Next Article in Journal
Analytic Solution for a Complex Network of Chaotic Oscillators
Previous Article in Journal
The Gibbs Paradox and Particle Individuality
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Strong Secrecy on a Class of Degraded Broadcast Channels Using Polar Codes

by
Jaume Del Olmo Alos
* and
Javier Rodríguez Fonollosa
Departament de Teoria del Senyal i Communications (TSC), Universitat Politècnica de Catalunya, Barcelona 08034, Spain
*
Author to whom correspondence should be addressed.
Submission received: 15 May 2018 / Revised: 8 June 2018 / Accepted: 12 June 2018 / Published: 15 June 2018

Abstract

:
Asymptotic secrecy-capacity achieving polar coding schemes are proposed for the memoryless degraded broadcast channel under different reliability and secrecy requirements: layered decoding or layered secrecy. In these settings, the transmitter wishes to send multiple messages to a set of legitimate receivers keeping them masked from a set of eavesdroppers. The layered decoding structure requires receivers with better channel quality to reliably decode more messages, while the layered secrecy structure requires eavesdroppers with worse channel quality to be kept ignorant of more messages. Practical constructions for the proposed polar coding schemes are discussed and their performance evaluated by means of simulations.

1. Introduction

Information-theoretic security over noisy channels was introduced by Wyner in [1], which characterized the (secrecy-)capacity of the degraded wiretap channel. Later, Csiszár and Körner in [2] generalized Wyner’s results to the general wiretap channel. In these settings, one transmitter wishes to reliably send one message to a legitimate receiver, while keeping it secret from an eavesdropper, where secrecy is defined based on a condition on some information-theoretic measure that is fully quantifiable. One of these measures is the information leakage, defined as the mutual information I ( W ; Z n ) between a uniformly-distributed random message W and the channel observations Z n at the eavesdropper, n being the number of uses of the channel. Based on this measure, the most common secrecy conditions required to be satisfied by channel codes are the weak secrecy, which requires lim n 1 n I ( W ; Z n ) = 0 , and the strong secrecy, requiring lim n I ( W ; Z n ) = 0 . Although the second notion of security is stronger, surprisingly, both secrecy conditions result in the same secrecy-capacity region [3].
In the last decade, information-theoretic security has been extended to a large variety of contexts, and this paper focuses on two different classes of discrete memoryless Degraded Broadcast Channels (DBC) surveyed in [4]: (a) with Non-Layered Decoding and Layered Secrecy (DBC-NLD-LS) and (b) with Layered Decoding and Non-Layered Secrecy (DBC-LD-NLS). In these models, the transmitter wishes to send a set of messages through the DBC, and each message must be reliably decoded by a particular set of receivers and kept masked from a particular set of eavesdroppers. The degradedness condition of the channel implies that individual channels can be ordered based on the quality of their received signals. The layered decoding structure requires receivers with better channel quality to reliably decode more messages, while the layered secrecy requires eavesdroppers with worse channel quality to be kept ignorant of more messages.
The capacity region of these models was first characterized in [4,5,6]. However, the achievable schemes used by these works rely on random coding arguments that are nonconstructive in practice. In this sense, the purpose of this paper is to provide coding schemes based on polar codes, which were originally proposed by Arikan [7] to achieve the capacity of binary-input, symmetric, point-to-point channels under Successive Cancellation (SC) decoding. Capacity achieving polar codes for the binary symmetric degraded wiretap channel were introduced in [8,9], satisfying the weak and the strong secrecy condition, respectively. Recently, polar coding has been extended to the general wiretap channel in [10,11,12,13]. Indeed, [12,13] generalize their results providing polar coding schemes for the broadcast channel with confidential messages, and [11] also proposes polar coding strategies to achieve the best-known inner bounds on the secrecy-capacity region of some multi-user settings.
Although recent literature has proven the existence of different secrecy-capacity achieving polar coding schemes for multi-user scenarios (for instance, see [11,12,13,14,15,16,17,18]), polar codes for the two models on which this paper is focused have, as far as we know, not been analyzed yet. As mentioned in [4], these settings capture practical scenarios in wireless systems, in which channels can be ordered based on the quality of the received signals (for example, Gaussian channels are degraded). Hence, the ultimate goal of this work is not only to prove the existence of two asymptotic secrecy-capacity achieving polar coding schemes for these models under the strong secrecy condition, but also to discuss their practical construction and evaluate their performance for a finite blocklength by means of simulations.

1.1. Relation to Prior Work

A good overview of the similarities and differences between the polar codes proposed in [10,11,12,13] for the general wiretap channel can be found in [13] (Figure 1). The polar coding schemes proposed in this paper are based mainly on those introduced by [13] because of the following reasons:
  • To provide strong secrecy. Despite both weak and strong secrecy conditions resulting in the same secrecy-capacity region, the weak secrecy requirement in practical applications can result in important system vulnerabilities [19] (Section 3.3).
  • To provide polar coding schemes that are implementable in practice. Notice in [13] (Figure 1) that the coding scheme presented in [10] relies on a construction for which no efficient code is presently known. Moreover, the polar coding scheme in [12] relies on the existence, through averaging, of certain deterministic mappings for the encoding/decoding process.
As in [13], our polar coding schemes are totally explicit. However, to provide strong secrecy and reliability simultaneously, the transmitter and the legitimate receivers need to share a secret key of negligible size in terms of rate, and the distribution induced by the encoder must be close in terms of statistical distance to the original one considered for the code construction. Moreover, we adapt the deterministic SC encoder of [20] to our channel models, and we show that it can perform well in practice. As concluded in [20], this deterministic SC encoder will avoid the need to draw large sequences according to specific distributions at the encoder, which can be useful in communication systems requiring low complexity at the transmitter.
In [13] (Remark 3), the authors highlight the connection between polar code constructions and random binning proofs that allows them to apply their designs to different problems in network information theory. Nevertheless, in our polar coding schemes, the chaining construction used in [13] is not needed because of the degradedness condition of the channels, and consequently, we can introduce small changes in the design in order to make our proposed coding schemes more practical. In this sense, we assume that a source of common randomness is accessible to all parties, which allows the transmitter to send secret information in just one block of size n by only using a secret key with negligible size in terms of rate. Despite this common randomness being available to the eavesdroppers, no information will be leaked about the messages. Moreover, if we consider a communication system requiring transmissions over several blocks of size n, the same realization of this source of common randomness can be used at each block without compromising the strong secrecy condition.

1.2. Overview of Novel Contributions

The main novelties of this paper can be summarized as follows:
  • Scenario. This paper focuses on two different models of the DBC with an arbitrary number of legitimate receivers and an arbitrary number of eavesdroppers for which polar codes have not yet been proposed. These two models arise very commonly in wireless communications.
  • Existence of the polar coding schemes. We prove the existence for sufficiently large n of two secrecy-capacity achieving polar coding schemes under the strong secrecy condition.
  • Practical implementation. We provide polar codes that are implementable in real communication systems, and we discuss further how to construct them in practice. As far as we know, although the construction of polar codes has been covered in a large number of references (for instance, see [21,22,23]), they only focus on polar code constructions under reliability constraints.
  • Performance evaluation. Simulations results are provided in order to evaluate the reliability and secrecy performance of the polar coding schemes. The performance is evaluated according to different design parameters of the practical code construction. As far as we know, this paper is the first to evaluate the secrecy performance in terms of the strong secrecy, which is done by upper-bounding the information leakage at the eavesdroppers.

1.3. Notation

Through this paper, let [ n ] = { 1 , , n } for n Z + , a n denote a row vector ( a ( 1 ) , , a ( n ) ) . We write a 1 : j for j [ n ] to denote the subvector ( a ( 1 ) , , a ( j ) ) . Let A [ n ] , then we write a [ A ] to denote the sequence { a ( j ) } j A , and we use A C to denote the set complement with respect to the universal set [ n ] , that is A C = [ n ] \ A . If A denotes an event, then A C also denotes its complement. We use ln to denote the natural logarithm, whereas log denotes the logarithm base two. Let X be a random variable taking values in X , and let q x and p x be two different distributions with support X , then D ( q x , p x ) and V ( q x , p x ) denote the Kullback-Leibler divergence and the total variation distance, respectively. Finally, h 2 ( p ) denotes the binary entropy function, i.e., h 2 ( p ) = p log p ( 1 p ) log ( 1 p ) , and we define the indicator function 𝟙 { u } such that it equals one if the predicate u is true and zero otherwise.

