Next Article in Journal
Information Anatomy of Stochastic Equilibria
Previous Article in Journal
Entropy-Complexity Characterization of Brain Development in Chickens
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Some New Results on the Multiple-AccessWiretap Channel

School of Information Science and Technology, Southwest JiaoTong University, Northbound Section Second Ring Road 111, Chengdu 610031, China
*
Author to whom correspondence should be addressed.
Entropy 2014, 16(8), 4693-4712; https://0-doi-org.brum.beds.ac.uk/10.3390/e16084693
Submission received: 4 May 2014 / Revised: 18 July 2014 / Accepted: 15 August 2014 / Published: 21 August 2014

Abstract

:
In this paper, some new results on the multiple-access wiretap channel (MAC-WT) are provided. Specifically, first, we investigate the degraded MAC-WT, where two users transmit their corresponding confidential messages (no common message) to a legitimate receiver via a multiple-access channel (MAC), while a wiretapper wishes to obtain the messages via a physically degraded wiretap channel. The secrecy capacity region of this model is determined for both the discrete memoryless and Gaussian cases. For the Gaussian case, we find that this secrecy capacity region is exactly the same as the achievable secrecy rate region provided by Tekin and Yener, i.e., Tekin–Yener’s achievable region is exactly the secrecy capacity region of the degraded Gaussian MAC-WT. Second, we study a special Gaussian MAC-WT, and find the power control for two kinds of optimal points (max-min point and single user point) on the secrecy rate region of this special Gaussian model.

1. Introduction

Transmission of confidential messages has been studied in the literature of several classes of channels. Wyner, in his well-known paper on the wiretap channel [1], studied the problem of how to transmit the confidential messages to a legitimate receiver via a degraded broadcast channel, while keeping the eavesdropper as ignorant of the messages as possible. Measuring the uncertainty of the eavesdropper by equivocation, the capacity-equivocation region was established. Furthermore, the secrecy capacity was also established, which provided the maximum transmission rate with perfect secrecy. After the publication of Wyner’s work, Csiszár and Körner [2] investigated a more general situation: broadcast channels with confidential messages (BCC). In this model, a common message and a confidential message were sent through a general broadcast channel. The common message was assumed to be decoded correctly by the legitimate receiver and the eavesdropper, while the confidential message was only allowed to be obtained by the legitimate receiver. This model is also a generalization of the model in [3], where no confidentiality condition is imposed. The capacity-equivocation region and the secrecy capacity region of BCC [2] were totally determined, and the results were also a generalization of those in [1]. Based on Wyner’s work, Leung- Yan-Cheong and Hellman studied the Gaussian wiretap channel (GWC) [4] and showed that its secrecy capacity was the difference between the main channel capacity and the overall wiretap channel capacity. Some other related works on the wiretap channel (including feedback, side information and secret key) can be found in [512].
Recently, by using the approach of [1,2], the information-theoretical security for other multi-user communication systems has been widely studied.
For the relay channel, Lai-Gamal [13] and Xu et al. [14] studied the relay-eavesdropper channel, where a source wishes to send messages to a destination while leveraging the help of a relay node to hide those messages from the eavesdropper. Inner and outer bounds on the capacity-equivocation region were provided in these papers. In addition, Oohama [15] studied the relay channel with confidential messages, where a relay helps the transmission of messages from one sender to one receiver. The relay is considered not only as a sender that helps the message transmission, but also as a wiretapper who can obtain some knowledge about the transmitted messages. Measuring the uncertainty of the relay by equivocation, the inner and outer bounds on the capacity-equivocation region were provided in [15].
For the interference channel, Liu et al. [16] studied the interference channel with two confidential messages and provided inner and outer bounds on the secrecy capacity region. In addition, Liang et al. [17] studied the cognitive interference channel with one common message and one confidential message, and the capacity-equivocation region was totally determined for this model.
For the multiple-access channel (MAC), the security problems are split into two directions.
  • The first is that two users wish to transmit their corresponding messages to a destination, and meanwhile, they also receive the channel output. Each user treats the other user as a wiretapper and wishes to keep its confidential message as secret as possible from the wiretapper. This model is usually called the MAC with confidential messages, and it was studied by Liang and Poor [18]. An inner bound on the capacity-equivocation region is provided for the model with two confidential messages, and the capacity-equivocation region is still not known. Furthermore, for the model of MAC with one confidential message [18], both inner and outer bounds on the capacity-equivocation region are derived. Moreover, for the degraded MAC with one confidential message, the capacity-equivocation region is totally determined.
  • The second is that an additional wiretapper has access to the MAC output via a wiretap channel, and therefore, how to keep the confidential messages of the two users as secret as possible from the additional wiretapper is the main concern of the system designer. This model is usually called the multiple-access wiretap channel (MAC-WT). An inner bound on the secrecy capacity region of the degraded Gaussian MAC-WT was provided in [19], and a n-letter form of the secrecy capacity region of the degraded Gaussian MAC-WT was shown in (Theorem 6 in [20]). Moreover, an inner bound on the secrecy capacity region of the general Gaussian MAC-WT was provided in [21]. In [22,23], the MAC-WT with partially cooperating encoders (one encoder is allowed to conference and the other does not transmit any message) was studied, and inner and outer bounds on the capacity-equivocation region of this model were provided. The MAC-WT with two conference links between the encoders was investigated in [24], and inner and outer bounds on the secrecy capacity region were established for this model. Besides these works on the discrete memoryless and Gaussian cases of MAC-WT, He et al. [25] studied the MIMO MAC-WT, where the channel matrices of the legitimate users are fixed and revealed to all of the terminals, whereas the channel matrices of the eavesdropper are arbitrarily varying and only known to the eavesdropper. Recently, Zaidi et al. ([26,27]) investigated the secrecy problem of MIMO x-channels with output feedback and delayed CSI (an extension of the model of MAC-WT). The optimal sum secure degrees of freedom (SDoF) region was characterized in [26,27], and the artificial noise technique was used to construct the corresponding encoding-decoding scheme.
In this paper, first, we study the degraded MAC-WT, see Figure 1. The motivation of this work is to find the secrecy capacity region of the general (not degraded) MAC-WT. However, it is difficult to find a tight outer bound on the secrecy capacity region of the general MAC-WT, and thus, in this paper, we focus on the secrecy capacity region of the degraded MAC-WT. Compared with the capacity result of (Theorem 6 in [20] ) (n-letter form), the main contribution of this paper is the single-letter characterization of the secrecy capacity region of the degraded MAC-WT.
In Figure 1, two users transmit their corresponding confidential messages (no common message) to a legitimate receiver via a multiple-access channel (MAC), while an eavesdropper wishes to obtain the messages via a physically degraded wiretap channel. The secrecy capacity region of the model of Figure 1 is determined for both the discrete memoryless and Gaussian cases. Furthermore, for the Gaussian case, we find that the secrecy capacity region provided in this paper is exactly the same as the achievable secrecy rate region provided by Tekin and Yener [21]. Then, we study the power control for two kinds of optimal points (max-min point and single user point) on the secrecy rate region of a special Gaussian MAC-WT and find that these optimum points tend to be constants when the power tends to infinity.
In this paper, random variab1es, sample values and alphabets are denoted by capital letters, lower case letters and calligraphic letters, respectively. A similar convention is applied to the random vectors and their sample values. For example, UN denotes a random N-vector (U1, ...,UN), and uN = (u1, ..., uN) is a specific vector value in Entropy 16 04693f8 that is theN-th Cartesian power of Entropy 16 04693f9. U i N denotes a randomNi+1-vector (Ui, ...,UN), and u i N = ( u i , , u N ) is a specific vector value in U i N. Let PV (v) denote the probability mass function Pr{V = v}. Throughout the paper, the logarithmic function is to base two.
The organization of this paper is as follows. In Section 2, the secrecy capacity region of the degraded discrete memoryless MAC-WT is given by Theorem 1. In Section 3, the secrecy capacity region of the degraded Gaussian MAC-WT is given by Theorem 2. The power control for a special Gaussian MAC-WT is investigated in Section 4. Final conclusions are provided in Section 5.

