to-point codes Approximately achieving the feedback interference channel capacity with point-to-point codes Joyson Sebastian*, Can Karakus*, Suhas Diggavi* Abstract Superposition codes with rate-splitting have been used

More information

Lecture 4 Capacity of Wireless Channels

Lecture 4 Capacity of Wireless Channels Lecture 4 Capacity of Wireless Channels I-Hsiang Wang ihwang@ntu.edu.tw 3/0, 014 What we have learned So far: looked at specific schemes and techniques Lecture : point-to-point wireless channel - Diversity:

More information

On Capacity Under Received-Signal Constraints

On Capacity Under Received-Signal Constraints On Capacity Under Received-Signal Constraints Michael Gastpar Dept. of EECS, University of California, Berkeley, CA 9470-770 gastpar@berkeley.edu Abstract In a world where different systems have to share

More information

A General Formula for Compound Channel Capacity

A General Formula for Compound Channel Capacity A General Formula for Compound Channel Capacity Sergey Loyka, Charalambos D. Charalambous University of Ottawa, University of Cyprus ETH Zurich (May 2015), ISIT-15 1/32 Outline 1 Introduction 2 Channel

More information

Secret Key Agreement: General Capacity and Second-Order Asymptotics. Masahito Hayashi Himanshu Tyagi Shun Watanabe

Secret Key Agreement: General Capacity and Second-Order Asymptotics. Masahito Hayashi Himanshu Tyagi Shun Watanabe Secret Key Agreement: General Capacity and Second-Order Asymptotics Masahito Hayashi Himanshu Tyagi Shun Watanabe Two party secret key agreement Maurer 93, Ahlswede-Csiszár 93 X F Y K x K y ArandomvariableK

More information

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe SHARED INFORMATION Prakash Narayan with Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe 2/40 Acknowledgement Praneeth Boda Himanshu Tyagi Shun Watanabe 3/40 Outline Two-terminal model: Mutual

More information

Efficient Use of Joint Source-Destination Cooperation in the Gaussian Multiple Access Channel

Efficient Use of Joint Source-Destination Cooperation in the Gaussian Multiple Access Channel Efficient Use of Joint Source-Destination Cooperation in the Gaussian Multiple Access Channel Ahmad Abu Al Haija ECE Department, McGill University, Montreal, QC, Canada Email: ahmad.abualhaija@mail.mcgill.ca

More information

Optimal Power Allocation for Achieving Perfect Secrecy Capacity in MIMO Wire-Tap Channels

Optimal Power Allocation for Achieving Perfect Secrecy Capacity in MIMO Wire-Tap Channels Optimal Power Allocation for Achieving Perfect Secrecy Capacity in MIMO Wire-Tap Channels Jia Liu, Y. Thomas Hou, and Hanif D. Sherali Bradley Department of Electrical and Computer Engineering Grado Department

More information

Estimation of Performance Loss Due to Delay in Channel Feedback in MIMO Systems

Estimation of Performance Loss Due to Delay in Channel Feedback in MIMO Systems MITSUBISHI ELECTRIC RESEARCH LABORATORIES http://www.merl.com Estimation of Performance Loss Due to Delay in Channel Feedback in MIMO Systems Jianxuan Du Ye Li Daqing Gu Andreas F. Molisch Jinyun Zhang

More information

THE IDEA of exploiting wireless fading channels for

THE IDEA of exploiting wireless fading channels for 476 IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 9, NO. 3, MARCH 04 Secret Key Generation in the Two-Way Relay Channel With Active Attackers Heng Zhou, Lauren M. Huie, Member, IEEE, and

More information

Group secret key agreement over state-dependent wireless broadcast channels

Group secret key agreement over state-dependent wireless broadcast channels 1 Group secret ey agreement over state-dependent wireless broadcast channels Mahdi Jafari Siavoshani, Shauna Mishra, Christina Fragouli, Suhas N. Diggavi Sharif University of Technology, Tehran, Iran University

More information

Lecture 9: Diversity-Multiplexing Tradeoff Theoretical Foundations of Wireless Communications 1. Overview. Ragnar Thobaben CommTh/EES/KTH

Lecture 9: Diversity-Multiplexing Tradeoff Theoretical Foundations of Wireless Communications 1. Overview. Ragnar Thobaben CommTh/EES/KTH : Diversity-Multiplexing Tradeoff Theoretical Foundations of Wireless Communications 1 Rayleigh Wednesday, June 1, 2016 09:15-12:00, SIP 1 Textbook: D. Tse and P. Viswanath, Fundamentals of Wireless Communication

More information

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe

SHARED INFORMATION. Prakash Narayan with. Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe SHARED INFORMATION Prakash Narayan with Imre Csiszár, Sirin Nitinawarat, Himanshu Tyagi, Shun Watanabe 2/41 Outline Two-terminal model: Mutual information Operational meaning in: Channel coding: channel