1.4. Organization

The remainder of this paper is organized as follows. In Section 2, the channel models DBC-NLD-LS and DBC-LD-NLS are introduced formally, and their secrecy-capacity regions are characterized. In Section 3, the fundamentals theorems of polar codes are revisited. In Section 4 and Section 5, two polar coding schemes are proposed for the DBC-NLD-LS and DBC-LD-NLS, respectively, and we prove that both are asymptotic secrecy-capacity achieving. In Section 6, practical polar code constructions are discussed for both models, and the performances of the polar codes are evaluated by means of simulations. Finally, the concluding remarks are presented in Section 7.

2. System Model and Secrecy-Capacity Region

Formally, a DBC ( X , p Y K Y 1 Z M Z 1 | X , Y K × × Y 1 × Z M × × Z 1 ) with K legitimate receivers and M eavesdroppers is characterized by the probability transition function p Y K Y 1 Z M Z 1 | X , where X X denotes the channel input, Y k Y k denotes the channel output corresponding to the legitimate receiver k [ 1 , K ] and Z m Z m denotes the channel output corresponding to the eavesdropper m [ 1 , M ] . The broadcast channel is assumed to gradually degrade in such a way that each legitimate receiver has a better channel than any eavesdropper, that is:
X Y K Y 1 Z M Z 1
forms a Markov chain. Although we consider physically degradation, the polar coding schemes proposed in this paper are also suitable for stochastically degraded channels (see Remark 2).

2.1. Degraded Broadcast Channel with Non-Layered Decoding and Layered Secrecy

In this model (see Figure 1), the transmitter wishes to send M messages { W m } m = 1 M to the K legitimate receivers. The non-layered decoding structure requires the legitimate receiver k [ 1 , K ] to reliably decode all M messages, and the layered secrecy structure requires the eavesdropper m [ 1 , M ] to be kept ignorant about messages { W i } i = m M . Consider a ( 2 n R 1 , , 2 n R M , n ) code for the DBC-NLD-LS, where W m [ 2 n R m ] for any m [ 1 , M ] . The reliability condition to be satisfied by this code is measured in terms of the average probability of error at each legitimate receiver and is given by:
lim n P ( W ^ 1 , , W ^ M ) ( W 1 , , W M ) = 0 , for any legitimate receiver k [ 1 , K ] .
On the other hand, the strong secrecy condition to be satisfied by the code is measured in terms of the information leakage at each eavesdropper and is given by:
lim n I ( W m , W m + 1 , , W M ; Z m n ) = 0 , for the eavesdropper m [ 1 , M ] .
A tuple of rates ( R 1 , , R M ) R + M is achievable for the DBC-NLD-LS if there exists a sequence of ( 2 n R 1 , , 2 n R M , n ) codes satisfying Equations (2) and (3).
Proposition 1
(Adapted from [4,5]). The achievable region of the DBC-NLD-LS is the union of all M-tuples of rates ( R 1 , , R M ) R + M satisfying the following inequalities,
i = m M R i I ( X ; Y 1 ) I ( X ; Z m ) , m = 1 , , M ,
where the union is taken over all distributions p X .
The proof for the case of only one legitimate receiver in the context of the fading wiretap channel is provided in [5], where the information-theoretic achievable scheme is based on embedded coding, stochastic encoding and rate sharing. Due to the degradedness condition of Equation (1), by applying the data processing inequality and Fano’s inequality, an achievable scheme ensuring the reliability condition in Equation (2) for the legitimate Receiver 1 will satisfy it for any legitimate receiver k [ 2 , K ] .
Corollary 1.
The achievable subregion of the DBC-NLD-LS without considering rate sharing is a K-orthotope defined by the closure of all K-tuples of rates ( R 1 , , R M ) R + M satisfying:
R m I ( X ; Z m + 1 ) I ( X ; Z m ) , m = 1 , , M 1 , R M I ( X ; Y 1 ) I ( X ; Z M ) .

2.2. Degraded Broadcast Channel with Layered Decoding and Non-Layered Secrecy

In this model (see Figure 2), the transmitter wishes to send K messages { W } = 1 K to the K legitimate receivers. The layered decoding structure requires the legitimate receiver k [ 1 , K ] to reliably decode the messages { W } = 1 k , and the non-layered secrecy structure requires the eavesdropper m [ 1 , M ] to be kept ignorant of all K messages. Consider a ( 2 n R 1 , , 2 n R K , n ) code for the DBC-LD-NLS, where W [ 2 n R ] for any [ 1 , K ] . The reliability condition to be satisfied by this code is:
lim n P ( W ^ 1 , , W ^ k 1 , W ^ k ) ( W 1 , , W k 1 , W k ) = 0 , for the legitimate receiver k [ 1 , K ] ,
and the strong secrecy condition is given by:
lim n I ( W 1 , , W K ; Z m n ) = 0 , for any eavesdropper m [ 1 , M ] .
A tuple of rates ( R 1 , , R K ) R + K is achievable for the DBC-LD-NLS if there exists a sequence of ( 2 n R 1 , , 2 n R K , n ) codes such that they satisfy Equations (4) and (5).
Proposition 2
(Adapted from [4,6]). The achievable region of the DBC-LD-NLS is the union of all K-tuples of rates ( R 1 , , R K ) R + K satisfying the following inequalities,
= 1 k R = 1 k I ( V ; Y | V 1 ) I ( V k , Z M ) , k = 1 , , K ,
where V 0 and V K X , and the union is taken over all distributions p V 1 V K such that V 1 V 2 V K forms a Markov chain.
The proof for the case of only one eavesdropper is provided in [6], where the information-theoretic achievable scheme is based on superposition coding, stochastic encoding and rate sharing. Due to the degradedness condition of Equation (1), note that any achievable scheme ensuring the strong secrecy condition in Equation (5) for the eavesdropper M will also satisfy it for any eavesdropper m [ 1 , M 1 ] .
Corollary 2.
The achievable subregion of the DBC-LD-NLS without considering rate sharing is a K-orthotope defined by the closure of all K-tuples of rates ( R 1 , , R K ) R + K satisfying:
R I ( V ; Y | V 1 ) I ( V ; Z M | V 1 ) , = 1 , , K .

