2016
DOI: 10.1109/tit.2016.2539145
|View full text |Cite
|
Sign up to set email alerts
|

Polar Coding for the Broadcast Channel With Confidential Messages: A Random Binning Analogy

Abstract: Abstract-We develop a low-complexity polar coding scheme for the discrete memoryless broadcast channel with confidential messages under strong secrecy and randomness constraints. Our scheme extends previous work by using an optimal rate of uniform randomness in the stochastic encoder, and avoiding assumptions regarding the symmetry or degraded nature of the channels. The price paid for these extensions is that the encoder and decoders are required to share a secret seed of negligible size and to increase the b… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

1
91
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
2
1

Relationship

0
7

Authors

Journals

citations
Cited by 72 publications
(94 citation statements)
references
References 39 publications
1
91
0
Order By: Relevance
“…Note that this falls short of 1 √ n , which would be required for the square-root-law of communication. Nevertheless, we are now able to extend Lemma 3 and Lemma 4 of [11] to the finite length regime, which forms the basis of our construction for covert communications.…”
Section: Proposition 3 (Fine Polarization Of Vanishing Entropy Sourcementioning
confidence: 98%
See 2 more Smart Citations
“…Note that this falls short of 1 √ n , which would be required for the square-root-law of communication. Nevertheless, we are now able to extend Lemma 3 and Lemma 4 of [11] to the finite length regime, which forms the basis of our construction for covert communications.…”
Section: Proposition 3 (Fine Polarization Of Vanishing Entropy Sourcementioning
confidence: 98%
“…Our code construction exploits recent results on polar codes that suggest how information-theoretic proofs exploiting source coding with side information and privacy amplification as primitives [16,17] may be converted into polar coding schemes by a suitable identification of polarization sets [11,18]. Specifically, the approach consists in recognizing that both primitives have counterparts based on polar codes, see Lemma 3 and Lemma 4 of [11], as well as [19,20].…”
Section: Preliminaries: Polarization Of Sources With Vanishing Entropmentioning
confidence: 99%
See 1 more Smart Citation
“…Polar codes for the binary symmetric degraded wiretap channel were introduced in [9] and [10], and provide secrecy-capacity achieving polar codes under the weak and the strong secrecy condition, respectively. Recently, polar coding has been extended to the general wiretap channel in [11]- [14]. Furthermore, [13] and [14] generalize their results providing polar coding schemes for the broadcast channel with confidential messages and [12] also proposes polar coding strategies to achieve the best-known inner bounds on the secrecy-capacity region of some multi-user settings.…”
Section: Introductionmentioning
confidence: 99%
“…Recently, polar coding has been extended to the general wiretap channel in [11]- [14]. Furthermore, [13] and [14] generalize their results providing polar coding schemes for the broadcast channel with confidential messages and [12] also proposes polar coding strategies to achieve the best-known inner bounds on the secrecy-capacity region of some multi-user settings.…”
Section: Introductionmentioning
confidence: 99%