2. Degraded Discrete Memoryless Multiple-Access Wiretap Channel

In this section, a description of the model of Figure 1 is given by Definition 1 to Definition 3. The secrecy capacity region D composed of all achievable secrecy pairs (R1,R2) in the model of Figure 1 is characterized in Theorem 1, where the achievable secrecy pair (R1,R2) is defined in Definition 4.

Definition 1. (Channel encoder)

The confidential messages W1 and W2 take values in Entropy 16 04693f10, Entropy 16 04693f11, respectively. W1 and W2 are independent and uniformly distributed over their ranges. The input of Encoder 1 (Encoder 2) is W1 (W2), while the output of Encoder 1 (Encoder 2) is X 1 N ( X 2 N ). We assume that the encoders are stochastic encoders, i.e., the encoder g i N ( i = 1 , 2 ) is a matrix of conditional probabilities g i N ( x i N w i ), where x i N X i N, wi Entropy 16 04693f12, and g i N ( x i N w i ) is the probability that the message wi is encoded as the channel input x i N. Note that X 1 N is independent of X 2 N. The transmission rates of the confidential messages are log W 1 N and log W 2 N.

Definition 2. (Channels)

The MAC is a discrete memoryless channel (DMC) with a finite input alphabet Entropy 16 04693f13 × Entropy 16 04693f14, a finite output alphabet Entropy 16 04693f15 and transition probability PY|X1,X2(y|x1, x2). Note that P Y N X 1 N , X 2 N ( y N x 1 N , x 2 N ) = n = 1 N P Y n X 1 , n , X 2 , n ( y n x 1 , n , x 2 , n ). The inputs of the MAC are X 1 N and X 2 N, while the output is YN.
The wiretap channel is a DMC with finite input alphabet Y, finite output alphabet Z and transition probability PZ|Y (z|y). The wiretapper’s equivocation to the confidential messages W1 and W2 is defined as:
Δ = 1 N H ( W 1 , W 2 Z N ) .

Definition 3. (Decoder)

The decoder for the legitimate receiver is a mapping fD: Entropy 16 04693f16 Entropy 16 04693f10 × Entropy 16 04693f11, with input YN and outputs W̆1, W̆2. Let Pe be the error probability of the receiver, and it is defined as Pr{(W1,W2) ≠ (1, W̆2)}.

Definition 4. (Achievable secrecy pair (R1,R2) in the model of Figure 1)

A secrecy pair (R1,R2) (where R1,R2 > 0) is called achievable if, for any ε > 0 (where ε is an arbitrary small positive real number and ε → 0), there exists a channel encoder-decoder (N,Δ, Pe), such that:
lim N log W 1 N = R 1 , lim N log W 2 N = R 2 , lim N Δ R 1 + R 2 ,     P e ɛ .
Theorem 1 gives a single-letter characterization of the secrecy capacity region D, which is composed of all achievable secrecy pairs (R1,R2) in the model of Figure 1.

Theorem 1

A single-letter characterization of the secrecy capacity region D is as follows,
R D = { ( R 1 , R 2 ) : R 1 I ( X 1 ; Y X 2 , U ) - I ( X 1 ; Z U ) R 2 I ( X 2 ; Y X 1 , U ) - I ( X 2 ; Z U ) R 1 + R 2 I ( X 1 , X 2 ; Y U ) - I ( X 1 , X 2 ; Z U ) }
for some distribution:
P Z , Y , X 1 , X 2 , U ( z , y , x 1 , x 2 , u ) = P Z Y ( z y ) P Y X 1 , X 2 ( y x 1 , x 2 ) P U X 1 X 2 ( u , x 1 , x 2 ) .

Proof

The converse proof of Theorem 1 is given in Section 7, and it is from the standard technique used in [1,2]. Now, we focus on the direct (achievability) proof of Theorem 1, and it is considered into two cases.
  • Case 1: the pair (R1 = I(X1; Y |U) − I(X1;Z|U,X2),R2 = I(X2; Y |X1, U) − I(X2;Z|U)) is achievable.
  • Case 2: the pair (R1 = I(X1; Y |X2, U) − I(X1;Z|U),R2 = I(X2; Y |U) − I(X2;Z|U,X1)) is achievable.
The encoding schemes for Case 1 and Case 2 are roughly illustrated in Figures 2 and 3, respectively. The proposed achievable encoding schemes combine the random binning, superposition coding and artificial noise techniques.
In Figure 2, the dummy message w* is encoded as uN, and the channel input x 1 N represents the superposition code in which the confidential message w1 is superimposed on w*. In addition, the channel input x 2 N represents the random binning codeword encoded by the confidential message w2.
Analogously, in Figure 3, the dummy message w* is encoded as uN, and the channel input x 2 N represents the superposition code in which the confidential message w2 is superimposed on w*. In addition, the channel input x 1 N represents the random binning codeword encoded by the confidential message w1.
The details of the complete proof will be provided in Section 6.

