Next Article in Journal
Rate-Distortion Region of a Gray–Wyner Model with Side Information
Next Article in Special Issue
Secure and Reliable Key Agreement with Physical Unclonable Functions
Previous Article in Journal
Non-Equilibrium Relations for Bounded Rational Decision-Making in Changing Environments
Previous Article in Special Issue
Compressed Secret Key Agreement:Maximizing Multivariate Mutual Information per Bit
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Polar Codes for Covert Communications over Asynchronous Discrete Memoryless Channels

by
Guillaume Frèche
1,2,3,
Matthieu R. Bloch
1,2,* and
Michel Barret
1,3
1
UMI 2958 Georgia Tech-CNRS, 57070 Metz, France
2
School of Electrical and Computer Engineering, Georgia Institute of Technology, Atlanta, GA 30332, USA
3
CentraleSupélec, 57070 Metz, France
*
Author to whom correspondence should be addressed.
Entropy 2018, 20(1), 3; https://doi.org/10.3390/e20010003
Submission received: 7 August 2017 / Revised: 14 November 2017 / Accepted: 14 November 2017 / Published: 22 December 2017
(This article belongs to the Special Issue Information-Theoretic Security)

Abstract

:
This paper introduces an explicit covert communication code for binary-input asynchronous discrete memoryless channels based on binary polar codes, in which legitimate parties exploit uncertainty created by both the channel noise and the time of transmission to avoid detection by an adversary. The proposed code jointly ensures reliable communication for a legitimate receiver and low probability of detection with respect to the adversary, both observing noisy versions of the codewords. Binary polar codes are used to shape the weight distribution of codewords and ensure that the average weight decays as the block length grows. The performance of the proposed code is severely limited by the speed of polarization, which in turn controls the decay of the average codeword weight with the block length. Although the proposed construction falls largely short of achieving the performance of random codes, it inherits the low-complexity properties of polar codes.

1. Introduction

Following the proof of existence of a “square root law” [1] for covert communication, several works have revisited the problem of communicating while ensuring a low probability of detection by an adversary. The square root law essentially states that, under mild conditions about the channel, covert communication is possible if and only if the number of message bits scales as the square root of the block length. The exact information-theoretic limits of covert communication over point-to-point Discrete Memoryless Channels (DMCs) and Gaussian channels are now known [2,3,4], and for models relaxing assumptions regarding channel knowledge and synchronicity, the square root law can be circumvented [5,6]. Despite recent results showing, through a random coding argument, the existence of low-complexity covert codes using a concatenated scheme [7], i.e., codes ensuring covert communication with an encoding and decoding complexity that only scale linearly with the block length, no explicit low-complexity constructions are known to date.
As highlighted in [3], the coding mechanism behind covert communication may be linked to the concept of channel output approximation [8], which allows us to leverage recent error control coding approaches to secrecy exploiting similar ideas [9]. However, the main challenge faced when designing explicit instantiations of covert codes is the control of the codeword weight distribution, whose average weight should scale sub-linearly with the block-length [2,3,4].
In this paper, we develop a polar-code based covert code for the asynchronous covert communication model of [6]. The choice of polar codes is motivated by their low-complexity and capacity-achieving properties [10], which have already proved useful in the context of channel resolvability [11]. Existing results, however, do not directly apply to covert communications since the average codeword weight must decay with the block length. We address this issue by first adapting the finite-length analysis of channel polarization [12,13] to source polarization and then analyzing the tension between the speed of polarization and the decay of the average codeword weight.
The remainder of the paper is organized as follows. Section 2 formally introduces the model of covert communication and presents our main contributions. Section 3 establishes several preliminary technical lemmas concerning the polarization of sources with vanishing entropy. Section 4 describes the proposed polar-coding scheme for covert communications and analyzes its performance. Section 5 concludes the paper with a discussion of extensions and possible improvements.

2. Asynchronous Covert Communication Model and Results

2.1. Notation

Before describing the asynchronous covert communication model, we briefly introduce the notation used throughout the paper. Random variables are denoted by upper case letters, e.g., X, and their realizations by lower case letters, e.g., x. Sets are denoted with calligraphic fonts, e.g., X . Vectors of length n are denoted as X 1 : n = ( X 1 , , X n ) and x 1 : n = ( x 1 , , x n ) when the length needs to be explicit, and by boldface fonts, e.g., X and x , when the length can be inferred from the context without ambiguity. When multiple blocks of length n are used, we denote the block index as a subscript, e.g, X 1 : b 1 : n denotes a sequence of b blocks of length n. The function log is understood in the base 2, while ln denotes the logarithm to the base e. For two distributions P , Q on some countable set X , we write the Kullback–Leibler divergence and the total variation distance as
D ( P Q ) x X P ( x ) log P ( x ) Q ( x ) and V ( P , Q ) 1 2 x X | P ( x ) Q ( x ) | ,
respectively. We also denote P n ( x ) as the product distribution i = 1 n P ( x i ) for x X n .
We make repeated use of the Landau notation. In particular, for two real-valued functions f ( n ) and g ( n ) of n N , we write f ( n ) = o g ( n ) if α > 0 n 0 N * such that n n 0 f ( n ) α g ( n ) ; f ( n ) = O g ( n ) if α > 0 n 0 N * such that n n 0 f ( n ) α g ( n ) ; f ( n ) = ω g ( n ) if α > 0 n 0 N * such that n n 0 f ( n ) α g ( n ) .
The polarization kernel matrix G 2 = 1 1 0 1 will be merely denoted G. We denote G ν the matrix representing the recursive transformation over ν levels of polarization. Thus, the corresponding polar code is of length n = 2 ν . Since the length of binary polar codes is a power of two, we restrict our attention to block lengths n D { 2 ν : ν N * } .

