You are on page 1of 5

ON THE OPTIMALITY OF POLAR CODES FOR THE DETERMINISTIC WIRETAP

CHANNEL

S. Ali. A. Fakoorian, A. Lee Swindlehurst

Center for Pervasive Communications and Computing (CPCC)


Department of EECS, University of California, Irvine
Irvine, CA 92697, USA
{afakoori, swindle}@uci.edu

ABSTRACT channel coding schemes, but they do not show how to con-
struct such codes for a wiretap channel.
Wiretap channel introduced by Wyner [1] in 1975, consists
of a transmitter with a confidential message for the intended In [3], secrecy codes based on low-density parity-check
receiver which needs to be kept secret from the eavesdrop- (LDPC) codes that are decodable in linear time are con-
per. The secrecy capacity of the wiretap channel quantifies structed which achieve the secrecy capacity of a special
the maximum rate at which a transmitter can reliably send wiretap channel when the main channel is noiseless and the
a secret message to its intended recipient without it being eavesdropper’s channel is the binary erasure channel (BEC).
decoded by an eavesdropper. While the secrecy capacity is In [4] and [5], it is shown that polar codes, introduced by
achievable based upon a random-coding argument, construct- Arikan [6], can be constructed to achieve the secrecy capac-
ing channel coding schemes that achieve the secrecy capacity ity for the binary-input memoryless degraded wiretap channel
of a general wiretap channel is still an open problem. In this when both the main and eavesdropper’s channels are arbitrary
paper, we show that polar coding is an optimal coding scheme symmetric channels and the marginal channel to the eaves-
in achieving the secrecy capacity for the deterministic wire- dropper is physically degraded with respect to the marginal
tap channel, where the channel between the transmitter and channel to the legitimate user. Similar works using polar
the intended receiver and the channel between the transmitter codes for the wiretap channel are provided in [7], [8].
and the eavesdropper are arbitrary and deterministic. The notion of polar codes was first introduced for chan-
nel polarization by Arikan in [6], where it is shown that
Index Terms— Deterministic Channel, Wiretap Chan- polar codes achieve the capacity of arbitrary binary-input
nel, Secrecy Capacity, Physical Layer Security, Polar Codes, symmetric point-to-point discrete memoryless channels with
Channel Polarization. O(n log n) encoding and decoding complexity where n is
the code length. Source polarization has been introduced for
1. INTRODUCTION lossless compression of binary sources [9], and lossy source
compression [10]. Polar codes for the multiple-access chan-
The broadcast nature of a wireless medium makes it very sus- nel (MAC) without secrecy constraints was proposed in [11].
ceptible to eavesdropping, where the transmitted message is Polar codes for the deterministic broadcast channel without
decoded by unintended receiver(s). The wiretap channel, first secrecy constraints was analyzed in [12].
introduced and studied by Wyner [1], is the most basic model In this paper, we first obtain the secrecy capacity of the
that captures the problem of communication security. This deterministic wiretap channel (DWC), where both the legiti-
work led to the development of the notion of perfect secrecy mate and eavesdropper’s channels are arbitrary and determin-
capacity, which quantifies the maximum rate at which a trans- istic. Next, we propose a polar coding scheme that achieves
mitter can reliably send a secret message to its intended re- the secrecy capacity of the DWC. The secrecy capacity is ob-
cipient, without it being decoded by an eavesdropper. For a tained in Section II, and the secrecy capacity achieving polar
general discrete memoryless wiretap channel, a single-letter code is described in Section III.
expression for the secrecy capacity was obtained by Csiszàr We use boldface uppercase letters to denote matrices and
and Körner [2], whose result is based on a random coding ar- vectors. Random variables are written with non-boldface up-
gument. Such results show that there exist capacity-achieving percase letters (e.g., X), while the corresponding lowercase
This work was supported by the U.S. Army Research Office under the
letter (x) denotes a specific realization of the random vari-
Multi-University Research Initiative (MURI) grant W911NF-07-1-0318, and able. The logarithm is to the base 2. We write X ∼ Ber(p) to
by the National Science Foundation under grant CCF-1117983. denote a Bernoulli random variable (RV) with values in {0, 1}
and PX (1) = p. The entropy H(X) of such a RV is denoted
as h(p) = p log p − (1 − p) log(1 − p).