Remark 1

There are some notes on Theorem 1; see the following.
  • The MAC-WT was first investigated by Tekin and Yener [19,21]. In [21], an achievable secrecy rate region (inner bound on the secrecy capacity region) is given by:
    R D i = { ( R 1 , R 2 ) : R 1 I ( X 1 ; Y X 2 ) - I ( X 1 ; Z ) R 2 I ( X 2 ; Y X 1 ) - I ( X 2 ; Z ) R 1 + R 2 I ( X 1 , X 2 ; Y ) - I ( X 1 , X 2 ; Z ) }
    Letting U be a constant, it is easy to see that the region D of Theorem 1 reduces to Di, i.e., DiD.
  • Note that the above Di is constructed according to the random binning technique. In this paper, we combine the artificial noise technique (the dummy message w* can be also viewed as an artificial noise) with the classical random binning technique to construct the encoding scheme of the model of Figure 1. To be more specific, first, we randomly choose a dummy message (artificial noise) w*. Second, the transmitted codeword is constructed by using the double binning technique, where the index of the bin is related to w* and the index of the sub-bin is related to the transmitted message w1 or w2. Finally, we randomly choose a codeword in sub-bin w1 or w2 to transmit. By using this double binning technique, we prove that D is achievable. Here, note that the double binning technique (combination of artificial noise and binning) is also used in [22,23]. By using the Markov chain (X1,X2) → YZ and letting Re = R1, V = const, V1 = X1, V2 = X2 and C12 = 0, it is easy to see that the third inequality of (Theorem 2 in [22]) reduces to R1I(X1; Y |X2, U) − I(X1;Z|U), and it is coincident with the first inequality of D.
  • The region D is convex. The proof is directly obtained by introducing a time sharing random variable into Theorem 1, and thus, it is omitted here.

3. Degraded Gaussian Multiple-Access Wiretap Channel

3.1. Secrecy Capacity Region of the Degraded Gaussian Multiple-Access Wiretap Channel

In this subsection, we investigate the Gaussian case of the model of Figure 1, where the channel input-output relationships at each time instant i (1 ≤ iN) are given by:
Y i = X 1 , i + X 2 , i + η 1 , i ,
and:
Z i = X 1 , i + X 2 , i + η 1 , i + η 2 , i ,
where η1,i ~ Entropy 16 04693f17(0,N1) and η2,i ~ Entropy 16 04693f17 (0,N2). The random vectors η 1 N and η 2 N are independent with i.i.d. components. The channel inputs X 1 N and X 2 N are subject to the average power constraints P1 and P2, respectively, i.e.,
1 N i = 1 N E [ X 1 , i 2 ] = p 1 P 1 , 1 N i = 1 N E [ X 2 , i 2 ] = p 2 P 2 .
Note that X 1 N is independent of X 2 N.

Theorem 2

The secrecy capacity region G of the Gaussian model of Figure 1 is given by:
R G = A B ,
where:
A = 0 α 1 0 p 1 P 1 0 p 2 P 2 { ( R 1 , R 2 ) : R 1 1 2 log ( 1 + ( 1 - α ) p 1 N 1 ) - 1 2 log ( 1 + ( 1 - α ) p 1 N 1 + N 2 + p 2 ) R 2 1 2 log ( 1 + p 2 N 1 ) - 1 2 log ( 1 + p 2 N 1 + N 2 + ( 1 - α ) p 1 ) R 1 + R 2 1 2 log ( 1 + ( 1 - α ) p 1 + p 2 N 1 ) - 1 2 log ( 1 + ( 1 - α ) p 1 + p 2 N 1 + N 2 ) } ,
and:
B = 0 α 1 0 p 1 P 1 0 p 2 P 2 { ( R 1 , R 2 ) : R 1 1 2 log ( 1 + p 1 N 1 ) - 1 2 log ( 1 + p 1 N 1 + N 2 + ( 1 - α ) + p 2 ) R 2 1 2 log ( 1 + ( 1 - α ) p 2 N 1 ) - 1 2 log ( 1 + ( 1 - α ) p 2 N 1 + N 2 + p 1 ) R 1 + R 2 1 2 log ( 1 + ( 1 - α ) p 2 + p 1 N 1 ) - 1 2 log ( 1 + ( 1 - α ) p 2 + p 1 N 1 + N 2 ) } .

Proof

The proof of Theorem 2 is considered in the following two parts:
  • (Proof of Entropy 16 04693f18): The direct proof follows by computing the mutual information terms in Theorem 1 with the following distributions: X1 = U + V, U ~ Entropy 16 04693f17(0, αp1), V ~ Entropy 16 04693f17(0, (1 − α)p1) and X2 ~ Entropy 16 04693f17(0, p2). U, V and X2 are independent. The details are omitted here. The converse proof follows from Section 7, and it is omitted here, too. Thus, the proof of Entropy 16 04693f18 is completed.
  • (Proof of ): The direct proof follows by computing the mutual information terms in Theorem 1 with the following distributions: X2 = U + V, U ~ Entropy 16 04693f17(0, αp2), V ~ Entropy 16 04693f17(0, (1 − α)p2) and X1 ~ Entropy 16 04693f17(0, p1). U, V and X1 are independent. The details are omitted here. The converse proof follows from Section 7, and it is omitted here, too. Thus, the proof of is completed.
The proof of Theorem 2 is completed.

3.2. Discussions

First, note that an achievable secrecy rate region of the degraded Gaussian MAC-WT is provided in [21], and it is given by:
R G i = 0 p 1 P 1 0 p 2 P 2 { ( R 1 , R 2 ) : R 1 1 2 log ( 1 + p 1 N 1 ) - 1 2 log ( 1 + p 1 N 1 + N 2 + p 2 ) R 2 1 2 log ( 1 + p 2 N 1 ) - 1 2 log ( 1 + p 2 N 1 + N 2 + p 1 ) R 1 + R 2 1 2 log ( 1 + p 1 + p 2 N 1 ) - 1 2 log ( 1 + p 1 + p 2 N 1 + N 2 ) } .
The secrecy capacity region G is achieved when α = 0, and it coincides with Tekin–Yener’s inner bound Gi, i.e., Tekin–Yener’s inner bound Gi is, in fact, the secrecy capacity region of the degraded Gaussian MAC-WT. The rigorous proof is as follows.

Proof

Observing that the region Entropy 16 04693f17 of Theorem 2 can be rewritten as:
A = 0 α 1 0 p 1 P 1 0 p 2 P 2 { ( R 1 , R 2 ) : R 1 1 2 log ( 1 + p 2 + N 1 + N 2 N 1 ( 1 - p 2 + N 2 p 2 + N 2 + N 1 + ( 1 - α ) p 1 ) ) R 2 1 2 log ( p 2 + N 1 N 1 ( 1 - p 2 p 2 + N 2 + N 1 + ( 1 - α ) p 1 ) ) R 1 + R 2 1 2 log ( N 1 N 2 N 1 ( 1 - N 2 p 2 + N 2 + N 1 + ( 1 - α ) p 1 ) ) } .
It is easy to see that the region Entropy 16 04693f17 achieves its maximum when α = 0. Analogously, the region achieves its maximum when α = 0. Note that the regions Entropy 16 04693f18 and are exactly the same as the region Gi if α = 0. Thus, the proof is completed.