2.2. Channel Model

The channel model for covert communication is illustrated in Figure 1 and Figure 2. A legitimate transmitter (Alice) attempts to reliably communicate to a legitimate receiver (Bob) over a DMC ( X , W Y | X , Y ) , while avoiding detection from an adversary (Willie) who observes signals through another DMC ( X , W Z | X , Z ) . In the remainder of the paper, we restrict our attention to a binary input alphabet X = { 0 , 1 } , with 0 representing the innocent input symbol in the absence of communication. We denote P 0 W Y | X = 0 and Q 0 W Z | X = 0 as the output distributions induced by the innocent symbol 0. Similarly, we denote P 1 W Y | X = 1 and Q 1 W Z | X = 1 as the output distributions induced by symbol 1. We assume that both P 1 and Q 1 are absolutely continuous with respect to (w.r.t.) P 0 and Q 0 , respectively, to avoid the special situations discussed in Appendix V of [3].
Formally, a message W 1 , M n with uniform distribution is encoded into a codeword of length n, possibly with the help of secret key S 1 , K n only known to Alice and Bob but using a public codebook known to all parties; the codeword is hidden within a larger transmission window of size N > n , with N a function of n, by choosing the starting index T of the codeword uniformly at random between 1 and N N n + 1 . The set of indices corresponding to the codeword forms the codeword window. The sequence transmitted during the transmission window is denoted X 1 : N , and the corresponding observations of Bob and Willie are denoted Y 1 : N and Z 1 : N , respectively. It is convenient to introduce the following distributions. The distribution induced at the output of the adversary’s channel in a codeword window is denoted Q ^ n . When the codeword is embedded in a transmission window starting at a known index t, the distribution induced at the output of the adversary’s channel in the transmission window is
Q ^ t N ( z ) = k = 1 t 1 Q 0 ( z k ) k = t t + n 1 Q ^ n ( z k ) k = t + n N Q 0 ( z k ) .
Finally, the distribution induced at the output of the adversary’s channel in the transmission window when randomizing the start index T is Q ^ N E T Q ^ T N .
Given the secret key S and the observation Y 1 : N , Bob forms an estimate W ^ of the original message W, whose performance is measured by the probability of error P e ( n ) E S P W ^ W | S . Given the observation Z 1 : N and the knowledge of Alice’s codebook, Willie performs a hypothesis test to determine if communication took place. Hypothesis H 0 corresponds to the absence of communication, in which case the distribution of Z 1 : N is Q 0 N ; Hypothesis H 1 corresponds to communication, in which case the distribution induced by the code is Q ^ N over the transmission window. Note that Q ^ N can be computed using knowledge of the codebook and the distribution of T. The covertness of the transmission is measured by the total variation V ( n ) V Q ^ N , Q 0 N . A small value of V ( n ) ensures that the best binary hypothesis test is not significantly better than a “blind” test that would ignore the observation Z 1 : N [3].
Our objective is to construct sequences of codes such that lim n P e ( n ) = 0 and lim n V ( n ) = 0 .

2.3. Main Results

We start by recalling a known result established with a random coding argument, which serves as a benchmark for our code construction.
Proposition 1.
(adapted from [6]). Consider sequences of positive numbers { α n } n N * , { β n } n N * such that α n ω 1 n o ( 1 ) , β n = ω 2 n α n log n o ( 1 ) as n goes to infinity. Let N = 2 n α n 2 β n α n 2 . There exist codes of increasing block length n hidden in transmission windows of size N such that
lim n log M n n α n D P 1 P 0 lim n log K n n α n D Q 1 Q 0 D P 1 P 0 + lim n P e ( n ) = 0 lim n V ( n ) = 0 .
Proposition 1 states that the number of bits log M n scales as n α n with a constant pre-factor at least equal to D P 1 P 0 for all admissible choices of α n . As α n increases, so does the scaling of log M n , but at the expense of increasingly larger monitoring windows. Proposition 1 captures the correct scaling for the transmission window size, the number of message bits, and the number of key bits with the block length n, as shown by the converse proof in [5]. While this result has been obtained with a random coding argument, in which codewords are sampled independently according to product distributions, the main contribution of the present paper is to establish a similar result using polar codes in place of random codes.
In the following, we allow ourself a slight modification of the coding scheme defined in Section 2.2 to consider b n consecutive transmission windows of size N, where b n will be specified later. The messages and keys used in the transmission windows might be dependent, but the codeword in each of them is otherwise created as defined earlier. The probability of error P e ( n ) is appropriately modified to consider the set of messages { W i } i = 1 b n as
P e ( n ) = P { W ^ i } i = 1 b n { W i } i = 1 b n ,
and V ( n ) considers the distribution induced over the b n consecutive transmission windows
V ( n ) = V Q ^ b n N , Q 0 b n N .
Our results also depend on a constant κ , whose value results from the analysis of finite length polarization and is further discussed in Section 3.
Proposition 2.
There exists a constant κ ] 0 , 1 2 [ , such that for all sequences of positive numbers { α n } n D ω 1 n κ o ( 1 ) , { β n } n D ω 2 n α n log n o 1 log n , and sequence of integers { b n } n D ω ( log n ) o 1 β n o ( n ) as n goes to infinity, there exist low-complexity polar-code based schemes operating over b n transmission windows of size N = 2 n α n 2 β n α n 2 , each embedding a codeword window of length n, with
lim n D log M n n b n α n D P 1 P 0 , lim n D log K n n b n α n D Q 1 Q 0 D P 1 P 0 + , lim n D P e ( n ) = 0 , lim n D V ( n ) = 0 .
Proof. 
See Section 4. ☐
The constant κ in the statement of Proposition 2 is more precisely identified in Proposition 3. The precise code construction behind the statement is provided in Section 4, and the exact encoding and decoding algorithms are given in Algorithms 1 and 2 in Section 4.2. The complexity of both algorithms scales linearly with the number of transmission windows b n and as n log n with the codeword length n. Note that Proposition 2 differs from Proposition 1 on two accounts. First, the polar-code based scheme only holds for a limited range of scalings for α n . A numerical investigation suggests that κ is on the order of 10 3 , which completely precludes our codes from operating in the square-root law regime and requires absurdly large code length; however, if one backs away from the optimal scalings identified above, our approach does provide a low-complexity construction with provable guarantees. As further discussed in Section 3, this results from our inability to establish a faster polarization speed. In particular, as will be clear from our analysis, we rely on a fine polarization result from [12] to show that covertness holds, and the value of κ is therefore much more constrained than what would be expected by only looking at the inverse scaling exponent [14,15]. Our results might be improved by considering a “moderate deviation regime” in the same spirit as [14], but this would require a non-trivial extension of existing results, which we defer to future work. Second, the proposed scheme requires a chaining over b n transmission windows; we shall see in Section 4 that the chaining allows us to “realign” polarization sets. Although this chaining does not fall into the exact situation of Section 2.2 in which a single block is considered, covertness is guaranteed over the entire chain of blocks; in addition, a mild scaling such as b n = ω ( log n ) is valid so that the number of blocks may be much smaller than the block-length. Finally, the proposed code construction is non-trivial, but its performance is still far from that of the random codes in Proposition 1. Section 5 discusses several ongoing efforts to improve performance.
Algorithm 1 Alice’s encoder
Require:
  • Vector C of V C uniformly distributed key bits;
  • b n vectors { W i } i = 1 , b n of V W uniformly distributed message bits;
  • b n vectors { W i } i = 1 , b n of V W uniformly distributed message bits;
  • Vector S 1 of V S + V S uniformly distributed key bits;
  • b n 1 vectors { S i } i = 2 , b n of V S uniformly distributed key bits;
  • b n vectors { S i } i = 1 , b n of V C uniformly distributed key bits;
  • b n vectors { S i } i = 1 , b n of log N uniformly distributed key bits;
1:
for block i = 1 to b n do
2:
   U ˜ i 1 : n V C C
3:
   U ˜ i 1 : n V W W i
4:
   U ˜ i 1 : n V W W i
5:
  if i = 1 then
6:
     U ˜ i 1 : n V S S 1
7:
  else
8:
     U ˜ i 1 : n V S W i 1
9:
     U ˜ i 1 : n V S S i
10:
  end if
11:
  Successively draw the components of U ˜ i 1 : n in V X c according to
j V X c p ˜ U i j | U i 1 : j 1 u i j | U ˜ i 1 : j 1 q U j | U 1 : j 1 u i j | U ˜ i 1 : j 1
12:
  Transmit X ˜ i 1 : n U ˜ i 1 : n G ν over the channel W Y | X , which gives the output Y ˜ i 1 : n , and over the channel W Z | X , which gives the output Z ˜ i 1 : n . Assume that C i S i U ˜ i 1 : n V C is made available at the decoder. Randomize the position of the codeword window using S i
13:
end for
Algorithm 2 Bob’s decoder
Require:
  • Vector C of V C uniformly distributed key bits;
  • Vector S 1 of V S + V S uniformly distributed key bits;
  • b n 1 vectors { S i } i = 2 , b n of V S uniformly distributed key bits;
  • b n vectors { S i } i = 1 , b n of V C uniformly distributed key bits;
  • b n vectors { S i } i = 1 , b n of log N uniformly distributed key bits;
  • b n vectors { C i S i } i = 1 , b n of V C made available;
1:
Form an estimate X ^ 1 1 : n of X ˜ 1 1 : n from ( C , S 1 , C 1 , Y ˜ 1 1 : n )
2:
Form the estimate U ^ 1 1 : n = X ^ 1 1 : n G ν
3:
W ^ 1 U ^ 1 1 : n V W
4:
W ^ 1 U ^ 1 1 : n V W
5:
for block i = 2 to b n do
6:
  Form an estimate X ^ i 1 : n of X ˜ i 1 : n from ( C , W ^ i 1 , S i , C i , Y ˜ i 1 : n )
7:
  Form the estimate U ^ i 1 : n = X ^ i 1 : n G ν
8:
   W ^ i U ^ i 1 : n V W
9:
   W ^ i U ^ i 1 : n V W
10:
end for