3. Review of Polar Codes

Let ( X × Y , p X Y ) be a Discrete Memoryless Source (DMS), where X { 0 , 1 } (see Endnote [24]—which refers to References [25,26]) and Y Y . The polar transform over the n-sequence X n , n being any power of two, is defined as U n X n G n , where G n 1 1 1 0 n is the source polarization matrix [27]. Since G n = G n 1 , then X n = U n G n .
The polarization theorem for source coding with side information [27] (Theorem 1) states that the polar transform extracts the randomness of X n in the sense that, as n , the set of indices j [ n ] can be divided practically into two disjoint sets, namely H X | Y ( n ) and L X | Y ( n ) , such that U ( j ) for j H X | Y ( n ) is practically independent of ( U 1 : j 1 , Y n ) and uniformly distributed, i.e., H ( U ( j ) | U 1 : j 1 , Y n ) 1 , and U ( j ) for j L X | Y ( n ) is almost determined by ( U 1 : j 1 , Y n ) , i.e., H ( U ( j ) | U 1 : j 1 , Y n ) 0 . Formally, let:
H X | Y ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , Y n 1 δ n , L X | Y ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , Y n δ n ,
where δ n 2 n β for some β ( 0 , 1 2 ) . Then, by [27] (Theorem 1), we have lim n 1 n | H X | Y ( n ) | = H ( X | Y ) and lim n 1 n | L X | Y ( n ) | = 1 H ( X | Y ) , which imply that lim n 1 n | ( H X | Y ( n ) ) C ( L X | Y ( n ) ) C | = 0 , i.e., the number of elements that have not been polarized is asymptotically negligible in terms of rate. Furthermore, [27] (Theorem 2) states that given U [ ( L X | Y ( n ) ) C ] and Y n , U [ L X | Y ( n ) ] can be reconstructed using SC decoding with error probability in O ( n δ n ) . Alternatively, the previous sets can be defined based on the Bhattacharyya parameters { Z ( U ( j ) | U 1 : j 1 , Y n ) } j = 1 n because both parameters polarize simultaneously [27] (Proposition 2). It is worth mentioning that both the entropy terms and the Bhattacharyya parameters required to define these sets can be obtained deterministically from p X Y and the algebraic properties of G n [21,22,23].
Similarly to H X | Y ( n ) and L X | Y ( n ) , the sets H X ( n ) and L X ( n ) can be defined by considering that observations Y n are absent. A discrete memoryless channel ( X , p Y | X , Y ) with some arbitrary p X can be seen as a DMS ( X × Y , p X p Y | X ) . In channel polar coding, first, we define H X | Y ( n ) , L X | Y ( n ) , H X ( n ) and L X ( n ) from the target distribution p X p Y | X (polar construction). Then, based on the previous sets, the encoder somehow constructs U ˜ n and applies the inverse polar transform X ˜ n = U ˜ n G n , with distribution q ˜ X n (since the polar-based encoder will construct random variables that must approach the target distribution of the DMS, throughout this paper, we use a tilde above the random variables to emphasize this purpose). Afterwards, the transmitter sends X ˜ n over the channel, which induces Y ˜ n q ˜ Y n . If V ( q ˜ X n Y n , p X n Y n ) 0 , then the receiver can reliably reconstruct U ˜ [ L X | Y ( n ) ] from Y ˜ n and U ˜ [ ( L X | Y ( n ) ) C ] by using SC decoding [28].
To conclude this part, the following lemma provides a useful property of polar codes for the DBC.
Lemma 1
(Subset property, adapted from [14] (Lemma 4)). Let ( X , Y 2 , Y 1 ) be random variables such that X Y 2 Y 1 forms a Markov chain. Then, the following property holds for the polar transform U n = X n G n ,
H U ( j ) | U 1 : j 1 H U ( j ) | U 1 : j 1 , Y 1 n H U ( j ) | U 1 : j 1 , Y 2 n j [ n ] , which implies L X ( n ) L X | Y 1 ( n ) L X | Y 2 ( n ) , and H X | Y 2 ( n ) H X | Y 1 ( n ) H X ( n ) .
Remark 1.
The subset property also holds if the sets are defined based on the Bhattacharyya parameters because, under the previous Markov chain condition, Z U ( j ) | U 1 : j 1 Z U ( j ) | U 1 : j 1 , Y 1 n Z U ( j ) | U 1 : j 1 , Y 2 n .
Remark 2.
According to [14] (Lemma 4), the subset property also holds if the channels are stochastically degraded. Therefore, since the construction of the polar codes proposed in the following sections is based basically on Lemma 1, the polar coding schemes are suitable for physically- and stochastically-degraded channels.

4. Polar Coding Scheme For the DBC-NLD-LS

The polar coding scheme provided in this section is designed to achieve the supremum of the achievable rates given in Corollary 1 (secrecy-capacity without rate sharing). Thus, consider the DMS X × Y K × × Y 1 × Z M × × Z 1 , p X Y K Y 1 Z M Z 1 that represents the input and output random variables involved in the achievable subregion of Corollary 1, where X = { 0 , 1 } . Let ( X n , Y K n , , Y 1 n , Z M n , , Z 1 n ) be an i.i.d. n-sequence of this source. We define the polar transform U n X n G n , whose distribution is p U n ( u n ) = p X n ( u n G n ) (due to the invertibility of G n ), and we write:
p U n ( u n ) j = 1 n p U ( j ) | U 1 : j 1 ( u ( j ) | u 1 : j 1 ) .

4.1. Polar Code Construction

Let δ n 2 n β , where β ( 0 , 1 2 ) . Based on p X Y K Y 1 Z M Z 1 , we define:
H X ( n ) j [ n ] : H U ( j ) | U 1 : j 1 1 δ n ,
L X ( n ) { j [ n ] : H U ( j ) | U 1 : j 1 ) δ n ,
L X | Y k ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , Y k n δ n , k = 1 , , K ,
H X | Y k ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , Y k n 1 δ n , k = 1 , , K ,
H X | Z m ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , Z m n 1 δ n , m = 1 , , M .
Then, based on the previous sets, we define the following partition of the universal set [ n ] ,
I M ( n ) H X | Z M ( n ) H X | Y 1 ( n ) C ,
I m ( n ) H X | Z m ( n ) H X | Z m + 1 ( n ) C , m = 1 , , M 1 ,
F ( n ) H X | Y 1 ( n ) ,
C ( n ) H X ( n ) H X | Z 1 ( n ) C ,
T ( n ) H X ( n ) C ,
which is graphically represented in Figure 3. Roughly speaking, in order to ensure reliability and strong secrecy, the distribution of U ˜ n after the encoding process must be close in terms of statistical distance to the distribution given in Equation (6) corresponding to the original DMS. Hence, the elements U ( j ) such that j H X ( n ) will be suitable for storing uniformly-distributed random sequences. On the other hand, U [ T ( n ) ] will not, and the elements U ( j ) such that j T ( n ) will be constructed somehow from U 1 : j 1 and the distribution p U ( j ) | U 1 : j 1 . The set I m ( n ) ( m [ 1 , M ] ) belongs to H X | Z m ( n ) , and by Lemma 1, we have H X | Z m ( n ) H X | Z m ( n ) for any m < m . Thus, U [ I m ( n ) ] will be suitable for storing information to be secured from Eavesdroppers 1–m. Since C ( n ) ( H X | Z m ( n ) ) C for any m [ 1 , M ] , the sequence U C ( n ) cannot contain information to be secured from any eavesdropper, and it will be used to store the local randomness [8] required to confuse the eavesdroppers (the local randomness in polar codes plays the same role as the stochastic encoding used in [1,2]). According to [27] (Theorem 2), the legitimate Receiver 1 will be able to reliably infer U [ L X | Y 1 ( n ) ] given Y 1 n and U [ ( L X | Y 1 ( n ) ) C ] . Hence, if the polar coding scheme somehow make the entries U ( j ) such that j belongs to F ( n ) and ( H X | Y 1 ( n ) ) C ( L X | Y 1 ( n ) ) C (hatched areas in Figure 3) available to the legitimate Receiver 1, this receiver will be able to reliably infer the entire sequence U n . In this sense, U [ F ( n ) ] will be used to store the uniformly-distributed random sequence provided by a source of common randomness that will be available to all parties. Since F ( n ) H X | Z m ( n ) for any m [ 1 , M ] , the knowledge of U [ F ( n ) ] of the eavesdroppers will not compromise the strong secrecy condition. On the other hand, U [ ( H X | Y 1 ( n ) ) C ( L X | Y 1 ( n ) ) C ] will contain secret information or elements that cannot be known directly by all the eavesdroppers. Therefore, the transmitter somehow will secretly send it to the legitimate receivers. Nevertheless, as will be seen, this additional transmission will incur an asymptotically negligible rate penalty. Finally, by Lemma 1, we have ( L X | Y 1 ( n ) ) C ( L X | Y k ( n ) ) C for any k > 1 . Hence, given U [ ( L X | Y 1 ( n ) ) C ] , all the legitimate receivers will be able to reliably infer the entire sequence U n from their own channel observations.
Remark 3.
The goal of the polar code construction is to obtain the entropy terms { H ( U ( j ) | U 1 : j 1 ) } j = 1 n , { H ( U ( j ) | U 1 : j 1 , Y 1 n ) } j = 1 n and { H ( U ( j ) | U 1 : j 1 , Z m n ) } j = 1 n for all m [ 1 , M ] required to define the sets in Equations (7)–(11) and, consequently, to obtain the partition of [ n ] given in Equations (12)–(16). In Section 6, we discuss further how to construct polar codes under both reliability and secrecy constraints.