More information

Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing

Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing Perfect Omniscience, Perfect Secrecy and Steiner Tree Packing S. Nitinawarat and P. Narayan Department of Electrical and Computer Engineering and Institute for Systems Research University of Maryland College

More information

Multiple Antennas in Wireless Communications

Multiple Antennas in Wireless Communications Multiple Antennas in Wireless Communications Luca Sanguinetti Department of Information Engineering Pisa University luca.sanguinetti@iet.unipi.it April, 2009 Luca Sanguinetti (IET) MIMO April, 2009 1 /

More information

On the Capacity and Degrees of Freedom Regions of MIMO Interference Channels with Limited Receiver Cooperation

On the Capacity and Degrees of Freedom Regions of MIMO Interference Channels with Limited Receiver Cooperation On the Capacity and Degrees of Freedom Regions of MIMO Interference Channels with Limited Receiver Cooperation Mehdi Ashraphijuo, Vaneet Aggarwal and Xiaodong Wang 1 arxiv:1308.3310v1 [cs.it] 15 Aug 2013

More information

Chapter 8: Differential entropy. University of Illinois at Chicago ECE 534, Natasha Devroye

Chapter 8: Differential entropy. University of Illinois at Chicago ECE 534, Natasha Devroye Chapter 8: Differential entropy Chapter 8 outline Motivation Definitions Relation to discrete entropy Joint and conditional differential entropy Relative entropy and mutual information Properties AEP for

More information

Asymptotic Estimates in Information Theory with Non-Vanishing Error Probabilities

Asymptotic Estimates in Information Theory with Non-Vanishing Error Probabilities Asymptotic Estimates in Information Theory with Non-Vanishing Error Probabilities Vincent Y. F. Tan Dept. of ECE and Dept. of Mathematics National University of Singapore (NUS) September 2014 Vincent Tan

More information

Soft Covering with High Probability

Soft Covering with High Probability Soft Covering with High Probability Paul Cuff Princeton University arxiv:605.06396v [cs.it] 20 May 206 Abstract Wyner s soft-covering lemma is the central analysis step for achievability proofs of information

More information

Diversity-Multiplexing Tradeoff in MIMO Channels with Partial CSIT. ECE 559 Presentation Hoa Pham Dec 3, 2007

Diversity-Multiplexing Tradeoff in MIMO Channels with Partial CSIT. ECE 559 Presentation Hoa Pham Dec 3, 2007 Diversity-Multiplexing Tradeoff in MIMO Channels with Partial CSIT ECE 559 Presentation Hoa Pham Dec 3, 2007 Introduction MIMO systems provide two types of gains Diversity Gain: each path from a transmitter

More information

Approximate Capacity of Fast Fading Interference Channels with no CSIT

Approximate Capacity of Fast Fading Interference Channels with no CSIT Approximate Capacity of Fast Fading Interference Channels with no CSIT Joyson Sebastian, Can Karakus, Suhas Diggavi Abstract We develop a characterization of fading models, which assigns a number called

More information

Lecture 9: Diversity-Multiplexing Tradeoff Theoretical Foundations of Wireless Communications 1

Lecture 9: Diversity-Multiplexing Tradeoff Theoretical Foundations of Wireless Communications 1 : Diversity-Multiplexing Tradeoff Theoretical Foundations of Wireless Communications 1 Rayleigh Friday, May 25, 2018 09:00-11:30, Kansliet 1 Textbook: D. Tse and P. Viswanath, Fundamentals of Wireless

More information

Channel Coding for Secure Transmissions

Channel Coding for Secure Transmissions Channel Coding for Secure Transmissions March 27, 2017 1 / 51 McEliece Cryptosystem Coding Approach: Noiseless Main Channel Coding Approach: Noisy Main Channel 2 / 51 Outline We present an overiew of linear

More information

Finite-Blocklength Bounds on the Maximum Coding Rate of Rician Fading Channels with Applications to Pilot-Assisted Transmission

Finite-Blocklength Bounds on the Maximum Coding Rate of Rician Fading Channels with Applications to Pilot-Assisted Transmission Finite-Blocklength Bounds on the Maximum Coding Rate of Rician Fading Channels with Applications to Pilot-Assisted Transmission Johan Östman, Giuseppe Durisi, and Erik G. Ström Dept. of Signals and Systems,

More information

What is the Value of Joint Processing of Pilots and Data in Block-Fading Channels?