3. Preliminaries: Polarization of Sources with Vanishing Entropy Rate

Our code construction exploits recent results on polar codes that suggest how information-theoretic proofs exploiting source coding with side information and privacy amplification as primitives [16,17] may be converted into polar coding schemes by a suitable identification of polarization sets [11,18]. Specifically, the approach consists in recognizing that both primitives have counterparts based on polar codes, see Lemma 3 and Lemma 4 of [11], as well as [19,20]. Before we pursue a similar approach here, we must first extend Lemmas 3 and 4 of [11] to the case relevant for covert communications.
Formally, consider the sequences of positive numbers { α n } n D such that α n ω 1 n o ( 1 ) . For every n D , define the Bernoulli distribution Π α n over { 0 , 1 } as Π α n ( 1 ) = 1 Π α n ( 0 ) = α n and its associated product distribution
Π α n n ( x ) = i = 1 n Π α n ( x i ) .
Define the joint distribution of sequences in X n × Y n
q X 1 : n Y 1 : n ( x , y ) Π α n n ( x ) W Y | X n ( y | x ) ,
with W Y | X defined in Section 2.2. In other words, for a fixed n, the process X 1 : n Y 1 : n has a product distribution but the process { X 1 : n Y 1 : n } n D is not stationary and the entropy rate 1 n H X 1 : n | Y 1 : n vanishes. We refer to such a source as a “vanishing entropy rate source”. Assume now that the random vector X 1 : n X n is transformed into U 1 : n = X 1 : n G ν . For δ n ] 0 , 1 2 [ , the set of high entropy bits is defined as
H X | Y ( δ n ) i 1 , n : H U i | U 1 : i 1 Y 1 : n > δ n ,
and the set of very high entropy bits is defined as
V X | Y ( δ n ) i 1 , n : H U i | U 1 : i 1 Y 1 : n > 1 δ n
The following proposition shows that the sets H X | Y and V X | Y can still polarize for vanishing entropy rate sources.
Proposition 3.
(Fine polarization of vanishing entropy sources). For any δ 0 , 1 2 , set δ n = 2 n δ . For any ε [ 0 , 1 2 δ ] , there exists κ δ , ε > 0 , A δ , ε > 0 and C δ , ε such that for any vanishing entropy rate source q X 1 : n Y 1 : n ( x , y ) as in (6) and for any integer n D with n > 2 C δ , ε , we have
0 | H X | Y ( δ n ) V X | Y ( δ n ) c | n A δ , ε n κ δ , ε ε
1 n H X 1 : n | Y 1 : n δ n H X | Y ( δ n ) n 1 n H X 1 : n | Y 1 : n + A δ , ε n κ δ , ε ε
1 n H X 1 : n | Y 1 : n A δ , ε n κ δ , ε ε V X | Y ( δ n ) n 1 n H X 1 : n | Y 1 : n + δ n .
Proof. 
The proof adapts the approach developed for finite length channel polarization [12] to source polarization. The idea is to first analyze a “rough” polarization to obtain a bound on the cardinality of the set of unpolarized sources, followed by a “fine” polarization to boost the polarization. Details require a careful adaptation but are otherwise similar to [12], and are therefore provided as supplementary material. ☐
For Proposition 3 to be meaningful, the relative size of the sets H X | Y ( δ n ) and V X | Y ( δ n ) in (10) and (11) should be asymptotically equivalent to the entropy rate 1 n H X 1 : n | Y 1 : n . This is possible if 1 n H X 1 : n | Y 1 : n = ω ( 1 n κ δ , ε ε ) , i.e., polarization happens “fast enough” and the relative number of unpolarized symbols in (9) decays faster than the entropy rate. Therefore, our result only ensures the polarization of vanishing entropy rate sources for values of α n that do not decay too rapidly; specifically, we require α n = ω 1 n κ δ , ε ε o ( 1 ) . Numerical analysis shows, for instance, that for δ = 0.1 and ε = 0.59 , κ δ , ε ε 6.53 × 10 3 . Note that this falls short of 1 n , which would be required for the square-root-law of communication. Nevertheless, we are now able to extend Lemma 3 and Lemma 4 of [11] to the finite length regime, which forms the basis of our construction for covert communications.
Lemma 1.
(Source coding with side information). Let δ [ 0 , 1 2 ] , ε [ 0 , 1 2 δ ] ; set δ n = 2 n δ and let κ δ , ε > 0 be the constant identified by Proposition 3. Consider a vanishing entropy rate source q X 1 : n Y 1 : n , as per (6) with α n = ω 1 n κ δ , ε ε o ( 1 ) . For X 1 : n polarized as U 1 : n = X 1 : n G ν , let U 1 : n H X | Y ( δ n ) denote the high entropy bits of U 1 : n . For every i 1 , n , sample U ˜ 1 : n from the distribution
p ˜ U i | U 1 : i 1 ( u ˜ i | u ˜ 1 : i 1 ) 1 { u ˜ i = u i } if i H X | Y ( δ n ) q U i | U 1 : i 1 Y 1 : n ( u ˜ i | u ˜ 1 : i 1 y ) if i H X | Y ( δ n ) c
and create x ˜ = u ˜ G ν . Then X ˜ 1 : n X 1 : n = O ( n δ n ) .
Proof. 
See the proof of Lemma 3 in [11], using Proposition 3 instead of the standard polarization result. ☐
Lemma 2
(Privacy amplification). Let δ [ 0 , 1 2 ] , ε [ 0 , 1 2 δ ] ; set δ n = 2 n δ and let κ δ , ε > 0 be the constant identified by Proposition 3. Consider a vanishing entropy rate source q X 1 : n Y 1 : n , as per (6) with α n = ω 1 n κ δ , ε ε o ( 1 ) . For X 1 : n polarized as U 1 : n = X 1 : n G ν , let U 1 : n V X | Y ( δ n ) denote the very high entropy bits of U 1 : n . Denote by q U 1 : n V X | Y ( δ n ) Y 1 : n the joint distribution between U 1 : n V X | Y ( δ n ) and Y 1 : n , and denote by q U the uniform distribution over 1 , 2 V X | Y . Then, V ( q U 1 : n V X | Y ( δ n ) Y 1 : n , q U q Y 1 : n ) = O n δ n .
Proof. 
See the proof of Lemma 4 in [11], using Proposition 3 instead of the standard polarization result. ☐