4. Power Control for Two Kinds of Optimal Points on the Secrecy Rate Region of a Special Gaussian Multiple-Access Wiretap Channel

In this section, we investigate a special Gaussian MAC-WT; see Figure 4. The model of Figure 4 is characterized by:
Y N = X 1 N + X 2 N + N M ,     Z N = α X 1 N + ( 1 - α ) X 2 N + N W ,
where NM,NW ~ Entropy 16 04693f17(0, 1) and 0 < α 1 2.
An achievable secrecy rate region of the model of Figure 4 is given by (2), where p1 and p2 are transmission powers for the codewords x 1 N and x 2 N, respectively, and 0 ≤ p1, p2P. Note that the region is directly from [21].
R = 0 p 1 P 1 0 p 2 P 2 { ( R 1 , R 2 ) : R 1 1 2 log ( 1 + p 1 ) - 1 2 log ( 1 + α p 1 1 + ( 1 - α ) p 2 ) R 2 1 2 log ( 1 + p 2 ) - 1 2 log ( 1 + ( 1 - α ) p 2 1 + α p 1 ) R 1 + R 2 1 2 log ( 1 + p 1 + p 2 ) - 1 2 log ( 1 + α p 1 + ( 1 - α ) p 2 ) } .
In addition, the optimum power control for the maximization of the total secrecy sum rate is given by:
( p 1 * , p 2 * ) = { ( P , P ) , if  0 P α 1 - 2 α , ( P , 0 ) P > α 1 - 2 α .
and the corresponding maximum secrecy sum rate R s u m * is given by:
R s u m * = max ( R 1 + R 2 ) = { 1 2 log  1 + 2 P 1 + P , if  0 P α 1 - 2 α , 1 2 log  1 + P 1 + α P , P > α 1 - 2 α .
In the remainder of this section, the power control for two kinds of optimum points (max-min point and single user point) on the secrecy rate region of Figure 4 is provided in Sections 4.1 and 4.2. Numerical examples and discussions are in Section 4.3.

4.1. Max-Min Point

We first define an optimal point in the following sense:
R m i n * max min p 1 , p 2 { R 1 , R 2 } .

Theorem 3

For the model of Figure 4, the optimum point R m i n * satisfies:
R m i n * = { 1 2 log ( 1 + α P ) , if  0 P ( α - 2 ) 2 + 4 - ( α + 2 ) 2 α , 1 2 log  1 + 2 P 1 + P , P > ( α - 2 ) 2 + 4 - ( α + 2 ) 2 α .
R m i n * is achieved if ( p 1 * , p 2 * ) = ( P , P ).

Proof

First, for convenience, define:
a = 1 2 log ( 1 + p 1 ) ( 1 + ( 1 - α ) p 2 ) 1 + ( 1 - α ) p 2 + α p 1 ,
b = 1 2 log ( 1 + p 2 ) ( 1 + α p 1 ) 1 + ( 1 - α ) p 2 + α p 1 ,
c = 1 2 log 1 + p 1 + p 2 1 + ( 1 - α ) p 2 + α p 1 .
Then, (2) can be rewritten as:
R = 0 p 1 P 1 0 p 2 P 2 { ( R 1 , R 2 ) : R 1 a R 2 b R 1 + R 2 c } .
The calculation of R m i n * depends on the following three cases; see Figure 5. The regions Entropy 16 04693f18 and of these three figures imply that R1R2 and R1R2, respectively. In region Entropy 16 04693f18, R m i n * = max min { R 1 , R 2 } = max  R 1, and in region , R m i n * = max min { R 1 , R 2 } = max  R 2.
Therefore, from Figure 5a, it is easy to see that:
R m i n * = max p 1 , p 2 b ,     s . t . b 1 2 c a .
Similarly, from Figure 5b, we see that:
R m i n * = max p 1 , p 2 1 2 c ,     s . t . 1 2 c min { a , b } .
From Figure 5c, we see that:
R m i n * = max p 1 , p 2 a ,     s . t . a 1 2 c b .
By using the well-known method of Lagrange multipliers on (10), (11) and (12), Theorem 3 is proven.

4.2. Single User Point

We now investigate another point, called the single user point, on which the legitimate receiver tries to maximize the secrecy rate R1 (or R2) with the help of the senders, i.e., R s u , i * = max  R i ( i = 1 , 2 ).

Theorem 4

For the model of Figure 4, the optimum point R s u , 1 * satisfies:
R s u , 1 * = { 1 2 log ( 1 + ( 1 - α ) P ) , i f 0 P α 1 - α , 1 2 log  1 + 2 P 1 + P , i f α 1 - α P α 1 - 2 α , 1 2 log  1 + P 1 + α P , P > α 1 - 2 α .
The optimum power control achieving R s u , 1 * is given by:
( p 1 * , p 2 * ) = { ( P , P ) , i f 0 P α 1 - α , ( P , P ) , i f α 1 - α P α 1 - 2 α , ( P , 0 ) , P > α 1 - 2 α .
The optimum point R s u , 2 * satisfies:
  • If 0 α 3 - 5 2,
    R s u , 2 * = { 1 2 log ( 1 + α P ) , i f 0 P α 1 - 2 α , 1 2 log ( 1 + α P ) , i f α 1 - 2 α P 1 - 2 α α 2 , 1 2 log  1 + P 1 + α P , P > 1 - 2 α α 2 .
The optimum power control achieving R s u , 2 * is given by:
( p 1 * , p 2 * ) = { ( P , P ) , i f 0 P α 1 - 2 α , ( P , 0 ) , i f α 1 - 2 α P 1 - 2 α α 2 , ( P , 0 ) , P > 1 - 2 α α 2 .
  • If 3 - 5 2 α 1 2,
    R s u , 2 * = { 1 2 log ( 1 + α P ) , i f 0 P 1 - α α , 1 2 log  1 + 2 P 1 + P , i f 1 + α α P α 1 - 2 α , 1 2 log  1 + P 1 + α P , P > α 1 - 2 α .
The optimum power control achieving R s u , 2 * is given by:
( p 1 * , p 2 * ) = { ( P , P ) , i f 0 P 1 - α α , ( P , P ) , i f 1 - α α P α 1 - 2 α , ( P , 0 ) , P > α 1 - 2 α .

Proof

By using (2), R s u , 1 * and R s u , 2 * can be rewritten as R s u , 1 * = max  R 1 = max { a , c } and R s u , 2 * = max  R 2 = max { b , c }, respectively. Here, a, b and c are defined in (6), (7) and (8), respectively.
By using the method of Lagrange multipliers, Theorem 4 is proven.