What is the Value of Joint Processing of Pilots and Data in Block-Fading Channels? What is the Value of Joint Processing of Pilots Data in Block-Fading Channels? Nihar Jindal University of Minnesota Minneapolis, MN 55455 Email: nihar@umn.edu Angel Lozano Universitat Pompeu Fabra Barcelona

More information

On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel

On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel On the Simulatability Condition in Key Generation Over a Non-authenticated Public Channel Wenwen Tu and Lifeng Lai Department of Electrical and Computer Engineering Worcester Polytechnic Institute Worcester,

More information

3F1: Signals and Systems INFORMATION THEORY Examples Paper Solutions

3F1: Signals and Systems INFORMATION THEORY Examples Paper Solutions Engineering Tripos Part IIA THIRD YEAR 3F: Signals and Systems INFORMATION THEORY Examples Paper Solutions. Let the joint probability mass function of two binary random variables X and Y be given in the

More information

Anatoly Khina. Joint work with: Uri Erez, Ayal Hitron, Idan Livni TAU Yuval Kochman HUJI Gregory W. Wornell MIT

Anatoly Khina. Joint work with: Uri Erez, Ayal Hitron, Idan Livni TAU Yuval Kochman HUJI Gregory W. Wornell MIT Network Modulation: Transmission Technique for MIMO Networks Anatoly Khina Joint work with: Uri Erez, Ayal Hitron, Idan Livni TAU Yuval Kochman HUJI Gregory W. Wornell MIT ACC Workshop, Feder Family Award

More information

Mode Selection for Multi-Antenna Broadcast Channels

Mode Selection for Multi-Antenna Broadcast Channels Mode Selection for Multi-Antenna Broadcast Channels Gill November 22, 2011 Gill (University of Delaware) November 22, 2011 1 / 25 Part I Mode Selection for MISO BC with Perfect/Imperfect CSI [1]-[3] Gill

More information

Key Capacity with Limited One-Way Communication for Product Sources

Key Capacity with Limited One-Way Communication for Product Sources Key Capacity with Limited One-Way Communication for Product Sources Jingbo Liu Paul Cuff Sergio Verdú Dept. of Electrical Eng., Princeton University, NJ 08544 {jingbo,cuff,verdu}@princeton.edu ariv:1405.7441v1

More information

Physical Layer Binary Consensus. Study

Physical Layer Binary Consensus. Study Protocols: A Study Venugopalakrishna Y. R. and Chandra R. Murthy ECE Dept., IISc, Bangalore 23 rd Nov. 2013 Outline Introduction to Consensus Problem Setup Protocols LMMSE-based scheme Co-phased combining

More information

Two Applications of the Gaussian Poincaré Inequality in the Shannon Theory

Two Applications of the Gaussian Poincaré Inequality in the Shannon Theory Two Applications of the Gaussian Poincaré Inequality in the Shannon Theory Vincent Y. F. Tan (Joint work with Silas L. Fong) National University of Singapore (NUS) 2016 International Zurich Seminar on

More information

How Much Training and Feedback are Needed in MIMO Broadcast Channels?

How Much Training and Feedback are Needed in MIMO Broadcast Channels? How uch raining and Feedback are Needed in IO Broadcast Channels? ari Kobayashi, SUPELEC Gif-sur-Yvette, France Giuseppe Caire, University of Southern California Los Angeles CA, 989 USA Nihar Jindal University

More information

Towards Achieving Full Secrecy Rate in Wireless Networks: A Control Theoretic Approach

Towards Achieving Full Secrecy Rate in Wireless Networks: A Control Theoretic Approach owards Achieving Full Secrecy Rate in Wireless Networks: A Control heoretic Approach Zhoujia Mao Department of ECE he Ohio State University maoz@ece.osu.edu Can Emre Koksal Department of ECE he Ohio State

More information

The Capacity of the Semi-Deterministic Cognitive Interference Channel and its Application to Constant Gap Results for the Gaussian Channel

The Capacity of the Semi-Deterministic Cognitive Interference Channel and its Application to Constant Gap Results for the Gaussian Channel The Capacity of the Semi-Deterministic Cognitive Interference Channel and its Application to Constant Gap Results for the Gaussian Channel Stefano Rini, Daniela Tuninetti, and Natasha Devroye Department

More information

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation

Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Commun. Theor. Phys. 70 (208) 55 520 Vol. 70, No. 5, November, 208 Scheme for Asymmetric and Deterministic Controlled Bidirectional Joint Remote State Preparation Jin Shi ( 施锦 ) and You-Bang Zhan ( 詹佑邦

More information

Secure Multiuser MISO Communication Systems with Quantized Feedback

Secure Multiuser MISO Communication Systems with Quantized Feedback Secure Multiuser MISO Communication Systems with Quantized Feedback Berna Özbek*, Özgecan Özdoğan*, Güneş Karabulut Kurt** *Department of Electrical and Electronics Engineering Izmir Institute of Technology,Turkey