4. Polar Codes for Covert Communication

In this section, we describe our proposed polar-code based scheme for covert communication. After preliminaries regarding covert processes in Section 4.1, the algorithms used for encoding and decoding are described in Section 4.2, and their performance is analyzed in Section 4.3, Section 4.4 and Section 4.5.

4.1. Covert Process

Our code construction follows the idea put forward in [3,6], which suggests to have the code induce a “covert process” at the output of the adversary’s channel by leveraging the notion of channel resolvability [8], and to show that the covert process is itself indistinguishable from the product distribution Q 0 .
Formally, consider any sequence of positive numbers { α n } n D such that α n ω 1 n o ( 1 ) . For every n D , recall the definition of the Bernoulli distribution Π α n over { 0 , 1 } as Π α n ( 1 ) = 1 Π α n ( 0 ) = α n , and its associated product distribution Π α n n ; this distribution induces the mixture Q α n = α n Q 1 + ( 1 α n ) Q 0 at the output of the channel ( X , W Z | X , Z ) , for which we also define the product distribution
Q α n n ( z ) = i = 1 n Q α n ( z i ) .
The “covert process” is the distribution Q α n N ( z ) = E T Q α n , T N ( z ) where
Q α n , t N ( z ) = k = 1 t 1 Q 0 ( z k ) k = t t + n 1 Q α n ( z k ) k = t + n N Q 0 ( z k )
In other words, Q α n N is the distribution at the output of the channel ( X , W Z | X , Z ) obtained when randomizing the start index T 1 , N of a block of n consecutive bits sampled according to Π α n . The name “covert process” is justified by the following lemma, which provides the scaling of the parameters α n and N such that the distribution Q α n N becomes asymptotically indistinguishable from the distribution Q 0 N .
Lemma 3.
(adapted from Lemma 1 and Equation (25) in [6]). Consider sequences of positive numbers { α n } n N * , { β n } n N * such that α n ω 1 n o ( 1 ) , β n = o ( 1 ) as n goes to infinity. Let N = 2 n α n 2 β n α n 2 . Then,
D Q α n N Q 0 N O ( β n ) .

4.2. Encoding and Decoding Algorithms

Let n D be the length of the codeword window. We propose a scheme that operates over b n transmission windows of length N, where b n will be specified later. In every transmission window i 1 , b n :
  • Transmitter and receiver use a secret key S i of log N bits to determine the position of the codeword window within the transmission window. Note that this secret key is not required in the random coding proof of [6], but is required here to maintain a low complexity at the decoder; fortunately, this change has negligible effect on the scaling of the key.
  • The content of each codeword window is obtained through a polar-code based scheme that ensures reliable decoding to the receiver and approximates the process Q α n n at the adversary’s output, which we describe next.
In the remainder of this section we fix δ 0 , 1 2 , ε ] 0 , 1 2 δ [ , δ n 2 n δ . We let κ κ δ , ε ε and A A δ , ε , where κ δ , ε and A δ , ε are the constants identified by Proposition 3. We consider sequences of positive numbers { α n } n D ω 1 n κ o ( 1 ) , { β n } n D ω 2 n α n log n o 1 log n , a sequence of integers { b n } n D ω ( log n ) o 1 β n o ( n ) , and we set N = 2 n α n 2 β n α n 2 . Finally, we consider a vanishing entropy rate source q X 1 : n Y 1 : n Z 1 : n Π α n n W Y | X n W Z | X n (the marginal q Z 1 : n n is Q α n n ) and we define the sets
V X ( δ n ) { j 1 , n : H ( U j | U 1 : j 1 ) > 1 δ n }
H X | Y ( δ n ) { j 1 , n : H ( U j | U 1 : j 1 Y 1 : n ) > δ n }
V X | Z ( δ n ) { j 1 , n : H ( U j | U 1 : j 1 Z 1 : n ) > 1 δ n } ,
where all entropies should be computed based on q X 1 : n Y 1 : n Z 1 : n . To alleviate the notation, we drop the dependence on δ n in the sets from now on, and write for instance V X in place of V X ( δ n ) . We also write H ( X ) and H ( X | Y ) although these quantities should be understood for the independent and identically distributed (i.i.d.) random variables obtained as marginals of q X 1 : n Y 1 : n Z 1 : n . As illustrated in Figure 3a, the construction is based on the following sets:
  • V C H X | Y V X | Z , which will contain uniformly distributed bits C representing the code;
  • V C H X | Y V X c , which will contain non-uniformly distributed bits C computed from the other bits;
  • V W , the largest subset of H X | Y c V X | Z such that V W H X | Y V X | Z c V X , which will contain uniformly distributed messages W ;
  • V W H X | Y c V X V W , which will contain additional uniformly distributed messages W;
  • V S , any subset of H X | Y V X | Z c V X such that V S = V W , which will use messages W transmitted in the previous transmission window as a key;
  • V S = H X | Y V X | Z c V X V S , which will contain uniformly distributed secret key symbols S.
Alice’s encoder is formally provided in Algorithm 1 while Bob’s decoder is provided in Algorithm 2, but the chaining of the transmission windows over b n blocks is illustrated in Figure 3b and we discuss here the salient features of the algorithms. In every block i 1 , b n , a message W i is transmitted with the assistance of a secret key S i as expected from the model of Section 2.2. In addition, the chaining exploits the property that the bits in V W are held secret from Willie and can therefore be used as a secret key in the next block, which is formally proved in Section 4.5; this chaining allows us to transmit an additional message W i in every block, which is crucial to achieve the scalings of Proposition 2 as shown in Section 4.3. The chaining also relies on the secrecy of the bits in V C , which allows us to reuse the same random bits C across all blocks. Finally, some bits of shared randomness C i must be transmitted secretly, covertly, and reliably to the receiver. As we show in Section 4.3, the number of such bits is negligible compared to the number of covert bits transmitted; we therefore ensure their secrecy by performing a one time pad C i S i with another secret key S i , and we ensure reliability and covertness in a single additional block at the end, e.g., using the somewhat inefficient scheme of [1]. In the remainder, we will ignore this last block for simplicity and assume that C i S i is made available to the decoder “for free”.
Ultimately, the messages transmitted consist of the messages W i and W i transmitted in every block i; the keys required consist of the keys S i , S i , S i used in every block i, as well as the bits C.
Remark 1.
The proposed chaining scheme could be further modified as follows. First, since the bits of C are secret from the perspective of Willie, they could be publicly disclosed and not counted as part of the secret keys, without compromising the performance. We have opted to count C as part of the key to make the analysis slightly more concise. Second, the bits of C i S i could be chained by sacrificing part of the message W i ; since their amount is negligible, this would again not affect performance. We have opted to avoid this chaining since a last transmission for the bits C b n S b n would be necessary anyway.
Remark 2.
Because of the stochastic encoding in Algorithm 1, our codes are neither linear codes nor cosets of linear codes. In that regard, calling our codes “polar codes” is a slight abuse of terminology but follows standard practice [11,18,20]. Strictly speaking, our codes are only “polarization-based”.