2. SECRECY CAPACITY OF THE DWC

Consider a wiretap channel where the transmitter has a con-


fidential message W for the intended receiver in the presence
of an eavesdropper. For the code-rate R, the message W is
uniformly chosen from a set of size b2nR c, and is encoded
to a codeword X with a block-length n over an alphabet X .
The codeword X is transmitted over the memoryless wiretap Fig. 1. Blackwell wiretap channel.
channel, where the channel output vectors Y and Z are re-
spectively received by the legitimate user and the eavesdrop-
per. For a general discrete memoryless wiretap channel, a Proof:The achievablity of the secrecy rate H(Y |Z) is sim-
single-letter expression for the secrecy capacity was obtained ply obtained from the Csiszàr-Körner [2] expression (1) by
by Csiszàr and Körner [2], [14] choosing the auxiliary random variable U as U = Y . We note
that such a choice is possible because Y (and Z) are known
Cs = max I(U ; Y ) − I(U ; Z) (1) at the transmitter. The converse of the theorem is proved us-
PU X
ing a well-known upper bound on the secrecy capacity of the
where U is an auxiliary variable satisfying the Markov rela- wiretap channel [14, Eq. 6]
tion Cs ≤ max I(X; Y |Z)
PX
U → X → (Y , Z) . = max H(Y |Z) − H(Y |X, Z) = max H(Y |Z) (5)
PX PX
The reliability is measured by the average error probability where (5) follows from the fact that the channel is determin-
Pe (n) of the decoded message [5] istic.
b2nR c
As an example of a deterministic wiretap channel, the
1 X Blackwell channel with X = {0, 1, 2} is shown in Fig. 1.
Pe (n) = P (Ŵ (Y) 6= Wi |W = Wi ) , (2)
b2nR c For any fixed distribution PX , it is seen that out of four pos-
i=1
sible output combinations, PY Z (y, z) has zero mass for the
where Ŵ represents the decoded message. A secrecy rate pair (1, 1).
R is achievable if there exists a codebook Cn such that Corollary 1 The secrecy capacity of the Blackwell channel
limn→∞ Pe (n) = 0, and also the following secrecy con- in Fig. 1 is Cs = 1, which is obtained for PX = {0, 21 , 12 }.
straint is satisfied
Proof: The proof is simply obtained by letting PX (1) = α,
1 1 PX (2) = β, and PX (0) = 1 − (α + β). By evaluating (5) we
lim H(W |Z) → H(W ) , (3)
n→∞ n n have
where H(W |Z) denotes the conditional entropy of the trans- Cs = max H(Y |Z) = max (H(Y, Z) − H(Z))
mitted message W , given the received vector Z at the eaves- PX PX

dropper. = max (−α log α − β log β + (α + β) log(α + β)) (6)