4.2. Polar Encoding

The polarization-based encoder aims to construct the sequence U ˜ n and, consequently, X ˜ n = U ˜ n G n . Let W m for all m [ 1 , M ] and C be uniformly-distributed random vectors of size | I m ( n ) | and | C ( n ) | , respectively, where C represents the local randomness required to confuse the eavesdroppers, and recall that W m represents the message m that is intended for all legitimate receivers. Let F be a given uniformly-distributed random | F ( n ) | -sequence, which represents the source of common randomness that is available to all parties. The encoder constructs the sequence u ˜ n as follows. Consider the realizations w m for all m [ 1 , M ] , c and f, whose elements have been indexed by the set of indices I m ( n ) , C ( n ) and F ( n ) , respectively. The encoder draws u ˜ n from the distribution:
q ˜ U ( j ) | U 1 : j 1 ( u ˜ ( j ) | u ˜ 1 : j 1 ) 𝟙 u ˜ ( j ) = w m ( j ) if j I m ( n ) , m = 1 , , M , 𝟙 u ˜ ( j ) = c ( j ) if j C ( n ) , 𝟙 u ˜ ( j ) = f ( j ) if j F ( n ) , p U ( j ) | U 1 : j 1 u ˜ ( j ) | u ˜ 1 : j 1 if j H X ( n ) C L X ( n ) C , 𝟙 u ˜ ( j ) = ξ ( j ) ( u ˜ 1 : j 1 ) if j L X ( n ) ,
where:
ξ ( j ) ( u ˜ 1 : j 1 ) arg max u X p U ( j ) | U 1 : j 1 ( u | u ˜ 1 : j 1 ) ,
p U ( j ) | U 1 : j 1 being the distribution induced by the original DMS. Note that T ( n ) = ( ( H X ( n ) ) C ( L X ( n ) ) C ) L X ( n ) , and according to Equation (17), U ˜ [ L X ( n ) ] is constructed deterministically by adapting the SC encoding algorithm in [20], while U ˜ [ ( H X ( n ) ) C ( L X ( n ) ) C ] is constructed randomly. By [27] (Theorem 1), we have that the amount of randomness for SC encoding will be asymptotically negligible in terms of rate. Then, the encoder computes X ˜ n = U ˜ n G n and transmits it over the DBC, inducing ( Y ˜ K , , Y ˜ 1 , Z ˜ M , , Z ˜ 1 ) .
Finally, besides the sequence X ˜ n , the encoder outputs the following additional secret sequence,
Φ U ˜ H X | Y 1 ( n ) C L X | Y 1 ( n ) C .
This sequence Φ must be additionally transmitted to all legitimate receivers keeping it masked from the eavesdroppers. To do so, the transmitter can perform a modulo-two addition between Φ and a uniformly-distributed secret key that is privately shared with the legitimate receivers and somehow additionally send it to them. Nevertheless, by [27] (Theorem 1), we know that this additional transmission is asymptotically negligible in terms of rate.
Remark 4.
The additional secret sequence Φ can be divided into two parts: U ˜ [ H X ( n ) ( H X | Y 1 ( n ) ) C ( L X | Y 1 ( n ) ) C ] , which will be uniformly distributed according to Equation (17), and the remaining part that will not. The transmitter could make the uniformly-distributed part available to the legitimate receivers by using a chaining structure as the one presented in [9]. However, such a scheme requires the transmission to take place over several blocks of size n. Moreover, it requires having a large memory capacity on either the transmitter or the legitimate receivers, which can make the polar coding scheme unpractical in communication systems.

4.3. Polar Decoding

Before the decoding process, consider that the realization of the source of common randomness F is available to all parties and the sequence Φ has been successfully received by the legitimate receivers.
The legitimate receiver k [ 1 , K ] forms an estimate U ^ n of the sequence U ˜ n as follows. Given that Φ and F are available, notice that it knows U ˜ [ ( L X | Y 1 ( n ) ) C ] . Moreover, by Lemma 1, ( L X | Y 1 ( n ) ) C ( L X | Y k ( n ) ) C for any k > 1 . Thus, the k-th legitimate receiver performs SC decoding for source coding with side information [27] to construct U ˜ n from U ˜ [ ( L X | Y 1 ( n ) ) C ] and its channel output observations Y ˜ k . In Section 4.5.3, we show formally that the reliability condition in Equation (2) is satisfied at each legitimate receiver k [ 1 , K ] .

4.4. Information Leakage

Besides the observations Z ˜ m n , the eavesdropper m [ 1 , M ] has access to the common randomness F = U ˜ [ F ( n ) ] . Thus, the information about the messages { W i } i = m M leaked to this eavesdropper is:
I ( W m , , W M ; F , Z ˜ m n ) = I U ˜ i = m M I i ( n ) ; U ˜ F ( n ) , Z ˜ m n .
In Section 4.5.4, we prove that ( W m , W m + 1 , , W M ) is asymptotically statistically independent of ( F , Z ˜ m n ) .

4.5. Performance of the Polar Coding Scheme

The analysis of the polar coding scheme described previously leads to the following theorem.
Theorem 1.
Consider an arbitrary DBC X , p Y K Y 1 Z M Z 1 | X , Y K × × Y 1 × Z M × × Z 1 such that X { 0 , 1 } and p Y K Y 1 Z M Z 1 | X satisfies the Markov chain condition X Y K Y 1 Z M Z 1 . The polar coding scheme described in Section 4.1, Section 4.2, Section 4.3 and Section 4.4 achieves any rate tuple of the region defined in Corollary 1, satisfying the reliability and strong secrecy conditions given in Equations (2) and (3), respectively.
Corollary 3.
Since U ˜ [ I m ( n ) ] for some m [ 1 , M ] can contain information to be secured from Eavesdroppers 1–m, the polar coding scheme described in Section 4.1, Section 4.2, Section 4.3 and Section 4.4 can achieve the entire region considering rate sharing of Proposition 1 by storing part of any message W m such that m < m into U ˜ [ I m ( n ) ] instead of part of W m .
Corollary 4.
If we consider a communication scenario requiring transmissions over several blocks of size n, the same realization of the source of common randomness F that is known by all parties could be used at each block, and the reliability and the strong secrecy conditions would still be ensured.
The proof of Theorem 1 follows in four steps with similar reasoning as in [13] and is provided in Section 4.5.1, Section 4.5.2, Section 4.5.3 and Section 4.5.4. The proof of Corollary 3 is immediate, and the proof of Corollary 4 is provided in Section 4.5.5.

4.5.1. Transmission Rates

In this step, we prove that the polar coding scheme approaches the corner point of the subregion defined in Corollary 1. For any m [ 1 , M 1 ] , the rate R m corresponding to the message W m satisfies:
lim n R m = lim n 1 n | I m ( n ) | = ( a ) lim n 1 n | H X | Z m ( n ) H X | Z m + 1 ( n ) C | = ( b ) lim n 1 n | H X | Z m ( n ) | | H X | Z m + 1 ( n ) | = ( c ) I ( X ; Z m + 1 ) I ( X ; Z m ) ,
where ( a ) follows from the definition of the set I m ( n ) in Equation (13), ( b ) holds because, by Lemma 1, H X | Z m ( n ) H X | Z m + 1 ( n ) , and ( c ) follows from [27] (Theorem 1). Similarly, according to Equation (12), we obtain:
lim n R M = lim n 1 n | I M ( n ) | = lim n 1 n | H X | Z M ( n ) H X | Y 1 ( n ) C | = I ( X ; Y 1 ) I ( X ; Z M ) .