4.3. Analysis of Normalized Set Sizes

We start by analyzing the normalized set sizes of the proposed scheme. Specifically, we are interested in characterizing the asymptotic total number of message bits log M n and total number of key bits log K n , normalized by n b n α n .
Over b n transmission windows, the total number of message bits consists of those in V W and V W in every transmission window. Hence, for every n D , log M n = b n V W + b n V W . Similarly, the total number of key bits consists of those in V S (except for the first block which requires V S + V S ), the bits for the one time pad in V C , the bits required to identify the codeword window within the transmission window, and the bits in V C , so that log K n = b n V S + V S + b n V C + b n log N + V C .
Lemma 4.
lim n D log M n n b n α n = D P 1 P 0 .
Proof. 
By definition,
log M n n b n α n = V W + V W n α n = H X | Y c V X n α n .
Introducing H X | Y c V X | Y c , we obtain
H X | Y c V X = V X | Y c V X H X | Y V X | Y c V X
Since, V X | Y V X , we have | V X | Y c V X | = | V X | | V X | Y | and, in addition, 0 | H X | Y V X | Y c V X | | H X | Y V X | Y c | . Using Proposition 3 to bound | V X | , | V X | Y | , and | H X | Y V X | Y c | , we obtain
log M n n b n α n H X H X | Y α n δ n α n 2 A n κ α n .
Since H X H X | Y = I X ; Y = α n D P 1 P 0 + o ( α n ) (Lemma 1, [3]), and remembering the choice of α n , δ n earlier, we obtain the desired result (note that we use α n ω ( 1 n κ ) o ( 1 ) here). ☐
Lemma 5.
lim n D log K n n b n α n = [ D Q 1 Q 0 D P 1 P 0 ] + .
Proof. 
We first assume that H X | Y c V X | Z H X | Y V X | Z c V X . By definition,
log M n + log K n n b n α n = b n V W + b n V S + ( b n + 1 ) V S + b n V C + b n log N + V C n b n α n = V W + V S + V S + V C n α n + V S + V C n b n α n + log N n α n .
We analyze the terms on the right hand side in order. First, since V X | Z V X , we have V W + V S + V S = V X | Z c V X = V X V X | Z , and by Proposition 3 applied to the vanishing entropy rate sources q X 1 : n and q X 1 : n Z 1 : n
V W + V S + V S n α n H ( X ) H ( X | Z ) α n δ n α n A n κ α n .
Since H X H X | Z = I X ; Z = α n D Q 1 Q 0 + o ( α n ) (Lemma 1, [3]) and remembering the choice of α n , δ n earlier, it follows that V W + V S + V S n α n = D Q 1 Q 0 + o ( 1 ) . This also implies that V S n b n α n = o ( 1 ) . Next, since V X c V X | Y c , we have with Proposition 3 that
V C n α n H X | Y V X | Y c n α n A n κ α n ,
which vanishes by definition of α n . Similarly, since V C H X , Proposition 3 applied to the vanishing entropy rate source q Z 1 : n ensures that
V C n b n α n H ( X 1 : n ) n b n α n + A n κ b n α n = log α n b n ( 1 α n ) log ( 1 α n ) b n α n + A n κ b n α n ,
which vanishes with our choice of α n and b n (note that we use the condition b n = ω ( log n ) here). Finally, since N = 2 n α n 2 β n α n 2 , we have
log N n α n = α n log β n n α n 2 log α n n α n ,
which vanishes with the choice of α n , β n (note that we use the condition β n ω 2 n α n log n here).
We finally assume that H X | Y c V X | Z > H X | Y V X | Z c V X , which is equivalent to assuming that V X H X | Y c > V X V X | Z c . With Proposition 3 and Lemma 1 of [3], this implies that D P 1 P 0 > D Q 1 Q 0 + o ( 1 ) . Since we have V S = in this case, following the same steps as earlier we now obtain lim n D log K n n b n α n = 0 , which is the desired result. ☐