α,β
In this paper, we consider a discrete memoryless de-
terministic wiretap channel, where the channel between the s.t. 0 ≤ α ≤ 1 , 0 ≤ β ≤ (1 − α)
transmitter and the intended receiver and the channel between
which yields α = β = 21 , and Cs = 1.
the transmitter and the eavesdropper are arbitrary and deter-
It is interesting to note that for the Blackwell wiretap
ministic, i.e., Y and Z are functions of X or equivalently the
channel in Fig. 1, the optimal PX is such that the symbol
channel transition P (Y |X) is a 0 − 1 function. In the rest of
with no uncertainty at the eavesdropper side (symbol 0) has
this section, we obtain the secrecy capacity expression for the
zero mass. It is also interesting to note that, in this example,
deterministic wiretap channel.
the secrecy capacity equal the ordinary capacity of the point-
to-point channel between the transmitter and the intended
Theorem 1 The secrecy capacity of a deterministic wiretap
receiver, without a secrecy constraint. The question is: How
channel is given by
to construct a channel coding scheme that achieves the se-
Cs = max H(Y |Z) . (4) crecy capacity. We answer this question in the next section
PX for general deterministic wiretap channels.
3. POLAR CODING FOR DWC To track the rate of polarization of the conditional entropy
terms H(Vi |Vi−1 ) and H(Ui |Ui−1 , Z), the Bhattacharyya
In this paper, we assume output alphabets Y and Z are bi- Parameter of random variables Ui and Vi is considered.
nary, i.e., F2 . However, our polar code construction can be Let two random variables A ∈ {0, 1} and C ∈ C, where
generalized to include output alphabets of different cardinali- C is an arbitrary discrete alphabet, have the joint proba-
ties. Also we note that the following code construction is for bility mass function PAC . The Bhattacharyya parameter
the PX that attains the secrecy capacity given by (5). Our B(A|C) ∈ [0, 1] is defined as [12]
solution is based on the code construction for the determin-
istic broadcast channel without secrecy constraints, proposed X q
in [12]. B(A|C) = 2 PC (c) PA|C (0|c) PA|C (1|c) . (10)
c∈C
Let Xw be a realization of the vector-valued random vari-
able X for a given confidential message W , where W is uni-
formly chosen. The secure polar encoding strategy for the It is shown in [9], [13] that H(A|C) is near 0 or 1 if B(A|C)
given confidential message W is to construct two pairs of n- is near 0 or 1, respectively.
β
length binary sequences Uw and Vw , where Uw contains in- For any fixed 0 < β < 21 , let δn = 2−n . Based on the
formation bits, while Vw contains artificial noise bits. As we Bhattacharyya parameter, the following sets are defined
will show, the artificial noise bits are selected to keep the en-
tire message as secret as possible. Then Uw and Vw make Nn = i ∈ [1, N ] : B(Vi |Vi−1 ) ∈ (1 − δn , 1]

(11)
the codeword Xw = (x1w , x2w , ..., xnw ) that goes through  i−1

the DWC over n channel uses. The received binary vectors In = i ∈ [1, N ] : B(Ui |U , Z) ∈ (1 − δn , 1] . (12)
at the intended receiver and the eavesdropper after n channel
uses are denoted as respectively Yw and Zw . As a result of Theorem 2 and the properties of the Bhat-
tacharyya source parameter, for any  > 0 there exists an
3.1. Preliminaries n large enough so that |Nn | > n (H(Z) − ) and |In | >
n (H(Y |Z) − ) [12].
Let n = 2l , and l ≥ 1. The algebraic polarization is defined It should be noted that the sets In and Nn do not depend
in terms of an invertible matrix on the realization of the random variables. In [13, Sec. IV-
 ⊗l E], a Monte Carlo sampling approach for estimating Bhat-
1 0
Gn = Bn tacharyya parameters is reviewed. See, e.g., [15] for other ef-
1 1
ficient algorithms for finding the high-entropy indices defined
where ⊗l denotes the lth Kronecker power and Bn is the “bit- in (11)-(12).
reversal” permutation [6], [9]. Denote the polar transforma-
tion of the output random variables by [12]
3.2. Reliability and Security Constraints
   
U Y
= Gn . (7)
V Z
Here we show how polar encoding is able to achieve the se-
Theorem 2 (Theorem 1 [9], Theorem 2 [12]) Let the random crecy capacity given by (4). Letting  > 0, we want to show
variables Y, U, Z, and V be related according to Eq. (7). that with n → ∞, the secrecy rate R ≥ H(Y |Z)− is achiev-
Then, as n → ∞, for any δ ∈ (0, 1) we have able while the reliability and security constraints, given by
i ∈ [1, N ] : H(Vi |Vi−1 ) ∈ (1 − δ, 1] → nH(Z)
(2)-(3), are satisfied. The encoder maps the confidential mes-
(8)
sage W , uniformly chosen from a set of size 2nR , to a code-
i ∈ [1, N ] : H(Ui |Ui−1 , Z) ∈ (1 − δ, 1] → nH(Y |Z) ,