4.3. Numerical Examples and Discussions

Figure 6 shows the max-min point R m i n * and the maximum secrecy sum rate R s u m * for α = 0.2 and α = 0.4. It is easy to see that R s u m * increases while α decreases and that R m i n * increases while α increases. Furthermore, R m i n * tends to be a constant (0.5) while P tends to infinity. R s u m * tends to be 1 2 log  1 α while P tends to infinity.
Figure 7 shows the single user points R s u , 1 * and R s u , 2 * for α = 0.2 and α = 0.4. It is easy to see that the curve for R s u , 1 * is always better than that for R s u , 2 *. Furthermore, R s u , 1 * and R s u , 2 * tend to be the same constant 1 2 log  1 α, while P tends to infinity. In addition, for a fixed α, when P tends to infinity, R s u m * , R s u , 1 * and R s u , 2 * are the same.
The above results show that the secrecy rate region of Gaussian MAC-WT behaves significantly different from the classical capacity of Gaussian MAC. When classical capacity is concerned, the max-min point is always attained when the sum rate R1 + R2 is also maximized. However, for secrecy capacity, the point max(R1 + R2) does not necessarily coincide with R m i n * all the time.

5. Conclusions

In this paper, first, we study the degraded multiple-access wiretap channel (MAC-WT). The secrecy capacity region is determined for both the discrete memoryless and Gaussian cases. Furthermore, for the Gaussian case, we find that the secrecy capacity region provided in this paper is exactly the same as the achievable secrecy rate region provided by Tekin and Yener. Then, we study the power control for two kinds of optimal points (max-min point and single user point) on the secrecy rate region of a special Gaussian MAC-WT and find that these optimum points tend to be constants when the power tends to infinity.

6. Direct Proof of Theorem 1

We consider the achievability proof of Theorem 1 for the case that the pair (R1 = I(X1; Y |X2, U) − I(X1;Z|U),R2 = I(X2; Y |U) − I(X2;Z|U,X1)) is achievable, and the achievability proof for the pair (R1 = I(X1; Y |U) − I(X1;Z|U,X2),R2 = I(X2; Y |X1, U) − I(X2;Z|U)) follows by symmetry.
The coding scheme combines the random binning, superposition coding and artificial noise techniques; see Figure 3. Define the messages W1, W2 and W*(dummy message) taking values in the alphabets Entropy 16 04693f10, Entropy 16 04693f11 and Entropy 16 04693f19, respectively, where:
W 1 = { 1 , 2 , , 2 N R 1 } ,     W 2 = { 1 , 2 , , 2 N R 2 } ,     W * = { 1 , 2 , , 2 N R * } .
Fix the joint probability mass function PZ,Y,X1,X2,U (z, y, x1, x2, u). For arbitrary ε > 0, define:
R 1 = I ( X 1 ; Y X 2 , U ) - I ( X 1 ; Z U ) ,
R 2 = I ( X 2 ; Y U ) - I ( X 2 ; Z U , X 1 ) ,
R * = min { I ( U ; Y ) , I ( U ; Z ) } - ɛ 1 = ( a ) I ( U ; Z ) - ɛ 1 ,
R * * = I ( X 2 ; Z U , X 1 ) - ɛ 1 ,
where (a) is from the Markov chain UYZ and ε1 → 0 as N → ∞.
Here, note that:
R 2 + R * + R * * = I ( X 2 ; Y U ) + I ( U ; Z ) - 2 ɛ 1 I ( X 2 ; Y U ) + I ( U ; Y ) - 2 ɛ 1 = ( b ) I ( X 2 ; Y ) - 2 ɛ 1 ,
where (b) is from the Markov chain UX2Y .
Now, the remainder of this section is organized as follows. The code construction is introduced in Section 6.1. For any ε > 0, the proofs of lim N log W 1 N = R 1 , lim N log W 2 N = R 2, limN→∞ Δ ≥ R1 + R2 and Peε are given in Section 6.2.

6.1. Coding Construction

Construction of X 1 N: Generate 2N(I(X1;Y |X2,U)−ε2) i.i.d. codewords x 1 N ( ɛ 2 0     as    N ) according to i = 1 N P X 1 ( x 1 , i ), and divide them into 2NR1 bins. Each bin contains 2N(I(X1;Y |X2,U)−ε2R1) codewords. Here, note that:
I ( X 1 ; Y X 2 , U ) - ɛ 2 - R 1 = ( c ) I ( X 1 ; Z U ) - ɛ 2 ,
where (c) is from (1). For a given confidential message w1, randomly choose a codeword in bin w1 to transmit.
Construction of UN (dummy message): Generate 2NR* i.i.d. codewords uN according to i = 1 N P U ( u i ). Randomly choose a uN(w*) to transmit. Note that here, UN is independent of X 1 N.
Construction of X 2 N: Generate 2N(R2+R*+R**) i.i.d. codewords x 2 N according to i = 1 N P X 2 U ( x 2 , i u i ), and divide them into 2NR* bins. Each bin contains 2N(R2+R**) codewords. Divide the codewords in each bin into 2NR2 sub-bins, and each sub-bin contains 2NR** codewords.
For a transmitted dummy message w* and a given message w2, first choose the index of the bin according to w*, and then, choose the index of the sub-bin in bin w* according to w2. Finally, randomly choose a codeword in sub-bin w2 to transmit.
Decoding scheme for the legitimate receiver: for a given yN, try to find a sequence uN(ŵ*), such that (uN(ŵ*), yN) are jointly typical. If there exists a unique sequence with the index ŵ*, put out the corresponding ŵ*, else declare a decoding error. Based on the AEPand (3), the probability Pr{ŵ* = w*} goes to one.
After decoding ŵ*, the legitimate receiver tries to find a sequence x 2 N ( w ^ 2 , w ^ * ), such that ( u N ( w ^ * ) , x 2 N ( w ^ 2 , w ^ * ) , y N ) are jointly typical. If there exists a unique sequence with the index ŵ2, put out the corresponding ŵ2; else declare a decoding error. Based on the AEP, (2), (3), (4), (5) and the construction of x 2 N, the probability Pr{ŵ2 = w2} goes to one.
Finally, after decoding ŵ2 and ŵ*, the legitimate receiver tries to find a sequence x 1 N ( w ^ 1 ), such that ( u N ( w ^ * ) , x 1 N ( w ^ 1 ) , x 2 N ( w ^ 2 , w ^ * ) , y N ) are jointly typical. There exists a unique sequence with the index ŵ1; put out the corresponding ŵ1; else declare a decoding error. Based on the AEP, (1) and the construction of x 1 N, the probability Pr{ŵ1 = w1} goes to one.