4.4. Reliability Analysis

In this section, we prove that the proposed scheme ensures reliable communication. To avoid any confusion between the distribution induced by the algorithms and the underlying vanishing entropy rate source, we denote the distribution induced by Algorithm 1 by p ˜ ; accordingly, all random variables generated according to this distribution have a tilde, e.g., X ˜ has distribution p ˜ X . The estimates obtained from Algorithm 2 are denoted with a hat, e.g., X ^ . Since the location of the transmission window is known to the legitimate receiver, it is sufficient to show that lim n P X ^ 1 : b n 1 : n X ˜ 1 : b n 1 : n = 0 . We proceed to prove this with a series of lemmas.
Lemma 6.
For any transmission window i 1 , b n
D q X 1 : n Y 1 : n p ˜ X i 1 : n Y i 1 : n = D q X 1 : n p ˜ X i 1 : n δ n ( 1 )
where δ n ( 1 ) n δ n .
Proof. 
We have
D q X 1 : n Y 1 : n p ˜ X i 1 : n Y i 1 : n = D q X 1 : n p ˜ X i 1 : n + E q X 1 : n D q Y 1 : n | X 1 : n p ˜ Y i 1 : n | X i 1 : n
= D q X 1 : n p ˜ X i 1 : n
= D q U 1 : n p ˜ U i 1 : n
= j = 1 n E q U 1 : j 1 D q U j | U 1 : j 1 p ˜ U i j | U i 1 : j 1
= j V X E q U 1 : j 1 D q U j | U 1 : j 1 p ˜ U i j | U i 1 : j 1
= j V X 1 H U j | U 1 : j 1
V X δ n
n δ n
where (26) comes from the chain rule of divergence, (27) comes from
E q X 1 : n D q Y 1 : n | X 1 : n p ˜ Y i 1 : n | X i 1 : n = E q X 1 : n D W Y | X n W Y | X n = 0
Equation (28) comes from the invertibility of X 1 : n = U 1 : n G ν and X ˜ 1 : n = U ˜ 1 : n G ν , (29) comes from the chain rule of divergence, (30) comes from the definition of the encoder for j V X c in (4), (31) comes from the uniformity of the symbols in V X , (32) comes from the definition of V X . ☐
Lemma 7.
For any transmission window i 1 , b n , define the event
E i X ^ i 1 : n X ˜ i 1 : n
Then,
P E i | E i 1 c = P X ^ i 1 : n X ˜ i 1 : n | X ^ i 1 1 : n = X ˜ i 1 1 : n δ n ( 2 )
where δ n ( 2 ) = O n 1 / 2 δ n 1 / 2 .
Proof. 
For i 1 , b n , define the event that the sequence produced by the polar encoder differs from the actual one:
E i ( X Y ) X ˜ i 1 : n , Y ˜ i 1 : n X 1 : n , Y 1 : n
and define an optimal coupling such that
P E i ( X Y ) = V q X 1 : n Y 1 : n , p ˜ X i 1 : n Y i 1 : n D q X 1 : n Y 1 : n p ˜ X i 1 : n Y i 1 : n δ n ( 1 )
by Pinsker’s inequality and Lemma 6. Then, we have
P E i | E i 1 c = P E i | E i ( X Y ) c E i 1 c P E i ( X Y ) c + P E i | E i ( X Y ) E i 1 c P E i ( X Y )
P E i | E i ( X Y ) c E i 1 c + P E i ( X Y )
O ( n δ n ) + δ n ( 1 )
where (39) comes from the law of total probabilities, (40) from P E i ( X Y ) c 1 , P E i | E i ( X Y ) E i 1 c 1 , and (41) from Lemma 1 and the optimal coupling. ☐
Lemma 8.
We have
P X ^ 1 : b n 1 : n X ˜ 1 : b n 1 : n δ n ( 3 )
where δ n ( 3 ) = O b n n 1 / 2 δ n 1 / 2 .
Proof. 
We have the following partition
i = 1 b n E i = i = 1 b n E i j = 1 i 1 E j c .
Thus,
P X ^ 1 : b n 1 : n X ˜ 1 : b n 1 : n = P i = 1 b n E i = P i = 1 b n E i j = 1 i 1 E j c
= i = 1 b n P E i j = 1 i 1 E j c
i = 1 b n P E i E i 1 c
= i = 1 b n P E i | E i 1 c P E i 1 c
i = 1 b n P E i | E i 1 c
O ( b n n δ n ) + b n δ n ( 1 )
where (45) comes from the probability of the partition, (46) from E i 1 j = 1 i 1 E j , (47) from the definition of conditional probability, (48) from P E i 1 c 1 , and (49) from Lemma 7. The choice b n = o ( n ) ensures that P X ^ 1 : b n 1 : n X ˜ 1 : b n 1 : n vanishes. ☐