word Xw , which is transmitted over n channel uses. The re-
(9) ceived binary vectors at the legitimate receiver and the eaves-
dropper are Yw and Zw , respectively.
where Vi−1 = {V1 , V2 , ...Vi−1 } is a 1 × i − 1 sub-vector of
V, and |M| represents the size of set M. To construct a codeword, first 1 × n binary vectors Uw =
{u1w , ...unw } and Vw = {v1w , ...vnw } are formed at the en-
The above theorem states that, as n goes to infinity, there coder, where uniformly selected information bits correspond-
exist approximately nH(Z) indices of the 1 × n random vec- ing to the confidential message W are inserted into the po-
tor V for which the conditional entropy is close to 1. At the sitions indexed by the set In , given by (12). Also, Vw con-
same time, there exist approximately nH(Y |Z) indices of the tains artificial noise bits which are chosen uniformly at ran-
1 × n random vector U for which the conditional entropy is dom and are independent of the confidential message. The
close to 1. As will be described below, we will use the high- artificial noise bits are inserted into the positions indexed by
entropy indices of U to encode message bits, and the high- the set Nn , given by (11). The remaining indices in the binary
entropy indices of V to encode artificial noise bits. vectors Uw and Vw are computed via a bit-by-bit mapping,
which is called successive randomization in [12]. We have where (16) comes from the fact that W is uniform over the
vector UIn of length |In |. Using the chain rule of mutual
∀i ∈
/ Nn : viw = arg max { information [5]
v∈{0,1}

P Vi = v |Vi−1 = Vw
i−1

(13) I(UIn , X ; Z) = I(UIn ; Z) + I(X; Z|UIn )
∀i ∈
/ In : uiw = arg max { = I(X; Z) + I(UIn ; Z|X) = I(X; Z) ,
u∈{0,1}
(17)
P Ui = u |Ui−1 = Ui−1

w , V = Vw , (14)
where (17) follows since the channel is deterministic. Thus,
where in (14), we used the fact that, because the polar trans- we have
form Gn is invertible, we have
I(UIn ; Z) = I(X; Z) − I(X; Z|UIn )
P Ui = u |Ui−1 = Ui−1

w , V = Vw =
= H(Z) − I(X; Z|UIn ) . (18)
P Ui = u |Ui−1 = Ui−1

w , Z = Zw .
The conditional mutual information I(X; Z|UIn ) is given by
We note that the complexity of this bit allocation is O(n log n)
[9]. I(X; Z|UIn ) = H(X|UIn ) − H(X|UIn , Z)
Once the binary sequences Uw and Vw are constructed,
≥ H(X|U) − H(X|UIn , Z)
the encoder applies the inverse polar transform [12]
    = H(X|Y) − H(X|UIn , Z) (19)
Yw Uw
= G−1n (15) = H(Z) − H(X|UIn , Z) , (20)
Zw Vw
where (19) is due to the fact that, since the polar transform
where G−1 n = Gn in the binary case. Each channel symbol Gn in (7) is invertible, having U is equivalent to having Y.
xiw of the codeword Xw is then formed from the intersection Similar to the approach used in [5], we let PeF denote the er-
of (yiw , ziw ). If the intersection set is empty, the encoder de- ror probability of decoding X, when the decoder has access
clares a block error. A block error only occurs at the encoder to both the eavesdropper observation vector Z, and the confi-
[12]. Following the proof of error performance of polar cod- dential message vector UIn . Thus, the remaining uncertainty
ing for the deterministic broadcast channel without secrecy in the codeword X relates only to the random vector UInc of
constraint in [13, Sec. V-C], the expected average block error size |Inc |, where In ∪ Inc = [1, n]. Using Fano’s inequality,
probability of the deterministic wiretap channel is bounded as the conditional entropy H(X|UIn , Z) is therefore bounded
β
Pe (n) = O(2−n ). according to [5]
Once the codeword Xw is constructed and transmitted, c
the received vectors at the intended receiver and the eaves- H(X|UIn , Z) ≤ h(PeF ) + PeF log(2|In | − 1)
dropper after n channel uses are respectively Yw and Zw . ≤ h(PeF ) + PeF |Inc |
The legitimate receiver and the eavesdropper apply the Gn
= h(PeF ) + n (1 − H(Y |Z)) PeF , (21)
transform to exactly obtain the binary vectors Uw and Vw ,
respectively. Assuming that the intended receiver knows the where (21) follows from (12), as shown in [9]. From (16)-(21)
location of message indices In , and the eavesdropper knows it follows that
both In and the location of artificial noise indices Nn , the in-
1 1 1
tended receiver is able to recover the confidential message bits H(W |Z) ≥ H(W ) − h(PeF ) − (1 − H(Y |Z)) PeF .
correctly, and the eavesdropper is able to recover the artificial n n n
(22)
noise bits correctly.
It only remains to prove that the above polar coding The error probability PeF in (22) can be upper bounded by
scheme is secure. To do so, we need to show that the error probability under the encoder error probability in
β
1 1 [2]. Thus, PeF ≤ Pe (n) = O(2−n ), which concludes the
lim H(W |Z) → H(W ) . proof of (3).
n→∞ n n
Let UIn be a 1 × |In | sub-vector of U, which represents U
in message bit indices. We have 4. CONCLUSION