6.2. Proof of the Achievability

By using the above definitions, it is easy to verify that lim N log W 1 N = R 1 and lim N log W 2 N = R 2. Then, by using the above encoding-decoding scheme, Peε is easy to be checked. It remains to be shown that limN→∞ Δ ≥ R1 + R2; see the following.
lim N Δ = lim N 1 N H ( W 1 , W 2 Z N ) = lim N 1 N ( H ( W 1 Z N ) + ( H ( W 2 W 1 , Z N ) ) .
The first term in (7) is bounded as follows.
lim N 1 N H ( W 1 Z N ) lim N 1 N H ( W 1 Z N , U N ) = lim N 1 N ( H ( W 1 , Z N , U N ) - H ( Z N , U N ) ) = lim N 1 N ( H ( W 1 , Z N , U N , X 1 N ) - H ( X 1 N W 1 , Z N , U N ) - H ( Z N , U N ) ) = ( a ) lim N 1 N ( H ( Z N U N , X 1 N ) + H ( U N ) + H ( X 1 N ) - H ( X 1 N W 1 , Z N , U N ) - H ( Z N , U N ) ) = lim N 1 N ( H ( X 1 N ) - I ( X 1 N ; Z N U N ) - H ( X 1 N W 1 , Z N , U N ) ) ,
where (a) is from H ( W 1 X 1 N ) = 0 and UN is independent of X 1 N.
Consider the first term in (8); the codeword generation and [18, Lemma 3] ensure that:
lim N 1 N H ( X 1 N ) I ( X 1 ; Y X 2 , U ) .
For the second term in (8), using the same approach as that in [2, Lemma 3], we get:
lim N 1 N I ( X 1 N ; Z N U N ) I ( X 1 ; Z U ) .
Now, we consider the last term of (8). From (6), given UN, ZN and W1, the total number of possible codewords of X 1 N is 2N(I(X1;Z|U)−ε 2). By using Fano’s inequality and the fact that ε2 → 0 as N → ∞, we have:
lim N 1 N H ( X 1 N W 1 , Z N , U N ) = 0.
Substituting (9), (10) and (11) into (8), we have:
lim N 1 N H ( W 1 Z N ) I ( X 1 ; Y X 2 , U ) - I ( X 1 ; Z U ) = R 1 .
The second term in (7) is bounded as follows.
lim N 1 N H ( W 2 W 1 , Z N ) lim N 1 N H ( W 2 W 1 , Z N , U N ) lim N 1 N H ( W 2 W 1 , Z N , U N , X 1 N ) = ( 1 ) lim N 1 N H ( W 2 Z N , U N , X 1 N ) = lim N 1 N ( H ( W 2 , Z N , U N , X 1 N ) - H ( Z N , U N , X 1 N ) ) = lim N 1 N ( H ( W 2 , Z N , U N , X 1 N , X 2 N ) - H ( X 2 N W 2 , Z N , U N , X 1 N ) - H ( Z N , U N , X 1 N ) ) = ( 2 ) lim N 1 N ( H ( Z N U N , X 1 N , X 2 N ) + H ( X 1 N ) + H ( U N , X 2 N ) - H ( X 2 N W 2 , Z N , U N , X 1 N ) - H ( Z N U N , X 1 N ) - H ( U N ) - H ( X 1 N ) ) = lim N 1 N ( H ( X 2 N U N ) - I ( X 2 N ; Z N U N , X 1 N ) - H ( X 2 N W 2 , Z N , U N , X 1 N ) ) ,
where (1) is from H ( W 1 X 1 N ) = 0 and (2) is from X 1 N independent of UN and X 2 N.
Consider the first term in (13); the codeword generation and ([18] Lemma 3) LP1 ensure that:
lim N 1 N H ( X 2 N U N ) I ( X 2 ; Y U ) .
For the second term in (13), using the same approach as that in ([2] Lemma 3), we get:
lim N 1 N I ( X 2 N ; Z N U N , X 1 N ) I ( X 2 ; Z U , X 1 ) .
Now, we consider the last term of (13). Given UN, ZN, X 1 N and W2, the total number of possible codewords of X 1 N is 2NR** . By using Fano’s inequality and (4), we have:
lim N 1 N H ( X 2 N W 2 , Z N , U N , X 1 N ) = 0.
Substituting (14), (15) and (16) into (13), we have:
lim N 1 N H ( W 2 W 1 , Z N ) I ( X 2 ; Y U ) - I ( X 2 ; Z U , X 1 ) = R 2 .
Substituting (12) and (17) into (7), limN→∞ Δ ≥ R1 + R2 is proven.
The achievability proof of Theorem 1 is completed.