4.5.2. Distribution of the DMS after the Polar Encoding

Let q ˜ U n be the distribution of U ˜ n after the encoding in Section 4.2. The following lemma shows that q ˜ U n and the distribution p U n in Equation (6) of the original DMS are nearly statistically indistinguishable for sufficiently large n and, consequently, so are the overall distributions q ˜ X Y K Y 1 Z M Z 1 and p X Y K Y 1 Z M Z 1 .
Lemma 2.
Let δ n = 2 n β for some β ( 0 , 1 2 ) . Then,
V ( q ˜ U n , p U n ) δ nld ls ( n ) , V ( q ˜ X n Y K n Y 1 n Z M n Z 1 n , p X Y K Y 1 Z M Z 1 ) = V ( q ˜ U n , p U n ) δ nld ls ( n ) ,
where δ nld ls ( n ) n 4 n δ n ln 2 ( 2 n log ( 2 n δ n ln 2 ) ) + δ n + 2 n δ n ln 2 .
Proof. 
See Appendix A, setting L = 1 . □
Remark 5.
The first term of δ nld ls ( n ) bounds the impact on the total variation distance of using the deterministic SC encoding in Equation (18) for the entries U ˜ [ L X ( n ) ] , while the second term bounds the impact of storing uniformly-distributed random sequences (messages, local randomness and common randomness) into the entries U ˜ [ H X ( n ) ] .
As will be seen in the following subsections, an encoding process satisfying Lemma 2 is crucial for the reliability and the secrecy performance of the polar code.

4.5.3. Reliability Performance

Consider the probability of incorrectly decoding all messages { W m } m = 1 M at the legitimate receiver k [ 1 , K ] . Let q ˜ X n Y k n and p X n Y k n be the marginal distributions of q ˜ X n Y K n Y 1 n Z M n Z 1 n and p X n Y K n Y 1 n Z M n Z 1 n , respectively. Consider an optimal coupling [29] (Proposition 4.7) between q ˜ X n Y k n and p X n Y k n such that:
P E X n Y k n = V ( q ˜ X n Y k n , p X n Y k n ) ,
where E X n Y k n { ( X ˜ n , Y ˜ k n ) ( X n , Y k n ) } or, equivalently, E X n Y k n { ( U ˜ n , Y ˜ k n ) ( U n , Y k n ) } because of the invertibility of G n . Thus, for the legitimate receiver k [ 1 , K ] , we obtain:
P ( W ^ 1 , W ^ M ) ( W 1 , , W M ) P U ^ n U ˜ n = P U ^ n U ˜ n | E X n Y k n C P E X n Y k n C + P U ^ n U ˜ n | E X n Y k n P E X n Y k n P U ^ n U ˜ n | E X n Y k n C + P E X n Y k n ( a ) j L X | Y 1 ( n ) Z U ( j ) | U 1 : j 1 , Y k n + P E X n Y k n ( b ) n δ n + P E X n Y k n ( c ) n δ n + δ nld ls ( n ) ,
where ( a ) holds by [27] (Theorem 2) because U ˜ [ ( L X | Y 1 ( n ) ) C ] is available to all receivers, ( b ) holds by Lemma 1, that is, Z ( U ( j ) | U 1 : j 1 , Y k n ) Z ( U ( j ) | U 1 : j 1 , Y 1 n ) for any k > 1 , and by the definition of L X | Y 1 ( n ) in Equation (9) and [27] (Proposition 2), that is Z ( U ( j ) | U 1 : j 1 , Y 1 n ) ( H ( U ( j ) | U 1 : j 1 , Y 1 n ) ) 1 / 2 , and ( c ) holds by the optimal coupling and Lemma 2 because V ( q ˜ X n Y k n , p X n Y k n ) V ( q ˜ X n Y K n Y 1 n Z M n Z 1 n , p X n Y K n Y 1 n Z M n Z 1 n ) . Therefore, the polar coding scheme satisfies the reliability condition given in Equation (2).

4.5.4. Secrecy Performance

Consider the information leakage at the eavesdropper m [ 1 , M ] given in Equation (20). We obtain:
I ( W m , , W M ; F , Z ˜ m n ) = H U ˜ i = m M I i ( n ) + H U ˜ F ( n ) | Z ˜ m n H U ˜ i = m M I i ( n ) F ( n ) | Z ˜ m n i = m M | I i ( n ) | + | F ( n ) | H U ˜ i = m M I i ( n ) F ( n ) | Z ˜ m n .
Now, we provide a lower-bound for the conditional entropy term of Equation (22). First, for large enough n,
| H U ˜ i = m M I i ( n ) F ( n ) | Z ˜ m n H U i = m M I i ( n ) F ( n ) | Z m n | ( a ) | H Z ˜ m n H Z m n | + | H U ˜ i = m M I i ( n ) F ( n ) , Z ˜ m n H U i = m M I i ( n ) F ( n ) , Z m n | ( b ) V ( q ˜ Z m n , p Z m n ) log 2 n V ( q ˜ Z m n , p Z m n ) + V ( q ˜ U [ ( i = m M I i ( n ) ) F ( n ) ] Z m n , p U [ ( i = m M I i ( n ) ) F ( n ) ] Z m n ) log 2 ( n + | ( i = m M I i ( n ) ) F ( n ) | ) V ( q ˜ U [ ( i = m M I i ( n ) ) F ( n ) ] Z m n , p U [ ( i = m M I i ( n ) ) F ( n ) ] Z m n ) ( c ) 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ,
where ( a ) holds by the chain rule of entropy and the triangle inequality, ( b ) holds by [30] (Lemma 2.9) and ( c ) holds because the function x x log x is decreasing for x > 0 small enough and by Lemma 2 because V ( q ˜ Z m n , p Z m n ) V ( q ˜ X n Y K n Y 1 n Z M n Z 1 n , p X n Y K n Y 1 n Z M n Z 1 n ) , as well as by the invertibility of G n , V ( q ˜ U [ ( i = m M I i ( n ) ) F ( n ) ] Z m n , p U [ ( i = m M I i ( n ) ) F ( n ) ] Z m n ) V ( q ˜ X n Y K n Y 1 n Z M n Z 1 n , p X n Y K n Y 1 n Z M n Z 1 n ) . Hence, we have:
H U ˜ i = m M I i ( n ) F ( n ) | Z ˜ m n H U i = m M I i ( n ) F ( n ) | Z m n ( 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ) ( a ) j i = m M I i ( n ) F ( n ) H U ( j ) | U 1 : j 1 , Z m n ( 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ) ( b ) i = m M | I i ( n ) | + | F ( n ) | ( 1 δ n ) ( 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ) ,
where ( a ) holds because conditioning does not increase the entropy and ( b ) holds because, according to Equations (12)–(14) and Lemma 1, ( i = m M I i ( n ) ) F ( n ) H X | Z m ( n ) , as well as by the definition of H X | Z m ( n ) in Equation (11).
Finally, by substituting Equation (24) into Equation (22), for n sufficiently large, we obtain:
I ( W m , , W M ; F , Z ˜ m n ) n δ n + 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ,
Hence, the polar code satisfies the strong secrecy condition in Equation (3), and the proof of Theorem 1 is concluded.