4.5. Covertness Analysis

In this section, we prove that the proposed scheme is covert in the sense that lim n D V p ˜ Z 1 : b n 1 : n q Z 1 : b n 1 : n = 0 , where q Z 1 : b n 1 : n ( z 1 , , z b n ) i = 1 b n Q α n n ( z i ) .
Lemma 9.
For any transmission window i 1 , b n
D q X 1 : n Z 1 : n p ˜ X i 1 : n Z i 1 : n = D q X 1 : n p ˜ X i 1 : n δ n ( 1 )
V p ˜ Z i 1 : n , q Z 1 : n V p ˜ X i 1 : n Z i 1 : n , q X 1 : n Z 1 : n δ n ( 4 )
where δ n ( 1 ) n δ n and δ n ( 4 ) = n δ n .
Proof. 
The proof of the divergence inequality is identical to Lemma 6. The proof of the total variation distance inequality follows from
V p ˜ Z i 1 : n , q Z 1 : n V p ˜ X i 1 : n Z i 1 : n , q X 1 : n Z 1 : n
D q X 1 : n Z 1 : n p ˜ X i 1 : n Z i 1 : n
δ n ( 1 ) = n δ n
where (52) comes from the total variation of marginal distributions, (53) from Pinsker’s inequality, and (54) from the previous inequality. ☐
Lemma 10.
For i 1 , b n ,
I Z ˜ i 1 : n ; C W i δ n ( 5 )
where δ n ( 5 ) = n δ n + 2 δ n ( 4 ) n ( 1 + 2 log | Z | ) 2 log 2 δ n ( 4 ) .
Proof. 
Let i 2 , b n .
H U 1 : n V X | Z Z 1 : n H U ˜ i 1 : n V X | Z Z ˜ i 1 : n
= H U 1 : n V X | Z , Z 1 : n H U ˜ i 1 : n V X | Z , Z ˜ i 1 : n + H Z ˜ i 1 : n H Z 1 : n
2 V p ˜ U i 1 : n V X | Z , Z i 1 : n , q U 1 : n V X | Z , Z 1 : n n log | X | | Z | log 2 V p ˜ U i 1 : n V X | Z , Z i 1 : n , q U 1 : n V X | Z , Z 1 : n
+ 2 V p ˜ Z i 1 : n , q Z 1 : n n log | Z | log 2 V p ˜ Z i 1 : n , q Z 1 : n
2 V p ˜ X i 1 : n Z i 1 : n , q X 1 : n Z 1 : n n log | X | | Z | log 2 V p ˜ X i 1 : n , Z i 1 : n , q X 1 : n , Z 1 : n
+ 2 V p ˜ Z i 1 : n , q Z 1 : n n log | Z | log 2 V p ˜ Z i 1 : n , q Z 1 : n
2 δ n ( 4 ) n log | X | | Z | log 2 δ n ( 4 ) + 2 δ n ( 4 ) n log | Z | log 2 δ n ( 4 )
= 2 δ n ( 4 ) n ( 1 + 2 log | Z | ) 2 log 2 δ n ( 4 )
δ n ( X Z )
where (57) comes from the chain rule of entropy, (58) and (59) from Lemma 2.7 of [21] with n large enough, (60) and (61) from the total variation of marginal distributions, the invertibility of X 1 : n = U 1 : n G ν and X ˜ 1 : n = U ˜ 1 : n G ν and that the function x x ( 1 log x ) is monotonically increasing, and (62) from Lemma 9. Hence for i 2 , b n ,
I Z ˜ i 1 : n ; C W i I Z ˜ i 1 : n ; U ˜ i 1 : n V X | Z
= H U ˜ i 1 : n V X | Z H U ˜ i 1 : n V X | Z | Z ˜ i 1 : n
= | V X | Z | H U ˜ i 1 : n V X | Z | Z ˜ i 1 : n
| V X | Z | H U 1 : n V X | Z | Z 1 : n + δ n ( X Z )
| V X | Z | j V X | Z H ( U j | U 1 : j 1 Z 1 : n ) + δ n ( X Z )
| V X | Z | | V X | Z | ( 1 δ n ) + δ n ( X Z )
n δ n + δ n ( X Z )
where (66) come the definition of mutual information, (65) and (70) from the definition of the set V X | Z , (67) from the uniformity of symbols in V X | Z , (68) comes from (64), and (69) from the chain rule of entropy and conditioning. ☐
Lemma 11.
The outputs of all blocks are asymptotically independent in the sense that
V p ˜ Z 1 : b n 1 : n , i = 1 b n p ˜ Z i 1 : n b n δ n ( 5 ) .
Proof. 
We have
V p ˜ Z 1 : b n 1 : n , i = 1 b n p ˜ Z i 1 : n i = 1 b n E p ˜ Z 1 : i 1 1 : n V p ˜ Z i 1 : n | Z 1 : i 1 1 : n , p ˜ Z i 1 : n
= i = 1 b n V p ˜ Z 1 : i 1 : n , p ˜ Z 1 : i 1 1 : n p ˜ Z i 1 : n
i = 1 b n V p ˜ Z 1 : i 1 : n C W i , p ˜ Z 1 : i 1 1 : n C W i p ˜ Z i 1 : n
i = 1 b n D p ˜ Z 1 : i 1 : n C W i p ˜ Z 1 : i 1 1 : n C W i p ˜ Z i 1 : n .
where (73) follows from the chain rule of total variation. Note that
D p ˜ Z 1 : i 1 : n C W i p ˜ Z 1 : i 1 1 : n C W i p ˜ Z i 1 : n = I Z ˜ 1 : i 1 C W i ; Z ˜ i 1 : n
= I C W i ; Z ˜ i 1 : n + I Z ˜ 1 : i 1 ; Z ˜ i 1 : n | C W i
= I C W i ; Z ˜ i 1 : n ,
where we have used the Markov chain Z 1 : i 1 1 : n C W i Z i 1 : n . The result then follows by Lemma 10. ☐
Lemma 12.
We have
V p ˜ Z 1 : b n 1 : n , q Z 1 : b n 1 : n δ n ( 6 )
where δ n ( 6 ) = b n ( δ n ( 5 ) + δ n ( 4 ) ) .
Proof. 
We have
V p ˜ Z 1 : b n 1 : n , q Z 1 : b n 1 : n = V p ˜ Z 1 : b n 1 : n , i = 1 b n q Z 1 : n
V p ˜ Z 1 : b n 1 : n , i = 1 b n p ˜ Z i 1 : n + V i = 1 b n p ˜ Z i 1 : n , i = 1 b n q Z 1 : n
V p ˜ Z 1 : b n 1 : n , i = 1 b n p ˜ Z i 1 : n + i = 1 b n V p ˜ Z i 1 : n , q Z 1 : n
b n δ n ( 5 ) + b n δ n ( 4 )
where we have used the results of Lemmas 9 and 11. ☐
We finally conclude the proof of covertness as follows. We let { T i } i = 1 b n be the independent uniform random variables denoting the choice of the start time in each of the chained b n transmission windows. Note that the distribution Q ^ b n N induced by the code may be written as Q ^ b n N ( z ) = E T 1 , , T b n Q ^ T 1 , , T n b n N ( z ) where for ( t 1 , , t b n ) 1 , N b n
Q ^ t 1 , , t n b n N ( z ) = Q ^ b n n ( z t ) i = 1 b n k = 1 t i 1 Q 0 ( z ( i 1 ) N + k ) k = t i + n N Q 0 ( z ( i 1 ) N + k )
and z t contains the components { z ( i 1 ) N + t i 1 + k } i 1 , b N , k 1 , n corresponding to the positions where a code is used in every transmission window. This formulation allows us to isolate the distribution Q ^ b n n ( z t ) , which corresponds to the chained coded blocks of length n. We also define the process Q α n b n N as
Q α n b n N ( z ) E T 1 , , T b n i = 1 b n Q α n , T i N ( z i ) = i = 1 b n E T i Q α n , T i N ( z i ) ,
where z = ( z 1 , , z b n ) . We then bound V Q ^ b n N , Q 0 b n N as follows.
V Q ^ b n N , Q 0 b n N ( a ) V Q ^ b n N , Q α n b n N + V Q α n b n N , Q 0 b n N
( b ) V E T 1 , , T b n Q ^ T 1 , , T n b n N , E T 1 , , T b n i = 1 b n Q α n , T i N + b n D Q α n N Q 0 N
( c ) E T 1 , , T b n V Q T 1 , , T n b n N , i = 1 b n Q α n , T i N + O ( b n β n )
= ( d ) V Q ^ b n n , Q α n b n n + O ( b n β n )
= ( e ) V p ˜ Z 1 : b n 1 : n , q Z 1 : b n 1 : n + O ( b n β n )
= ( f ) δ n ( 6 ) + O ( b n β n ) ,
where ( a ) follows by the triangle inequality; ( b ) follows from the definition of Q ^ b n N and Q α n b n N , Pinsker’s inequality, and the product form of Q α n b n N and Q 0 b n N over the b n blocks; ( c ) follows from the convexity of total variation distance and Lemma 3; ( d ) follows from the definition of V Q T 1 , , T n b n N and i = 1 b n Q α n , T i N ; ( e ) follows by substituting the notation used in the analysis of the chained scheme; ( f ) follows from Lemma 12. With our choice of β n , b n , and δ n , note that lim n δ n ( 6 ) = 0 and lim n b n β n = 0 , hence establishing covertness (note that we use the condition b n o 1 β n here).

5. Conclusions

In this paper, we have proposed a coding scheme for covert communication based on polar codes. Although our scheme offers a first explicit solution of covert communication in a non-trivial regime, its performance is still far from that of random codes. The proven speed of polarization severely limits the rate at which the average weight of codewords can decay, and in particular we cannot approach the average codeword weight on the order of n required by the square root law. We have circumvented this issue by hiding the transmission window within a larger window as in [5,6], and at least in the regime for which our proofs hold, the proposed scheme achieves the best known rates. Several extensions and improvements are currently under investigation, particularly the refinement of Proposition 3 to improve the constant κ and the use of non-binary polar codes in conjunction with pulse-position modulation [22].

