entropy-logo

Journal Browser

Journal Browser

Information-Theoretic Security

A special issue of Entropy (ISSN 1099-4300). This special issue belongs to the section "Information Theory, Probability and Statistics".

Deadline for manuscript submissions: closed (31 July 2017) | Viewed by 52956

Special Issue Editors

Information Theory and Applications Chair, Technische Universität Berlin, 10623 Berlin, Germany
Interests: information theory, communication theory, physical layer security
Special Issues, Collections and Topics in MDPI journals
Technische Universität Dresden, Chair for Communications Theory, Chemnitzer Str. 48a, 01187 Dresden, Germany
Interests: applied information theory, signal processing for communications and networks, communication theory, physical layer security
Special Issues, Collections and Topics in MDPI journals
Department of Information Engineering, University of Padova, Via Gradenigo 6/B, 35131 Padova, Italy
Interests: communication theory, signal processing for communications, physical layer security
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Security is one the main challenges for future wireless communications systems, including 5G and beyond, cyber-physical systems, and the Internet of Things. In today’s communications systems, there is a clear separation between data-encryption and error-correction. Error-correction is implemented at the physical layer allowing higher layers to abstract the physical layer as an ideal bit pipe. Encryption, based on cryptographic principles, then takes place on higher layers. This separation has long been an obvious solution in most systems, but there is growing interest in providing security directly at the physical layer by exploiting the properties of the underlying communication channel. In this approach, the security is ensured by information-theoretic arguments that do not require hardly computable functions as in traditional cryptography. This new paradigm is been explored from both an information-theoretic and practical point of view, and some preliminary integrations with traditional security systems based on cryptography are investigated. Still, many open questions remain to be addressed for a full integration of information-theoretic security into future communication systems.

Previously unpublished contributions in information theoretic security are solicited, including (but not limited to):

  • Secrecy capacity of wireless channels
  • Secure communication under adversarial attacks
  • Security in distributed storage systems
  • Privacy in the Smart Grid
  • Secret key generation and agreement
  • Secret sharing in multi-party and multi-user networks
  • Security with quantum channels and resources
  • Wireless, biometric, and PUF-based authentication
  • Practical code design for physical layer security
  • Joint cryptography and physical layer security
  • Unconditional security

Prof. Dr. Rafael F. Schaefer
Prof. Dr. Eduard A. Jorswieck
Prof. Dr. Stefano Tomasin
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Entropy is an international peer-reviewed open access monthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2600 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • information theory
  • communication theory
  • physical layer security
  • secret key
  • secrecy capacity
  • authentication
  • wireless communication

Published Papers (11 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

Jump to: Review

19 pages, 638 KiB  
Article
Secure and Reliable Key Agreement with Physical Unclonable Functions
by Onur Günlü, Tasnad Kernetzky, Onurcan İşcan, Vladimir Sidorenko, Gerhard Kramer and Rafael F. Schaefer
Entropy 2018, 20(5), 340; https://doi.org/10.3390/e20050340 - 03 May 2018
Cited by 30 | Viewed by 4992
Abstract
Different transforms used in binding a secret key to correlated physical-identifier outputs are compared. Decorrelation efficiency is the metric used to determine transforms that give highly-uncorrelated outputs. Scalar quantizers are applied to transform outputs to extract uniformly distributed bit sequences to which secret [...] Read more.
Different transforms used in binding a secret key to correlated physical-identifier outputs are compared. Decorrelation efficiency is the metric used to determine transforms that give highly-uncorrelated outputs. Scalar quantizers are applied to transform outputs to extract uniformly distributed bit sequences to which secret keys are bound. A set of transforms that perform well in terms of the decorrelation efficiency is applied to ring oscillator (RO) outputs to improve the uniqueness and reliability of extracted bit sequences, to reduce the hardware area and information leakage about the key and RO outputs, and to maximize the secret-key length. Low-complexity error-correction codes are proposed to illustrate two complete key-binding systems with perfect secrecy, and better secret-key and privacy-leakage rates than existing methods. A reference hardware implementation is also provided to demonstrate that the transform-coding approach occupies a small hardware area. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

525 KiB  
Article
Polar Codes for Covert Communications over Asynchronous Discrete Memoryless Channels
by Guillaume Frèche, Matthieu R. Bloch and Michel Barret
Entropy 2018, 20(1), 3; https://doi.org/10.3390/e20010003 - 22 Dec 2017
Cited by 18 | Viewed by 4073
Abstract
This paper introduces an explicit covert communication code for binary-input asynchronous discrete memoryless channels based on binary polar codes, in which legitimate parties exploit uncertainty created by both the channel noise and the time of transmission to avoid detection by an adversary. The [...] Read more.
This paper introduces an explicit covert communication code for binary-input asynchronous discrete memoryless channels based on binary polar codes, in which legitimate parties exploit uncertainty created by both the channel noise and the time of transmission to avoid detection by an adversary. The proposed code jointly ensures reliable communication for a legitimate receiver and low probability of detection with respect to the adversary, both observing noisy versions of the codewords. Binary polar codes are used to shape the weight distribution of codewords and ensure that the average weight decays as the block length grows. The performance of the proposed code is severely limited by the speed of polarization, which in turn controls the decay of the average codeword weight with the block length. Although the proposed construction falls largely short of achieving the performance of random codes, it inherits the low-complexity properties of polar codes. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

311 KiB  
Article
Compressed Secret Key Agreement:Maximizing Multivariate Mutual Information per Bit
by Chung Chan
Entropy 2017, 19(10), 545; https://doi.org/10.3390/e19100545 - 14 Oct 2017
Cited by 4 | Viewed by 3507
Abstract
The multiterminal secret key agreement problem by public discussion is formulated with an additional source compression step where, prior to the public discussion phase, users independently compress their private sources to filter out strongly correlated components in order to generate a common secret [...] Read more.
The multiterminal secret key agreement problem by public discussion is formulated with an additional source compression step where, prior to the public discussion phase, users independently compress their private sources to filter out strongly correlated components in order to generate a common secret key. The objective is to maximize the achievable key rate as a function of the joint entropy of the compressed sources. Since the maximum achievable key rate captures the total amount of information mutual to the compressed sources, an optimal compression scheme essentially maximizes the multivariate mutual information per bit of randomness of the private sources, and can therefore be viewed more generally as a dimension reduction technique. Single-letter lower and upper bounds on the maximum achievable key rate are derived for the general source model, and an explicit polynomial-time computable formula is obtained for the pairwise independent network model. In particular, the converse results and the upper bounds are obtained from those of the related secret key agreement problem with rate-limited discussion. A precise duality is shown for the two-user case with one-way discussion, and such duality is extended to obtain the desired converse results in the multi-user case. In addition to posing new challenges in information processing and dimension reduction, the compressed secret key agreement problem helps shed new light on resolving the difficult problem of secret key agreement with rate-limited discussion by offering a more structured achieving scheme and some simpler conjectures to prove. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
361 KiB  
Article
Secure Communication for Two-Way Relay Networks with Imperfect CSI
by Cong Sun, Ke Liu, Dahu Zheng and Wenbao Ai
Entropy 2017, 19(10), 522; https://doi.org/10.3390/e19100522 - 29 Sep 2017
Cited by 8 | Viewed by 3832
Abstract
This paper considers a two-way relay network, where two legitimate users exchange messages through several cooperative relays in the presence of an eavesdropper, and the Channel State Information (CSI) of the eavesdropper is imperfectly known. The Amplify-and-Forward (AF) relay protocol is used. We [...] Read more.
This paper considers a two-way relay network, where two legitimate users exchange messages through several cooperative relays in the presence of an eavesdropper, and the Channel State Information (CSI) of the eavesdropper is imperfectly known. The Amplify-and-Forward (AF) relay protocol is used. We design the relay beamforming weights to minimize the total relay transmit power, while requiring the Signal-to-Noise-Ratio (SNRs) of the legitimate users to be higher than the given thresholds and the achievable rate of the eavesdropper to be upper-bounded. Due to the imperfect CSI, a robust optimization problem is summarized. A novel iterative algorithm is proposed, where the line search technique is applied, and the feasibility is preserved during iterations. In each iteration, two Quadratically-Constrained Quadratic Programming (QCQP) subproblems and a one-dimensional subproblem are optimally solved. The optimality property of the robust optimization problem is analyzed. Simulation results show that the proposed algorithm performs very close to the non-robust model with perfect CSI, in terms of the obtained relay transmit power; it~achieves higher secrecy rate compared to the existing work. Numerically, the proposed algorithm converges very quickly, and more than 85% of the problems are solved optimally. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

579 KiB  
Article
An Efficient Advantage Distillation Scheme for Bidirectional Secret-Key Agreement
by Yan Feng, Xue-Qin Jiang, Jia Hou, Hui-Ming Wang and Yi Yang
Entropy 2017, 19(9), 505; https://doi.org/10.3390/e19090505 - 18 Sep 2017
Cited by 4 | Viewed by 4189
Abstract
The classical secret-key agreement (SKA) scheme includes three phases: (a) advantage distillation (AD), (b) reconciliation, and (c) privacy amplification. Define the transmission rate as the ratio between the number of raw key bits obtained by the AD phase and the number of transmitted [...] Read more.
The classical secret-key agreement (SKA) scheme includes three phases: (a) advantage distillation (AD), (b) reconciliation, and (c) privacy amplification. Define the transmission rate as the ratio between the number of raw key bits obtained by the AD phase and the number of transmitted bits in the AD. The unidirectional SKA, whose transmission rate is 0 . 5, can be realized by using the original two-way wiretap channel as the AD phase. In this paper, we establish an efficient bidirectional SKA whose transmission rate is nearly 1 by modifying the two-way wiretap channel and using the modified two-way wiretap channel as the AD phase. The bidirectional SKA can be extended to multiple rounds of SKA with the same performance and transmission rate. For multiple rounds of bidirectional SKA, we have provided the bit error rate performance of the main channel and eavesdropper’s channel and the secret-key capacity. It is shown that the bit error rate (BER) of the main channel was lower than the eavesdropper’s channel and we prove that the transmission rate was nearly 1 when the number of rounds was large. Moreover, the secret-key capacity C s was from 0 . 04 to 0 . 1 as the error probability of channel was from 0 . 01 to 0 . 15 in binary symmetric channel (BSC). The secret-key capacity was close to 0 . 3 as the signal-to-noise ratio increased in the additive white Gaussian noise (AWGN) channel. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

560 KiB  
Article
Semantic Security with Practical Transmission Schemes over Fading Wiretap Channels
by Linda Senigagliesi, Marco Baldi and Franco Chiaraluce
Entropy 2017, 19(9), 491; https://doi.org/10.3390/e19090491 - 13 Sep 2017
Cited by 1 | Viewed by 4334
Abstract
We propose and assess an on–off protocol for communication over wireless wiretap channels with security at the physical layer. By taking advantage of suitable cryptographic primitives, the protocol we propose allows two legitimate parties to exchange confidential messages with some chosen level of [...] Read more.
We propose and assess an on–off protocol for communication over wireless wiretap channels with security at the physical layer. By taking advantage of suitable cryptographic primitives, the protocol we propose allows two legitimate parties to exchange confidential messages with some chosen level of semantic security against passive eavesdroppers, and without needing either pre-shared secret keys or public keys. The proposed method leverages the noisy and fading nature of the channel and exploits coding and all-or-nothing transforms to achieve the desired level of semantic security. We show that the use of fake packets in place of skipped transmissions during low channel quality periods yields significant advantages in terms of time needed to complete transmission of a secret message. Numerical examples are provided considering coding and modulation schemes included in the WiMax standard, thus showing that the proposed approach is feasible even with existing practical devices. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

327 KiB  
Article
Robust Biometric Authentication from an Information Theoretic Perspective
by Andrea Grigorescu, Holger Boche and Rafael F. Schaefer
Entropy 2017, 19(9), 480; https://doi.org/10.3390/e19090480 - 09 Sep 2017
Cited by 6 | Viewed by 4504
Abstract
Robust biometric authentication is studied from an information theoretic perspective. Compound sources are used to account for uncertainty in the knowledge of the source statistics and are further used to model certain attack classes. It is shown that authentication is robust against source [...] Read more.
Robust biometric authentication is studied from an information theoretic perspective. Compound sources are used to account for uncertainty in the knowledge of the source statistics and are further used to model certain attack classes. It is shown that authentication is robust against source uncertainty and a special class of attacks under the strong secrecy condition. A single-letter characterization of the privacy secrecy capacity region is derived for the generated and chosen secret key model. Furthermore, the question is studied whether small variations of the compound source lead to large losses of the privacy secrecy capacity region. It is shown that biometric authentication is robust in the sense that its privacy secrecy capacity region depends continuously on the compound source. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

1739 KiB  
Article
Energy Harvesting for Physical Layer Security in Cooperative Networks Based on Compressed Sensing
by Shuai Chang, Jialun Li, Xiaomei Fu and Liang Zhang
Entropy 2017, 19(9), 462; https://doi.org/10.3390/e19090462 - 01 Sep 2017
Cited by 15 | Viewed by 3832
Abstract
Energy harvesting (EH) has attracted a lot of attention in cooperative communication networks studies for its capability of transferring energy from sources to relays. In this paper, we study the secrecy capacity of a cooperative compressed sensing amplify and forward (CCS-AF) wireless network [...] Read more.
Energy harvesting (EH) has attracted a lot of attention in cooperative communication networks studies for its capability of transferring energy from sources to relays. In this paper, we study the secrecy capacity of a cooperative compressed sensing amplify and forward (CCS-AF) wireless network in the presence of eavesdroppers based on an energy harvesting protocol. In this model, the source nodes send their information to the relays simultaneously, and then the relays perform EH from the received radio-frequency signals based on the power splitting-based relaying (PSR) protocol. The energy harvested by the relays will be used to amplify and forward the received information to the destination. The impacts of some key parameters, such as the power splitting ratio, energy conversion efficiency, relay location, and the number of relays, on the system secrecy capacity are analyzed through a group of experiments. Simulation results reveal that under certain conditions, the proposed EH relaying scheme can achieve higher secrecy capacity than traditional relaying strategies while consuming equal or even less power. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

1311 KiB  
Article
Competitive Sharing of Spectrum: Reservation Obfuscation and Verification Strategies
by Andrey Garnaev and Wade Trappe
Entropy 2017, 19(7), 363; https://doi.org/10.3390/e19070363 - 15 Jul 2017
Viewed by 4294
Abstract
Sharing of radio spectrum between different types of wireless systems (e.g., different service providers) is the foundation for making more efficient usage of spectrum. Cognitive radio technologies have spurred the design of spectrum servers that coordinate the sharing of spectrum between different wireless [...] Read more.
Sharing of radio spectrum between different types of wireless systems (e.g., different service providers) is the foundation for making more efficient usage of spectrum. Cognitive radio technologies have spurred the design of spectrum servers that coordinate the sharing of spectrum between different wireless systems. These servers receive information regarding the needs of each system, and then provide instructions back to each system regarding the spectrum bands they may use. This sharing of information is complicated by the fact that these systems are often in competition with each other: each system desires to use as much of the spectrum as possible to support its users, and each system could learn and harm the bands of the other system. Three problems arise in such a spectrum-sharing problem: (1) how to maintain reliable performance for each system-shared resource (licensed spectrum); (2) whether to believe the resource requests announced by each agent; and (3) if they do not believe, how much effort should be devoted to inspecting spectrum so as to prevent possible malicious activity. Since this problem can arise for a variety of wireless systems, we present an abstract formulation in which the agents or spectrum server introduces obfuscation in the resource assignment to maintain reliability. We derive a closed form expression for the expected damage that can arise from possible malicious activity, and using this formula we find a tradeoff between the amount of extra decoys that must be used in order to support higher communication fidelity against potential interference, and the cost of maintaining this reliability. Then, we examine a scenario where a smart adversary may also use obfuscation itself, and formulate the scenario as a signaling game, which can be solved by applying a classical iterative forward-induction algorithm. For an important particular case, the game is solved in a closed form, which gives conditions for deciding whether an agent can be trusted, or whether its request should be inspected and how intensely it should be inspected. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

702 KiB  
Article
Normalized Unconditional ϵ-Security of Private-Key Encryption
by Lvqing Bi, Songsong Dai and Bo Hu
Entropy 2017, 19(3), 100; https://doi.org/10.3390/e19030100 - 07 Mar 2017
Cited by 2 | Viewed by 3851
Abstract
In this paper we introduce two normalized versions of non-perfect security for private-key encryption: one version in the framework of Shannon entropy, another version in the framework of Kolmogorov complexity. We prove the lower bound on either key entropy or key size for [...] Read more.
In this paper we introduce two normalized versions of non-perfect security for private-key encryption: one version in the framework of Shannon entropy, another version in the framework of Kolmogorov complexity. We prove the lower bound on either key entropy or key size for these models and study the relations between these normalized security notions. Full article
(This article belongs to the Special Issue Information-Theoretic Security)

Review

Jump to: Research

1109 KiB  
Review
Securing Wireless Communications of the Internet of Things from the Physical Layer, An Overview
by Junqing Zhang, Trung Q. Duong, Roger Woods and Alan Marshall
Entropy 2017, 19(8), 420; https://doi.org/10.3390/e19080420 - 18 Aug 2017
Cited by 63 | Viewed by 10689
Abstract
The security of the Internet of Things (IoT) is receiving considerable interest as the low power constraints and complexity features of many IoT devices are limiting the use of conventional cryptographic techniques. This article provides an overview of recent research efforts on alternative [...] Read more.
The security of the Internet of Things (IoT) is receiving considerable interest as the low power constraints and complexity features of many IoT devices are limiting the use of conventional cryptographic techniques. This article provides an overview of recent research efforts on alternative approaches for securing IoT wireless communications at the physical layer, specifically the key topics of key generation and physical layer encryption. These schemes can be implemented and are lightweight, and thus offer practical solutions for providing effective IoT wireless security. Future research to make IoT-based physical layer security more robust and pervasive is also covered. Full article
(This article belongs to the Special Issue Information-Theoretic Security)
Show Figures

Figure 1

Back to TopTop