7. Converse Proof of Theorem 1

In this section, we prove the converse part of Theorem 1: all the achievable secrecy pairs (R1,R2) are contained in the set D. We will prove the inequalities of Theorem 1 in the remainder of this section.
(Proof of R1I(X1; Y |X2, U) − I(X1;Z|U)):
1 N H ( W 1 ) = ( 1 ) 1 N H ( W 1 Z N ) = 1 N ( H ( W 1 Z N ) - H ( W 1 Z N , W 2 , Y N ) + H ( W 1 Z N , W 2 , Y N ) ) ( 2 ) 1 N ( I ( W 1 ; W 2 , Y N Z N ) + δ ( P e ) ) 1 N ( H ( W 1 Z N ) - H ( W 1 Z N , W 2 , Y N , X 2 N ) + δ ( P e ) ) = ( 3 ) 1 N ( H ( W 1 Z N ) - H ( W 1 Z N , Y N , X 2 N ) + δ ( P e ) ) = 1 N ( I ( W 1 ; Y N , X 2 N Z N ) + δ ( P e ) ) 1 N ( H ( Y N , X 2 N Z N ) - H ( Y N , X 2 N Z N , W 1 , X 1 N ) + δ ( P e ) ) = ( 4 ) 1 N ( H ( Y N , X 2 N Z N ) - H ( Y N , X 2 N Z N , X 1 N ) + δ ( P e ) ) = 1 N ( I ( Y N , X 2 N ; X 1 N Z N ) + δ ( P e ) ) = ( 5 ) 1 N ( H ( X 1 N Z N ) - H ( X 1 N , Z N , Y N , X 2 N ) - H ( X 1 N ) + H ( X 1 N X 2 N ) + δ ( P e ) ) = 1 N ( I ( X 1 N ; Y N X 2 N ) - I ( X 1 N ; Z N ) + δ ( P e ) ) = 1 N i = 1 N ( H ( Y i Y i - 1 , X 2 N ) - H ( Y i X 1 , i , X 2 , i ) - H ( Z i Z i - 1 ) + H ( Z i Z i - 1 , X 1 N ) ) + δ ( P e ) N = ( 6 ) 1 N i = 1 N ( H ( Y i Y i - 1 , X 2 N , Z i - 1 ) - H ( Y i X 1 , i , X 2 , i , Z i - 1 ) - H ( Z i Z i - 1 ) + H ( Z i Z i - 1 , X 1 N ) ) + δ ( P e ) N 1 N i = 1 N ( H ( Y i X 2 , i , Z i - 1 ) - H ( Y i X 1 , i , X 2 , i , Z i - 1 ) - H ( Z i Z i - 1 ) + H ( Z i Z i - 1 , X 1 , i ) ) + δ ( P e ) N = ( 7 ) 1 N i = 1 N ( H ( Y i X 2 , i , Z i - 1 , J = i ) - H ( Y i X 1 , i , X 2 , i , Z i - 1 , J = i ) - H ( Z i Z i - 1 , J = i ) + H ( Z i Z i - 1 , X 1 , i , J = i ) ) + δ ( P e ) N = ( 8 ) H ( Y J X 2 , J , Z J - 1 , J ) - H ( Y J X 1 , J , X 2 , J , Z J - 1 , J ) - H ( Z J Z J - 1 , J ) + H ( Z J Z J - 1 , X 1 , J , J ) + δ ( P e ) N = ( 9 ) I ( X 1 ; Y X 2 , U ) - I ( X 1 ; Z U ) + δ ( P e ) N ,
where (1) is from the definition of the perfect secrecy; (2) is from Fano’s inequality; (3) is from H ( W 2 X 2 N ) = 0; (4) is from H ( W 1 X 1 N ) = 0; (5) is from the Markov chain X 1 N ( X 2 N , Y N ) Z N and the fact that X 1 N is independent of X 2 N; (6) is from the Markov chains Y i ( Y i - 1 , X 2 N ) Z i - 1 and Yi → (X1,i,X2,i) → Zi−1; (7) is from J is a random variable (uniformly distributed over {1, 2, ...,N}), and it is independent of X 1 N , X 2 N, YN and ZN; (8) is from J is uniformly distributed over {1, 2, ...,N}; and (9) is from the definitions that X1X1,J, X2X2,J, YYJ, ZZJ and U ≜ (ZJ−1, J).
By using Peε, ε → 0 as N → ∞, lim N H ( W 1 ) N = R 1 and (1), it is easy to see that R1I(X1; Y |X2, U) − I(X1;Z|U).
(Proof of R2 + I(X2; Y |X1, U) − I(X2;Z|U)): The proof is analogous to the proof of R1 + I(X1; Y |X2, U) − I(X1;Z|U), and it is omitted here.
Proof of R1 + R2I(X1,X2; Y |U) − I(X1,X2;Z|U):
lim N Δ = lim N 1 N H ( W 1 , W 2 Z N ) ( 1 ) lim N 1 N ( H ( W 1 , W 2 Z N ) + δ ( P e ) - H ( W 1 , W 2 Y N , Z N ) ) lim N 1 N ( H ( Y N Z N ) - H ( Y N Z N , W 1 , W 2 , X 1 N , X 2 N ) + δ ( P e ) ) = ( 2 ) lim N 1 N ( H ( Y N Z N ) - H ( Y N Z N , X 1 N , X 2 N ) + δ ( P e ) ) = lim N 1 N ( I ( X 1 N , X 2 N ; Y N ) - I ( X 1 N , X 2 N ; Z N ) + δ ( P e ) ) = ( 3 ) lim N ( 1 N i = 1 N ( H ( Y i Y i - 1 ) - H ( Y i X 1 , i , X 2 , i , Z i - 1 ) - H ( Z i Z i - 1 ) + H ( Z i X 1 , i , X 2 , i , Z i - 1 ) ) + δ ( P e ) N ) ( 4 ) lim N ( 1 N i = 1 N ( H ( Y i Z i - 1 ) - H ( Y i X 1 , i , X 2 , i , Z i - 1 ) - H ( Z i Z i - 1 ) + H ( Z i X 1 , i , X 2 , i , Z i - 1 ) ) + δ ( P e ) N ) = ( 5 ) lim N ( 1 N i = 1 N ( H ( Y i Z i - 1 , J = i ) - H ( Y i X 1 , i , X 2 , i , Z i - 1 , J = i ) - H ( Z i Z i - 1 , J = i ) + H ( Z i X 1 , i , X 2 , i , Z i - 1 , J = i ) ) + δ ( P e ) N ) = ( 6 ) lim N ( H ( Y J Z J - 1 , J ) - H ( Y J X 1 , J , X 2 , J , Z J - 1 , J ) - H ( Z J Z J - 1 , J ) + H ( Z J X 1 , J , X 2 , J , Z J - 1 , J ) + δ ( P e ) N ) = ( 7 ) I ( X 1 , X 2 ; Y U ) - I ( X 1 , X 2 ; Z U ) ,
where (1) is from Fano’s inequality; (2) is from ( W 1 , W 2 ) ( X 1 N , X 2 N , Z N ) Y N; (3) is from Yi → (X1,i,X2,i) → Zi−1 and Zi → (X1,i,X2,i) → Zi−1; (4) is from YiY i−1Zi−1; (5) is from J is a random variable (uniformly distributed over {1, 2, ...,N}), and it is independent of X 1 N , X 2 N, YN and ZN; (6) is from J is uniformly distributed over {1, 2, ...,N}; and (7) is from the definitions that X1X1,J, X2X2,J, YYJ, ZZJ and U ≜ (ZJ−1, J) and the fact that Pe → 0 as N → ∞.
By using limN→∞ Δ ≥ R1 + R2 and (2), it is easy to see that R1 + R2I(X1,X2; Y |U) − I(X1,X2;Z|U).
The converse proof of Theorem 1 is completed.

Acknowledgment

This work was supported by a sub-project of the National Basic Research Program of China under Grant 2012CB316100 on Broadband Mobile Communications at High Speeds and the National Natural Science Foundation of China under Grant 61301121.

Author Contributions

Bin Dai and Zheng Ma did the theoretical work and wrote this paper. All authors have read and approved the final manuscript.

Conflicts of Interest

The authors declare no conflict of interest.