4.5.5. Reuse of the Source of Common Randomness

Consider that the transmission takes place over B blocks of size n. We use the subscript b [ 1 , B ] between parentheses to denote random variables associated with the block b. From Lemma 2, we have V ( q ˜ U ( b ) n , p U n ) δ nld ls ( n ) for any b [ 1 , B ] because we use the same encoding of Equation (17) at each block. Hence, by the union bound, the polar code satisfies the reliability condition given in Equation (2) because:
P b = 1 B U ^ ( b ) n U ˜ ( b ) n b = 1 B P U ^ ( b ) n U ˜ ( b ) n B ( n δ n + δ nld ls ( n ) ) ,
where the last inequality follows from the fact that, since F and Φ ( b ) are perfectly known, P U ^ ( b ) n U ˜ ( b ) n only depends on the decoding at block b and, consequently, can be bounded as in Equation (21).
With a slight abuse of notation, let W m : M , ( b 1 : b 2 ) , where 1 b 1 b 2 B , denote the messages { ( W m , ( b ) , , W M , ( b ) ) } b = b 1 b 2 . It remains to show that W m : M , ( 1 : B ) is asymptotically statistically independent of ( F , Z ˜ m , ( 1 : B ) n ) . Since F is reused at each block, we have to consider the dependencies between the random variables of different blocks that are involved in the secrecy analysis. According to these dependencies, which are represented in the Bayesian graph of Figure 4, we obtain:
I ( W m : M , ( 1 : B ) ; Z ˜ m , ( 1 : B ) n , F ) = ( a ) I ( W m : M , ( 1 : B ) ; Z ˜ m , ( 1 : B ) n | F ) = b = 0 B 1 I ( W m : M , ( 1 : B ) ; Z ˜ m , ( b + 1 ) n | F , Z ˜ m , ( 1 : b ) n ) ( b ) B n δ n + 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ,
where ( a ) follows from the independence between W m : M , ( 1 : B ) and F, and ( b ) holds because:
I ( W m : M , ( 1 : B ) ; Z ˜ m , ( b + 1 ) n | F , Z ˜ m , ( 1 : b ) n ) = I ( W m : M , ( 1 : b + 1 ) ; Z ˜ m , ( b + 1 ) n | F , Z ˜ m , ( 1 : b ) n ) + I ( W m : M , ( b + 2 : B ) ; Z ˜ m , ( b + 1 ) n | F , Z ˜ m , ( 1 : b ) n , W m : M , ( 1 : b + 1 ) ) I ( W m : M , ( 1 : b + 1 ) , F , Z ˜ m , ( 1 : b ) n ; Z ˜ m , ( b + 1 ) n ) + I ( W m : M , ( b + 2 : B ) ; Z ˜ m , ( 1 : b + 1 ) n , F , W m : M , ( 1 : b + 1 ) ) = ( a ) I ( W m : M , ( 1 : b + 1 ) , F , Z ˜ m , ( 1 : b ) n ; Z ˜ m , ( b + 1 ) n ) I ( W m : M , ( b + 1 ) , F ; Z ˜ m , ( b + 1 ) n ) + I ( W m : M , ( 1 : b ) , Z ˜ m , ( 1 : b ) n ; Z ˜ m , ( b + 1 ) n | W m : M , ( b + 1 ) , F ) ( b ) n δ n + 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) + I ( W m : M , ( 1 : b ) , Z ˜ m , ( 1 : b ) n ; W m : M , ( b + 1 ) , Z ˜ m , ( b + 1 ) n | F ) = ( c ) n δ n + 3 n δ nld ls ( n ) 2 δ nld ls ( n ) log δ nld ls ( n ) ,
where ( a ) holds because the messages at blocks b + 2 B are independent of F and all the random variables of the previous blocks, ( b ) follows from Equation (25) and ( c ) holds by applying d-separation [31] over the graph of Figure 4 because ( W m : M , ( 1 : b ) , Z ˜ m , ( 1 : b ) n ) F ( W m : M , ( b + 1 ) , Z ˜ m , ( b + 1 ) n ) forms a common cause and, consequently, ( W m : M , ( 1 : b ) , Z ˜ m , ( 1 : b ) n ) and ( W m : M , ( b + 1 ) , Z ˜ m , ( b + 1 ) n ) are independent given F.

5. Polar Coding Scheme for the DBC-LD-NLS

The polar coding scheme provided in this section is designed to achieve the supremum of the achievable rates given in Corollary 2 (secrecy-capacity without rate sharing). In this model, there are K input random variables { V } = 1 K (where V K X ), each one corresponding to a different superposition layer. Consider the DMS V 1 × × V K × Y K × × Y 1 × Z M × × Z 1 , p V 1 V K Y K Y 1 Z M Z 1 that represents the input and output random variables involved in the achievable subregion of Corollary 2, where V = { 0 , 1 } for any [ 1 , K ] . Let ( V 1 n , , V K n , Y K n , , Y 1 n , Z M n , , Z 1 n ) be an i.i.d. n-sequence of this source. Then, we define the K polar transforms U n V n G n , where [ 1 , K ] . Since V 1 V 2 V K and, consequently, U 1 U 2 U K (by the invertibility of G n ) form a Markov chain, the joint distribution of ( U 1 n , , U K n ) satisfies”
p U 1 n U K n ( u 1 n , , u K n ) = 1 K j = 1 n p U ( j ) | U 1 : j 1 V 1 n u ( j ) | u 1 : j 1 , u 1 n G n .

5.1. Polar Code Construction

Based on p V 1 V K Y K Y 1 Z M Z 1 , the construction is carried out similarly at each superposition layer. Consider the polar construction at layer [ 1 , K ] . Let δ n 2 n β , where β ( 0 , 1 2 ) . For the polar transform U n = V n G n associated with the -th layer, we define the sets:
H V | V 1 ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , V 1 n 1 δ n ,
L V | V 1 ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , V 1 n δ n ,
L V | V 1 Y k ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , V 1 n , Y k n δ n , k = , , K ,
H V | V 1 Y k ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , V 1 n , Y k n 1 δ n , k = , , K ,
H V | V 1 Z m ( n ) j [ n ] : H U ( j ) | U 1 : j 1 , V 1 n , Z m n 1 δ n , m = 1 , , M ,
where we recall that V 0 = when = 1 and V K X when = K . At each layer [ 1 , K ] , based on these previous sets, we define the following partition of the universal set [ n ] ,
I ( n ) H V | V 1 Z M ( n ) H V | V 1 Y ( n ) C ,
F ( n ) H V | V 1 Y ( n ) ,
C ( n ) H V | V 1 ( n ) H V | V 1 Z M ( n ) C ,
T ( n ) H V | V 1 ( n ) C ,
which is graphically represented in Figure 5. The way we define this partition at the -th layer follows similar reasoning as the one to define the partition in Section 4.1 for the DBC-NLD-LS. In this sense, U [ H V | V 1 ( n ) ] will be suitable for storing uniformly-distributed random sequences. Otherwise, U [ T ( n ) ] will not and U ( j ) such that j T ( n ) will be constructed somehow from ( U 1 : j 1 , V 1 ) and the distribution p U ( j ) | U 1 : j 1 V 1 n . Now, U [ I ( n ) ] will be suitable for storing information to be secured from all eavesdroppers because I ( n ) belongs to H V | V 1 Z M ( n ) , and by Lemma 1, H V | V 1 Z M ( n ) H V | V 1 Z m ( n ) for any m [ 1 , M 1 ] . Since C ( n ) ( H V | V 1 Z M ( n ) ) C , U [ C ( n ) ] will be used to store the local randomness required to confuse all eavesdroppers about the secret information carried on this layer. According to [27] (Theorem 2), the legitimate receiver k [ 1 , K ] will be able to reliably infer U [ L V | V 1 Y k ( n ) ] given Y k n and U [ ( L V | V 1 Y k ( n ) ) C ] . By Lemma 1, we have ( L V | V 1 Y ( n ) ) C ( L V | V 1 Y k ( n ) ) C for any < k . Therefore, given U [ ( L V | V 1 Y ( n ) ) C ] , the legitimate receivers K will be able to reliably reconstruct U n from its own channel observations. In this sense, U [ F ( n ) ] will be used to store the random sequence provided by the source of common randomness. Since F ( n ) H V | V 1 Z M ( n ) , the strong secrecy condition will not be compromised. On the other hand, U [ ( H V | V 1 Y ( n ) ) C ( L V | V 1 Y ( n ) ) C ] (hatched areas in Figure 5) will contain secret information or elements that cannot be known directly by the eavesdroppers. Therefore, the transmitter somehow will make those elements available to the legitimate receivers K keeping them masked from all eavesdroppers by incurring an asymptotically-negligible rate penalty.
As mentioned in Remark 3, the goal of the polar construction is to obtain the entropy terms associated with the sets in Equations (27)–(31) and then define the partition of [ n ] given in Equations (32)–(35).