More information

End-to-end Secure Multi-hop Communication with Untrusted Relays is Possible

End-to-end Secure Multi-hop Communication with Untrusted Relays is Possible End-to-end Secure Multi-hop Communication with Untrusted Relays is Possible Xiang He Aylin Yener Wireless Communications and Networking Laboratory Electrical Engineering Department The Pennsylvania State

More information

Rematch and Forward: Joint Source-Channel Coding for Communications

Rematch and Forward: Joint Source-Channel Coding for Communications Background ρ = 1 Colored Problem Extensions Rematch and Forward: Joint Source-Channel Coding for Communications Anatoly Khina Joint work with: Yuval Kochman, Uri Erez, Ram Zamir Dept. EE - Systems, Tel

More information

Secrecy Outage Performance of Cooperative Relay Network With Diversity Combining

Secrecy Outage Performance of Cooperative Relay Network With Diversity Combining Secrecy Outage erformance of Cooperative Relay Network With Diversity Combining Khyati Chopra Dept. of lectrical ngineering Indian Institute of Technology, Delhi New Delhi-110016, India mail: eez148071@ee.iitd.ac.in

More information

ECE Information theory Final (Fall 2008)

ECE Information theory Final (Fall 2008) ECE 776 - Information theory Final (Fall 2008) Q.1. (1 point) Consider the following bursty transmission scheme for a Gaussian channel with noise power N and average power constraint P (i.e., 1/n X n i=1

More information

EE/Stat 376B Handout #5 Network Information Theory October, 14, Homework Set #2 Solutions

EE/Stat 376B Handout #5 Network Information Theory October, 14, Homework Set #2 Solutions EE/Stat 376B Handout #5 Network Information Theory October, 14, 014 1. Problem.4 parts (b) and (c). Homework Set # Solutions (b) Consider h(x + Y ) h(x + Y Y ) = h(x Y ) = h(x). (c) Let ay = Y 1 + Y, where

More information

Harnessing Interaction in Bursty Interference Networks

Harnessing Interaction in Bursty Interference Networks 215 IEEE Hong Kong-Taiwan Joint Workshop on Information Theory and Communications Harnessing Interaction in Bursty Interference Networks I-Hsiang Wang NIC Lab, NTU GICE 1/19, 215 Modern Wireless: Grand

More information

Lattices and Lattice Codes

Lattices and Lattice Codes Lattices and Lattice Codes Trivandrum School on Communication, Coding & Networking January 27 30, 2017 Lakshmi Prasad Natarajan Dept. of Electrical Engineering Indian Institute of Technology Hyderabad

More information

Lecture 4. Capacity of Fading Channels

Lecture 4. Capacity of Fading Channels 1 Lecture 4. Capacity of Fading Channels Capacity of AWGN Channels Capacity of Fading Channels Ergodic Capacity Outage Capacity Shannon and Information Theory Claude Elwood Shannon (April 3, 1916 February

More information

Towards Achieving Full Secrecy Rate and Low Delays in Wireless Networks

Towards Achieving Full Secrecy Rate and Low Delays in Wireless Networks owards Achieving Full Secrecy Rate and Low Delays in Wireless Networks Zhoujia Mao Department of ECE he Ohio State University maoz@ece.osu.edu Can Emre Koksal Department of ECE he Ohio State University

More information

Some Goodness Properties of LDA Lattices

Some Goodness Properties of LDA Lattices Some Goodness Properties of LDA Lattices Shashank Vatedka and Navin Kashyap {shashank,nkashyap}@eceiiscernetin Department of ECE Indian Institute of Science Bangalore, India Information Theory Workshop

More information

On the Throughput of Proportional Fair Scheduling with Opportunistic Beamforming for Continuous Fading States

On the Throughput of Proportional Fair Scheduling with Opportunistic Beamforming for Continuous Fading States On the hroughput of Proportional Fair Scheduling with Opportunistic Beamforming for Continuous Fading States Andreas Senst, Peter Schulz-Rittich, Gerd Ascheid, and Heinrich Meyr Institute for Integrated

More information

The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference

The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference The Generalized Degrees of Freedom of the Interference Relay Channel with Strong Interference Soheyl Gherekhloo, Anas Chaaban, and Aydin Sezgin Chair of Communication Systems RUB, Germany Email: {soheyl.gherekhloo,

More information

Trust Degree Based Beamforming for Multi-Antenna Cooperative Communication Systems

Trust Degree Based Beamforming for Multi-Antenna Cooperative Communication Systems Introduction Main Results Simulation Conclusions Trust Degree Based Beamforming for Multi-Antenna Cooperative Communication Systems Mojtaba Vaezi joint work with H. Inaltekin, W. Shin, H. V. Poor, and

More information