References

  1. Wyner, A.D. The wire-tap channel. Bell Syst. Tech. J 1975, 54, 1355–1387. [Google Scholar]
  2. Csiszár, I.; Körner, J. Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 1978, 24, 339–348. [Google Scholar]
  3. Körner, J.; Marton, K. General broadcast channels with degraded message sets. IEEE Trans Inf. Theory 1977, 23, 60–64. [Google Scholar]
  4. Leung-Yan-Cheong, S.K.; Hellman, M.E. The Gaussian wire-tap channel. IEEE Trans. Inf. Theory 1978, 24, 451–456. [Google Scholar]
  5. Mitrpant, C.; Han Vinck, A.J.; Luo, Y. An achievable region for the Gaussian wiretap channel with side information. IEEE Trans. Inf. Theory 2006, 52, 2181–2190. [Google Scholar]
  6. Chen, Y.; Han Vinck, A.J. Wiretap channel with side information. IEEE Trans. Inf. Theory 2008, 54, 395–402. [Google Scholar]
  7. Dai, B.; Luo, Y. Some new results on wiretap channel with side information. Entropy 2012, 14, 1671–1702. [Google Scholar]
  8. Ahlswede, R.; Cai, N. Transmission, identification and common randomness capacities for wire-tap channels with secure feedback from the decoder. In General Theory of Information Transfer and Combinatorics; Springer-Verlag: Berlin/Heidelberg, Germany, 2006; pp. 258–275. [Google Scholar]
  9. Lai, L.; el Gamal, H.; Poor, V. The wiretap channel with feedback: Encryption over the channel. IEEE Trans. Inf. Theory 2008, 54, 5059–5067. [Google Scholar]
  10. Ardestanizadeh, E.; Franceschetti, M.; Javidi, T.; Kim, Y. Wiretap channel with secure rate-limited feedback. IEEE Trans. Inf. Theory 2009, 55, 5353–5361. [Google Scholar]
  11. Merhav, N. Shannon’s secrecy system with informed receivers and its application to systematic coding for wiretapped channels. IEEE Trans. Inf. Theory Special Issue Inf.-Secur 2008, 54, 2723–2734. [Google Scholar]
  12. Xu, P.; Ding, Z.; Dai, X. A general framework of wiretap channel with helping interference and state information. IEEE Trans. Inf. Forensics Secur 2014, 9, 182–195. [Google Scholar]
  13. Lai, L.; el Gamal, H. The relay-eavesdropper channel: Cooperation for secrecy. IEEE Trans. Inf. Theory 2008, 54, 4005–4019. [Google Scholar]
  14. Xu, P.; Ding, Z.; Dai, X. A Hybrid cooperative coding scheme for the relay-ravesdropper rhannel.
  15. Oohama, Y. Relay channels with confidential messages. 2007. arXiv:cs/0611125 [cs.IT]. [Google Scholar]
  16. Liu, R.; Maric, I.; Spasojevic, P.; Yates, R. Discrete memoryless interference and broadcast channels with confidential messages: Secrecy rate regions. IEEE Trans. Inf. Theory 2008, 54, 2493–2507. [Google Scholar]
  17. Liang, Y.; Somekh-Baruch, A.; Poor, H.V.; Shamai, S.; Verdu, S. Capacity of cognitive interference channels with and without secrecy. IEEE Trans. Inf. Theory 2009, 55, 604–619. [Google Scholar]
  18. Liang, Y.; Poor, H. Multiple-access channels with confidential messages. IEEE Trans. Inf. Theory 2008, 54, 976–1002. [Google Scholar]
  19. Tekin, E.; Yener, A. The Gaussian multiple access wire-tap channel. IEEE Trans. Inf. Theory 2008, 54, 5747–5755. [Google Scholar]
  20. Ekrem, E.; Ulukus, S. On the secrecy of multiple access wiretap channel. Proceedings of the 46th Annual Allerton Conference on Communication, Control, and Computing, Urbana-Champaign, IL, USA, 23–26 September 2008.
  21. Tekin, E.; Yener, A. The general Gaussian multiple-access and two-way wiretap channels: Achievable rates and cooperative jamming. IEEE Trans. Inf. Theory 2008, 54, 2735–2751. [Google Scholar]
  22. Awan, Z. H.; Zaidi, A.; Vandendorpe, L. Multiaccess channel with partially cooperating encoders and security constraints. IEEE Trans. Inf. Forensics Secur 2013, 8, 1243–1254. [Google Scholar]
  23. Awan, Z.H.; Zaidi, A.; Vandendorpe, L. On multiaccess channel with unidirectional cooperation and security constraints. Proceedings of the 50th Annual Allerton Conference on Communication, Control, and Computing, Urbana-Champaign, IL, USA, 1–5 October 2012.
  24. Xu, P.; Ding, Z.; Dai, X. Rate regions for multiple access channel with conference and secrecy constraints. IEEE Trans. Inf. Forensics Secur 2013, 8, 1961–1974. [Google Scholar]
  25. He, X.; Khisti, A.; Yener, A. MIMO multiple access channel with an arbitrarily varying eavesdropper: Secrecy degrees of freedom. IEEE Trans. Inf. Theory 2013, 59, 4733–4745. [Google Scholar]
  26. Zaidi, A.; Awan, Z.H.; Shamai, S.; Vandendorpe, L. Secure degrees of freedom of MIMO X-channels with output feedback and delayed CSI. IEEE Trans. Inf. Forensics Secur 2013, 8, 1760–1774. [Google Scholar]
  27. Zaidi, A.; Awan, Z. H.; Shamai, S.; Vandendorpe, L. Secure degrees of freedom of X-channel with output feedback and delayed CSIT. IEEE Trans. Inf. Forensics Secur 2013, 8, 1760–1774. [Google Scholar]
Figure 1. The degraded multiple-access wiretap channel (MAC-WT).
Figure 1. The degraded multiple-access wiretap channel (MAC-WT).
Entropy 16 04693f1
Figure 2. The encoding scheme for Case 1.
Figure 2. The encoding scheme for Case 1.
Entropy 16 04693f2
Figure 3. The encoding scheme for Case 2.
Figure 3. The encoding scheme for Case 2.
Entropy 16 04693f3
Figure 4. A special Gaussian multiple-access wiretap channel.
Figure 4. A special Gaussian multiple-access wiretap channel.
Entropy 16 04693f4
Figure 5. All cases for the calculation of R m i n *.
Figure 5. All cases for the calculation of R m i n *.
Entropy 16 04693f5
Figure 6. The R m i n * and R s u m * for α = 0.2 and α = 0.4.
Figure 6. The R m i n * and R s u m * for α = 0.2 and α = 0.4.
Entropy 16 04693f6
Figure 7. The R s u , 1 * and R s u , 2 * for α = 0.2 and α = 0.4.
Figure 7. The R s u , 1 * and R s u , 2 * for α = 0.2 and α = 0.4.
Entropy 16 04693f7

Share and Cite

MDPI and ACS Style

Dai, B.; Ma, Z. Some New Results on the Multiple-AccessWiretap Channel. Entropy 2014, 16, 4693-4712. https://0-doi-org.brum.beds.ac.uk/10.3390/e16084693

AMA Style

Dai B, Ma Z. Some New Results on the Multiple-AccessWiretap Channel. Entropy. 2014; 16(8):4693-4712. https://0-doi-org.brum.beds.ac.uk/10.3390/e16084693

Chicago/Turabian Style

Dai, Bin, and Zheng Ma. 2014. "Some New Results on the Multiple-AccessWiretap Channel" Entropy 16, no. 8: 4693-4712. https://0-doi-org.brum.beds.ac.uk/10.3390/e16084693

Article Metrics

Back to TopTop