5.2. Polar Encoding

The superposition-based polar encoder will consist of K encoding blocks operating sequentially at each superposition layer, the block at layer [ 1 , K ] being responsible for the construction of U ˜ n . In order to construct U ˜ n for some [ 2 , K ] , the encoder block needs V ˜ 1 n = U ˜ 1 n G n , which have been constructed previously by the encoding block operating at the ( 1 ) -th layer.
Consider the encoding procedure at layer [ 1 , K ] . Let W and C be uniformly-distributed random vectors of size | I ( n ) | and | C ( n ) | , respectively, where W represents the message intended for receivers K and C the local randomness required at the -th layer to confuse all eavesdroppers about this message. Let F be a given uniformly-distributed random | F ( n ) | -sequence, which represents the source of common randomness that is available to all parties. The -th encoding block constructs the sequence u ˜ n as follows. Given the realizations w , c and f , whose elements have been indexed by the set of indices I ( n ) , C ( n ) and F ( n ) , respectively, and given v ˜ 1 n = u ˜ 1 n G n provided by the previous encoding block (recall that v ˜ 0 n at the first layer), the -th encoding block draws u ˜ n from:
q ˜ U ( j ) | U 1 : j 1 V 1 n u ˜ ( j ) | u ˜ 1 : j 1 , v ˜ 1 n 𝟙 u ˜ ( j ) = w ( j ) if j I ( n ) , 𝟙 u ˜ ( j ) = c ( j ) if j C ( n ) , 𝟙 u ˜ ( j ) = f ( j ) if j F ( n ) , p U ( j ) | U 1 : j 1 V 1 n u ˜ ( j ) | u ˜ 1 : j 1 , v ˜ 1 n if j H V | V 1 ( n ) C L V | V 1 ( n ) C , 𝟙 u ˜ ( j ) = ξ ( j ) ( u ˜ 1 : j 1 , v ˜ 1 n ) if j L V | V 1 ( n ) ,
where:
ξ ( j ) u ˜ 1 : j 1 , v ˜ 1 n arg max u V p U ( j ) | U 1 : j 1 V 1 n u | u ˜ 1 : j 1 , v ˜ 1 n ,
p U ( j ) | U 1 : j 1 V 1 n being the distribution induced by the original DMS. Notice that T ( n ) = ( ( H V | V 1 ( n ) ) C ( L V | V 1 ( n ) ) C ) L V | V 1 ( n ) , and similarly to the previous model, U ˜ [ L V | V 1 ( n ) ] is constructed in a deterministic way by adapting the SC encoding algorithm in [20]; and U ˜ [ ( H V | V 1 ( n ) ) C ( L V | V 1 ( n ) ) C ] is constructed randomly. By [27] (Theorem 1), the rate of the amount of randomness for SC encoding will be asymptotically negligible. After constructing U ˜ n , the -th encoding block computes the sequence V ˜ n = U ˜ n G n and delivers it to the next encoding block. If = K , then V ˜ K n X ˜ n , and the encoder transmits it over the DBC, which induces the channel outputs ( Y ˜ K n , , Y ˜ 1 n , Z ˜ M n , , Z ˜ 1 n ) .
Finally, besides the sequence X ˜ n , the encoder outputs the following additional secret sequences,
Φ U ˜ H V | V 1 Y ( n ) C L V | V 1 Y ( n ) C , = 1 , , K ,
The sequence Φ corresponding to the layer [ 1 , K ] must be additionally transmitted to the legitimate receivers K keeping it masked from the eavesdroppers. To do so, the transmitter can perform a modulo-two addition between { Φ } = 1 K and a uniformly-distributed secret key privately shared with the legitimate receivers and somehow additionally send it to them. If K n , by [27] (Theorem 1), we have that the overall rate required to transmit these additional secret sequences is asymptotically negligible, i.e., lim n = 1 K | Φ | n = 0 . As for the previous model, the uniformly-distributed part of any Φ could be made available to the corresponding legitimate receivers by using a chaining structure as in [9]. However, this approach will present the same disadvantages as those mentioned in Remark 4.

5.3. Polar Decoding

Consider that the realizations of { F } = 1 K are available to all parties, and the sequences { Φ } = 1 K have been successfully received by the corresponding legitimate receivers before the decoding process.
Consider the decoding at the legitimate receiver k [ 1 , K ] . This receiver forms the estimates { U ^ n } = 1 k of the sequences { U ˜ n } = 1 k in a successive manner from U ^ 1 n - U ^ k n , and the procedure to estimate U ˜ n for some [ 1 , k ] is as follows. First, given that Φ and F are available, the receiver knows U ˜ [ ( L V | V 1 Y ( n ) ) C ] . Moreover, by Lemma 1, ( L V | V 1 Y k ( n ) ) C L V | V 1 Y ( n ) C for any < k . Thus, given U ˜ [ ( L V | V 1 Y ( n ) ) C ] , the k-th legitimate receiver performs SC decoding for source coding with side information [27] to construct U ^ [ L V | V 1 Y ( n ) ] from Y ˜ k n , and from V ^ 1 n = U ^ 1 n G n estimated previously. In Section 5.5.3, we show formally that the polar coding scheme satisfies the reliability condition in Equation (4).

5.4. Information Leakage

Besides the observations Z ˜ m n , the eavesdropper m [ 1 , M ] has access to the common randomness { F } = 1 K . Therefore, the information about all messages leaked to the m-th eavesdropper is:
I ( W 1 , , W K ; F 1 , , F K , Z ˜ m n ) = I U ˜ 1 I 1 ( n ) , , U ˜ K I K ( n ) ; U ˜ 1 F 1 ( n ) , , U ˜ K F K ( n ) , Z ˜ m n .
In Section 5.5.4, we prove that ( W 1 , , W K ) is asymptotically statistically independent of ( F 1 , , F K , Z ˜ m n ) .

5.5. Performance of the Polar Coding Scheme

The analysis of the polar coding scheme leads to the following theorem.
Theorem 2.
Consider an arbitrary DBC X , p Y K Y 1 Z M Z 1 | X , Y K × × Y 1 × Z M × × Z 1 such that X { 0 , 1 } and p Y K Y 1 Z M Z 1 | X satisfies the Markov chain condition X Y K Y 1 Z M Z 1 . The polar coding scheme described in Section 5.1, Section 5.2, Section 5.3 and Section 5.4 achieves any rate tuple of the achievable region defined in Corollary 2, satisfying the reliability and strong secrecy conditions in Equations (4) and (5), respectively.
Corollary 5.
Since U ˜ [ I ( n ) ] for some [ 1 , K ] can contain any information to be reliably decoded by the legitimate receivers ℓ–K, the coding scheme in Section 5.1, Section 5.2, Section 5.3 and Section 5.4 can achieve the entire region considering the rate sharing of Proposition 2 by storing part of any message W such that > into U ˜ [ I ( n ) ] instead of part of W .
Corollary 6.
If we consider a communication scenario requiring transmissions over several blocks of size n, the same realization of the source of common randomness ( F 1 , , F K ) that is known by all parties could be used at each block, and the reliability and the strong secrecy conditions would still be ensured.
As in Theorem 1, the proof of Theorem 2 follows in four steps and is provided in Section 4.5.1, Section 4.5.2, Section 4.5.3 and Section 4.5.4. The proof of Corollary 5 is immediate. The proof of Corollary 6 is omitted because it follows similar reasoning as in Corollary 4. Despite that in this model, we have different superposition layers, the dependencies between the random variables at different blocks have the same structure of those graphically represented in Figure 4.

5.5.1. Transmission Rates

We prove that the polar coding scheme approaches the corner point of the subregion defined in Corollary 2. For any [ 1 , K ] , the transmission rate R corresponding to the message W satisfies:
lim n R = lim n 1 n | I ( n ) | = ( a ) lim n 1 n | H V | V 1 Z M ( n ) H V | V 1 Y ( n ) C | = ( b ) lim n 1 n | H V | V 1 Z M ( n ) | lim n 1 n | H V | V 1 Y ( n ) | = ( c ) I ( V ; Y | V 1 ) I ( V ; Z M | V 1 ) ,
where ( a ) follows from the definition of the set I ( n ) in Equation (32), ( b ) holds because, by Lemma 1, H V | V 1 Z M ( n ) H V | V 1 Y ( n ) , and ( c ) holds by [27] (Theorem 1).