Supplementary Materials

The following are available online at www.mdpi.com/1099-4300/20/1/3/s1.

Acknowledgments

This work was supported in part by the National Science Foundation under award 1527387, the Agence Nationale pour la Recherche under award 13-BS03-0008, and a grant from the Région Lorraine.

Author Contributions

All authors contributed equally to the work, and have read and approved the final manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Bash, B.; Goeckel, D.; Towsley, D. Limits of reliable communication with low probability of detection on AWGN channels. IEEE J. Sel. Areas Commun. 2013, 31, 1921–1930. [Google Scholar] [CrossRef]
  2. Che, P.H.; Bakshi, M.; Jaggi, S. Reliable deniable communication: Hiding messages in noise. In Proceedings of the IEEE International Symposium on Information Theory, Istanbul, Turkey, 7–12 July 2013; pp. 2945–2949. [Google Scholar]
  3. Bloch, M.R. Covert communication over noisy channels: A resolvability perspective. IEEE Trans. Inf. Theory 2016, 62, 2334–2354. [Google Scholar] [CrossRef]
  4. Wang, L.; Wornell, G.W.; Zheng, L. Fundamental limits of communication with low probability of detection. IEEE Trans. Inf. Theory 2016, 62, 3493–3503. [Google Scholar] [CrossRef]
  5. Bash, B.; Goeckel, D.; Towsley, D. LPD communication when the warden does not know when. In Proceedings of the IEEE International Symposium on Information Theory, Honolulu, HI, USA, 29 June–4 July 2014; pp. 606–610. [Google Scholar]
  6. Arumugam, K.S.K.; Bloch, M.R. Keyless asynchronous covert communication. In Proceedings of the IEEE Information Theory Workshop, Cambridge, UK, 11–14 September 2016; pp. 191–195. [Google Scholar]
  7. Zhang, Q.; Bakshi, M.; Jaggi, S. Computationally efficient deniable communication. In Proceedings of the IEEE International Symposium on Information Theory, Barcelona, Spain, 10–15 July 2016; pp. 2234–2238. [Google Scholar]
  8. Han, T.; Verdú, S. Approximation theory of output statistics. IEEE Trans. Inf. Theory 1993, 39, 752–772. [Google Scholar] [CrossRef]
  9. Bloch, M.R.; Hayashi, M.; Thangaraj, A. Error-control coding for physical-layer secrecy. Proc. IEEE 2015, 103, 1725–1746. [Google Scholar] [CrossRef]
  10. Arikan, E. Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inf. Theory 2009, 55, 3051–3073. [Google Scholar] [CrossRef] [Green Version]
  11. Chou, R.A.; Bloch, M.R. Polar coding for the broadcast channel with confidential messages: A random binning analogy. IEEE Trans. Inf. Theory 2016, 62, 2410–2429. [Google Scholar] [CrossRef]
  12. Guruswami, V.; Xia, P. Polar codes: Speed of polarization and polynomial gap to capacity. IEEE Trans. Inf. Theory 2015, 61, 3–16. [Google Scholar]
  13. Hassani, S.H.; Alishahi, K.; Urbanke, R.L. Finite-length scaling for polar codes. IEEE Trans. Inf. Theory 2014, 60, 5875–5898. [Google Scholar] [CrossRef]
  14. Mondelli, M.; Hassani, S.H.; Urbanke, R.L. Unified scaling of polar codes: Error exponent, scaling exponent, moderate deviations, and error floors. IEEE Trans. Inf. Theory 2016, 62, 6698–6712. [Google Scholar] [CrossRef]
  15. Pfister, H.D.; Urbanke, R. Near-optimal finite-length scaling for polar codes over large alphabets. In Proceedings of the IEEE International Symposium on Information Theory, Barcelona, Spain, 10–15 July 2016; pp. 215–219. [Google Scholar]
  16. Renes, J.; Renner, R. Noisy channel coding via privacy amplification and information reconciliation. IEEE Trans. Inf. Theory 2011, 57, 7377–7385. [Google Scholar] [CrossRef]
  17. Yassaee, M.; Aref, M.; Gohari, A. Achievability proof via output statistics of random binning. IEEE Trans. Inf. Theory 2014, 60, 6760–6786. [Google Scholar] [CrossRef]
  18. Mondelli, M.; Hassani, S.H.; Sason, I.; Urbanke, R.L. Achieving marton’s region for broadcast channels using polar codes. IEEE Trans. Inf. Theory 2015, 61, 783–800. [Google Scholar] [CrossRef]
  19. Arikan, E. Source polarization. In Proceedings of the IEEE International Symposium on Information Theory, Austin, TX, USA, 13–18 June 2010; pp. 899–903. [Google Scholar]
  20. Chou, R.A.; Bloch, M.R.; Abbe, E. Polar coding for secret-key generation. IEEE Trans. Inf. Theory 2015, 61, 6213–6237. [Google Scholar]
  21. Csiszár, I.; Körner, J. Information Theory: Coding Theorems for Discrete Memoryless Systems; Akademiai Kiado: Budapest, Hungary, 1981. [Google Scholar]
  22. Bloch, M.R.; Guha, S. Optimal covert communications using pulse-position modulation. In Proceedings of the IEEE International Symposium on Information Theory, Aachen, Germany, 25–30 June 2017; pp. 2835–2839. [Google Scholar]
Figure 1. Model of covert communication.
Figure 1. Model of covert communication.
Entropy 20 00003 g001
Figure 2. Asynchronous covert communication.
Figure 2. Asynchronous covert communication.
Entropy 20 00003 g002
Figure 3. Illustration of polar coding scheme. (a) Sets used in polar coding scheme assuming H X | Y c V X | Z H X | Y V X | Z c V X ; (b) Chaining construction.
Figure 3. Illustration of polar coding scheme. (a) Sets used in polar coding scheme assuming H X | Y c V X | Z H X | Y V X | Z c V X ; (b) Chaining construction.
Entropy 20 00003 g003

Share and Cite

MDPI and ACS Style

Frèche, G.; Bloch, M.R.; Barret, M. Polar Codes for Covert Communications over Asynchronous Discrete Memoryless Channels. Entropy 2018, 20, 3. https://doi.org/10.3390/e20010003

AMA Style

Frèche G, Bloch MR, Barret M. Polar Codes for Covert Communications over Asynchronous Discrete Memoryless Channels. Entropy. 2018; 20(1):3. https://doi.org/10.3390/e20010003

Chicago/Turabian Style

Frèche, Guillaume, Matthieu R. Bloch, and Michel Barret. 2018. "Polar Codes for Covert Communications over Asynchronous Discrete Memoryless Channels" Entropy 20, no. 1: 3. https://doi.org/10.3390/e20010003

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop