Journal Home > Volume 23 , Issue 3

This paper considers the use of polar codes to enable secure transmission over parallel relay channels. By exploiting the properties of polar codes over parallel channels, a polar encoding algorithm is designed based on Channel State Information (CSI) between the legitimate transmitter (Alice) and the legitimate receiver (Bob). Different from existing secure transmission schemes, the proposed scheme does not require CSI between Alice and the eavesdropper (Eve). The proposed scheme is proven to be reliable and shown to be capable of transmitting information securely under Amplify-and-Forward (AF) relay protocol, thereby providing security against passive and active attackers.


menu
Abstract
Full text
Outline
About this article

Secure Transmission Scheme for Parallel Relay Channels Based on Polar Coding

Show Author's information Ce SunZesong Fei( )Dai JiaCongzhe CaoXinyi Wang
School of Information and Electronics, Beijing Institute of Technology, Beijing 100081, China.
Department of Electrical and Computer Engineering, University of Alberta, Edmonton, AB T6G 1H9, Canada.

Abstract

This paper considers the use of polar codes to enable secure transmission over parallel relay channels. By exploiting the properties of polar codes over parallel channels, a polar encoding algorithm is designed based on Channel State Information (CSI) between the legitimate transmitter (Alice) and the legitimate receiver (Bob). Different from existing secure transmission schemes, the proposed scheme does not require CSI between Alice and the eavesdropper (Eve). The proposed scheme is proven to be reliable and shown to be capable of transmitting information securely under Amplify-and-Forward (AF) relay protocol, thereby providing security against passive and active attackers.

Keywords: polar codes, parallel channel, relay channel, secure transmission

References(25)

[1]
Wyner A. D., The wire-tap channel, The Bell System Technical Journal, vol. 54, no. 8, pp. 1355–1387, 1975.
[2]
Chen Z., Yin L., and Lu J., Hamming distortion based secrecy systems to foil the eavesdropper with finite shared key, IEEE Commun. Lett., vol. 19, no. 5, pp. 711–714, 2015.
[3]
Nabar R. U., Bolcskei H., and Kneubuhler F. W., Fading relay channels: Performance limits and space-time signal design, IEEE J. Sel. Areas Commun., vol. 22, no. 6, pp. 1099–1109, 2004.
[4]
Aggarwal V., Sankar L., Calderbank A. R., and Poor H. V., Secrecy capacity of a class of orthogonal relay eavesdropper channels, inInformation Theory and Applications Workshop, San Diego, CA, USA, 2009, pp. 295–300.
[5]
Zhang Y., Yang Z., Liu A., and Zou Y., Secure transmission over the wiretap channel using polar codes and artificial noise, IET.Comm., vol. 11, no. 3, pp. 377–384, 2017.
[6]
Awan Z. H., Zaidi A., and Vandendorpe L., Secure communication over parallel relay channel, IEEE Trans. Inf. Forensics Security, vol. 7, no. 2, pp. 359–371, 2012.
[7]
Chen Z., Yin L., Pei Y., and Lu J., CodeHop: Physical layer error correction and encryption with LDPC-based code hopping, Science China Information Sciences, vol. 59, no. 10, pp. 1–15, 2016
[8]
Arikan E., Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels, IEEE Trans Inf. Theory, vol. 55, no. 7, pp. 30513073, 2009.10.1109/TIT.2009.2021379
[9]
Cao C., Fei Z., Yuan J., and Kuang J., Low complexity list successive cancellation decoding of polar codes, IET Comm., vol. 8, no. 17, pp. 3145–3149, 2014.
[10]
Alamdar-Yazdi A. and Kschischang F. R., A simplified successive-cancellation decoder for polar codes, IEEE Commun. Lett, vol. 15, no. 12, pp. 1378–1380, 2011.
[11]
Sarkis G., Giard P., Vardy A., Thibeault C., and Gross W. J., Fast list decoders for polar codes, IEEE Journal on Selected Areas in Communications, vol. 34, no. 2, pp. 318–328, 2016.
[12]
Koyluoglu O. O. and El Gamal H., Polar coding for secure transmission and key agreement, IEEE Trans. Inf. Forensics Security, vol. 7, no. 5, pp. 1472–1483, 2012.
[13]
Sasoglu E. and Vardy A., A new polar coding scheme for strong security on wiretap channels, in IEEE International Symposium on Information Theory (ISIT), Istanbul, Turkey, 2013, pp. 1117–1121.
[14]
Si H., Koyluoglu O. O., and Vishwanath S., Hierarchical polar coding for achieving secrecy over state-dependent wiretap channels without any instantaneous CSI, IEEE Transactions on Communications, vol. 64, no. 9, pp. 3609–3623, 2016.
[15]
Hooshmand R., Aref M. R., and Eghlidos T., Physical layer encryption scheme using finite-length polar codes, IET Commun., vol. 9, no. 15, pp. 1857–1866, 2015.
[16]
Kim Y. S., Kim J. H., and Kim S. H., A secure information transmission scheme with a secret key based on polar coding, IEEE Commun. Lett., vol. 18, no. 6, pp. 937–940, 2014.
[17]
Chou R. A., Bloch M. R., and Abbe E., Polar coding for secret-key generation, IEEE Trans. Inf. Theory, vol. 61, no. 11, pp. 6213–6237, 2015.
[18]
Hooshmand R., Shooshtari M. K., and Aref M. R., Secret key cryptosystem based on polar codes over binary erasure channel, in International ISC Conference on Information Security and Cryptology (ISCISC), 2013, pp. 1–6.
DOI
[19]
Si H., Koyluoglu O. O., and Vishwanath S., Achieving secrecy without any instantaneous CSI: Polar coding for fading wiretap channels, in IEEE International Symposium on Information Theory (ISIT), Hong Kong, China, 2015, pp. 2161–2165.
[20]
Wei Y. P. and Ulukus S., Polar coding for the general wiretap channel, in IEEE Information Theory Workshop (ITW), 2015, pp. 1–5.
[21]
Hajimomeni M., Aghaeinia H., Kim I. M., and Kim K., Cooperative jamming polar codes for multiple-access wiretap channels, IET Commun., vol. 10, no. 4, pp. 407–415, 2016.
[22]
Chen K., Niu K., and Lin J. R., Practical polar code construction over parallel channels, IET Commun., vol. 7, no. 7, pp. 620–627, 2013.
[23]
Niu K., Chen K., Lin J., and Zhang Q. T., Polar codes: Primary concepts and practical decoding algorithms, IEEE Communications Magazine, vol. 52, no. 7, pp. 192–203, 2014.
[24]
Mori R. and Tanaka T., Performance of polar codes with the construction using density evolution, IEEE Commun. Lett., vol. 13, no. 7, pp. 519–521, 2009.
[25]
Trifonov P., Efficient design and decoding of polar codes, IEEE Trans. Comm., vol. 60, no. 11, pp. 3221–3227, 2012.
Publication history
Copyright
Acknowledgements
Rights and permissions

Publication history

Received: 03 January 2018
Accepted: 23 January 2018
Published: 02 July 2018
Issue date: June 2018

Copyright

© The author(s) 2018

Acknowledgements

This work was supported in part by the National Natural Science Foundation of China (No. 61371075) and Beijing Municipal Science and Technology Project (No. D171100006317001).

Rights and permissions

Return