1 1 A secure polar encoding scheme is provided in this paper for


H(W |Z) = H(UIn |Z)
n n the memoryless deterministic wiretap channel, where both the
1 intended receiver’s channel and the eavesdropper’s channel
= H(UIn ) − I(UIn |Z)
n are arbitrary and deterministic. It was shown that the pro-
1 posed polar coding scheme achieves the secrecy capacity for
= H(W ) − I(UIn |Z) (16)
n the deterministic wiretap channel.
Acknowledgment [13] N. Goela, E. Abbe, and M. Gastpar, “Polar codes
for broadcast channel,” in http://arxiv.org/abs/1301.6150,
Ali Fakoorian would like to thank Naveen Goela from U.C. Jan. 2013.
Berkeley for helpful discussions on [12].
[14] T. Liu and S. Shamai (Shitz), “A note on secrecy capac-
ity of the multi-antenna wiretap channel,” IEEE Trans.
5. REFERENCES Inf. Theory, vol. 55, no. 6, pp. 2547-2553, 2009.

[1] A. Wyner, “The wire-tap channel,” Bell. Syst. Tech. J., [15] I. Tal and A. Vardy, “How to construct polar codes,” in
vol. 54, no. 8, pp. 1355-1387, Jan. 1975. http://arxiv.org/abs/1105.6164, 2011.

[2] I. Csiszàr and J. Körner, “Broadcast channels with confi-


dential messages,” IEEE Trans. Inf. Theory, vol. 24, no.
3, pp. 339-348, May 1978.

[3] A. Thangaraj, S. Dihidar, A. R. Calderbank, S. W.


McLaughlin, and J. Merolla, “Applications of LDPC
codes to the wiretap channel,” IEEE Trans. Inf. Theory,
vol. 53, pp. 29332945, Aug. 2007.

[4] H. Mahdavifar and A. Vardy, “Achieving the secrecy


capacity of wiretap channels using polar codes,” IEEE
Trans. Inf. Theory, vol. 57, no. 10, Oct. 2011.

[5] E. Hof and S. Shamai,“’Secrecy-achieving polar-coding,”


in Proc. IEEE Information Theory Workshop, Dublin, Ire-
land, 2010.

[6] E. Arikan, “Channel polariazation: a method for con-


structing capacity acheiving codes for symmetric binary-
input memoryless channels,” IEEE Trans. on Information
Theory, vol. 55, no. 7, pp. 3051-3073, July 2009.

[7] O. Koyluoglu and H. El-Gamal, “Polar Coding for Se-


cure Transmission and Key Agreement,” IEEE Trans. on
Information Forensics and Security, vol. 7, no. 5, Oct.
2012.

[8] M. Andersson, V. Rathi, R. Thobaben, J. Kliewer and M.


Skoglund, “Nested Polar Codes for Wiretap and Relay
Channels,” IEEE Communications Letters, vol. 14, no. 8,
Aug. 2010.

[9] E. Arkan, “Source polarization,” in Proc. of the IEEE In-


tern. Symposium on Information Theory, June 2010.

[10] S. B. Korada and R. L. Urbanke, “Polar codes are opti-


mal for lossy source coding,” IEEE Transactions on In-
formation Theory, vol. 56, no. 4,pp. 1751-1768, 2010.

[11] E. Abbe and E. Telatar, “Polar codes for the m-user mul-
tiple access channel,” IEEE Transactions on Information
Theory, vol. 58, pp. 5437-5448, August 2012.

[12] N. Goela, E. Abbe, and M. Gastpar, “Polar codes for the


deterministic broadcast channel,” in Proc. Intern. Zurich
Seminar on Communications, Feb. 2012.

You might also like