5.5.2. Distribution of the DMS after the Polar Encoding

Let q ˜ U 1 n U K n be the distribution of ( U ˜ 1 n , , U ˜ K n ) after the encoding in Section 5.2. The following lemma shows that q ˜ U 1 n U K n and p U 1 n U K n of the DMS are nearly statistically indistinguishable for sufficiently large n and, consequently, so are the overall distributions q ˜ V 1 n V K n Y K n Y 1 n Z M n Z 1 n and p V 1 n V K n Y K n Y 1 n Z M n Z 1 n .
Lemma 3.
Let δ n = 2 n β for some β ( 0 , 1 2 ) . Then,
V ( q ˜ U 1 n U K n , p U 1 n U K n ) δ ld nls ( n ) , V ( q ˜ V 1 n V K n Y K n Y 1 n Z M n Z 1 n , p V 1 n V K n Y K n Y 1 n Z M n Z 1 n ) = V ( q ˜ U 1 n U K n , p U 1 n U K n ) δ ld nls ( n ) ,
where δ ld nls ( n ) K n 4 n δ n ln 2 2 n log 2 n δ n ln 2 + δ n + K 2 n δ n ln 2 .
Proof. 
See Appendix A setting L = K . □
Remark 6.
The first term of δ ld nls ( n ) bounds the impact on the total variation distance of using the deterministic SC encoding in Equation (37) for U ˜ L V | V 1 ( n ) at each layer [ 1 , K ] . The second term bounds the impact of storing uniformly-distributed random sequences that are independent of V ˜ 1 n into U ˜ H V | V 1 ( n ) .

5.5.3. Reliability Performance

Consider the probability of incorrectly decoding { W } = 1 k at the legitimate receiver k [ 1 , K ] . Let q ˜ V n Y k n and p V n Y k n for any k be marginals of q ˜ V 1 n V K n Y K n Y 1 n Z M n Z 1 n and p V 1 n V K n Y K n Y 1 n Z M n Z 1 n , respectively. Consider an optimal coupling [29] (Proposition 4.7) between q ˜ V n Y k n and p V n Y k n such that:
P E V n Y k n = V ( q ˜ V n Y k n , p V n Y k n ) ,
where E V n Y k n { ( V ˜ n , Y ˜ k n ) ( V n , Y k n ) } or, equivalently, E V n Y k n { ( U ˜ n , Y ˜ k n ) ( U n , Y k n ) } due to the invertibility of G n . Furthermore, for all [ 1 , k ] , we define the error events E V ^ n { V ^ n V ˜ n } or, equivalently, E V ^ n { U ^ n U ˜ n } ; and we define E V ^ 0 n . Hence, for any [ 1 , k ] , the average probability of incorrectly decoding the message W at the k-th receiver can be upper-bounded as:
P [ W ^ W ] P U ^ n U ˜ n = P U ^ n U ˜ n | E V n Y k n C E V ^ 1 n C P E V n Y k n C E V ^ 1 n C + P U ^ n U ˜ n | E V n Y k n E V ^ 1 n P E V n Y k n E V ^ 1 n P U ^ n U ˜ n | E V n Y k n C E V ^ 1 n C + P E V n Y k n + P E V ^ 1 n ( a ) j L V | V 1 Y ( n ) Z U ( j ) | U 1 : j 1 , V 1 n , Y k n + P E V n Y k n + P E V ^ 1 n ( b ) n δ n + P E V n Y k n + P E V ^ 1 n ( c ) n δ n + δ ld nls ( n ) + P E V ^ 1 n
where ( a ) holds by [27] (Theorem 2) because U ˜ [ ( L V | V 1 Y ( n ) ) C ] for any k is available to the k-th receiver, ( b ) holds by Lemma 1, by the definition of the set L V | V 1 Y 1 ( n ) in Equation (29) and by applying [27] (Proposition 2) and ( c ) holds by the optimal coupling and Lemma 3 because V ( q ˜ V n Y k n , p V n Y k n ) V ( q ˜ V 1 n V K n Y K n Y 1 n Z M n Z 1 n , p V 1 n V K n Y K n Y 1 n Z M n Z 1 n ) . Thus, by induction, we obtain:
P ( W ^ 1 , W ^ k ) ( W 1 , , W k ) = 1 k P [ U ^ U ˜ ] k ( k + 1 ) 2 n δ n + δ ld nls ( n ) .
Consequently, if K n , the polar coding scheme satisfies the reliability condition in Equation (4).

5.5.4. Secrecy Performance

Consider the leakage at the eavesdropper m [ 1 , M ] given in Equation (39). As in Equation (22), we obtain:
I ( W 1 , , W K ; F 1 , , F K , Z ˜ m n ) = 1 K | I ( n ) F ( n ) | H U ˜ 1 I 1 ( n ) F 1 ( n ) , , U ˜ K I K ( n ) F K ( n ) | Z ˜ m n .
Following similar reasoning as in Equation (23), for n large enough, we have:
| H U ˜ 1 I 1 ( n ) F 1 ( n ) , , U ˜ K I K ( n ) F K ( n ) | Z ˜ m n H U 1 I 1 ( n ) F 1 ( n ) , , U K I K ( n ) F K ( n ) | Z m n | ( a ) V ( q ˜ Z m n , p Z m n ) log 2 n V ( q ˜ Z m n , p Z m n ) + V log 2 ( n + = 1 K | I ( n ) F ( n ) | ) V ( b ) ( K + 2 ) n δ ld nls ( n ) 2 δ ld nls ( n ) log δ ld nls ( n ) ,
where ( a ) holds by defining V V ( q ˜ U 1 [ I 1 ( n ) F 1 ( n ) ] , , U K [ I K ( n ) F K ( n ) ] Z m n , p U 1 [ I 1 ( n ) F 1 ( n ) ] , , U K [ I K ( n ) F K ( n ) ] Z m n ) and [30] (Lemma 2.9) and ( b ) follows from Lemma 2 by using similar reasoning as in Equation (23) and because the function x x log x is decreasing for x > 0 small enough. Hence, we obtain:
H U ˜ 1 I 1 ( n ) F 1 ( n ) , , U ˜ K I K ( n ) F K ( n ) | Z ˜ m n H U 1 I 1 ( n ) F 1 ( n ) , , U K I K ( n ) F K ( n ) | Z m n ( ( K + 2 ) n δ ld nls ( n ) 2 δ ld nls ( n ) log δ ld nls ( n ) ) ( a ) = 1 K j I ( n ) F ( n ) H U ( j ) | U 1 : j 1 , V 1 n , Z m n ( ( K + 2 ) n δ ld nls ( n ) 2 δ ld nls ( n ) log δ ld nls ( n ) ) ( b ) = 1 K | I ( n ) F ( n ) | 1 2 δ n ( ( K + 2 ) n δ ld nls ( n ) 2 δ ld nls ( n ) log δ ld nls ( n ) ) ,
where ( a ) holds because conditioning does not increase the entropy and because U 1 n U K 1 n U K n forms a Markov chain and the invertibility of G n and ( b ) holds because, according to Equations (32) and (33), I ( n ) F ( n ) H V | V 1 Z M ( n ) for all [ 1 , K ] , because by Lemma 1, we have H V | V 1 Z M ( n ) H V | V 1 Z m ( n ) for any m [ 1 , M 1 ] , and by the definition of the set H V | V 1 Z m ( n ) given in Equation (31).
Finally, by substituting Equation (45) into Equation (43), we obtain:
I ( W 1 , , W K ; F 1 , , F K , Z ˜ m n ) n δ n + ( K + 2 ) n δ ld nls ( n ) 2 δ ld nls ( n ) log δ ld nls ( n ) ,
Hence, if K n , the polar code satisfies the secrecy condition in Equation (5), and the proof is concluded.

6. Polar Construction and Performance Evaluation

In this section, we discuss further how to construct the polar codes for the DBC-NLD-LS and DBC-LD-NLS proposed in Section 4 and Section 5, respectively. Moreover, we evaluate the reliability and the secrecy performance of both polar coding schemes according to different parameters involved in the polar code construction. Although the construction of polar codes has been covered in a large number of references (see, for instance, [21,22,23]), they only focus on polar codes under reliability constraints.
For the DBC-NLD-LS, we consider the Binary Erasure Broadcast Channel (BE-BC), where each individual channel of the DBC is a Binary Erasure Channel (BEC). For this model, we propose a construction of the polar code that is based on the Bhattacharyya parameters instead of the corresponding entropy terms. The reason is that, for the BE-BC, the Bhattacharyya parameters associated with the sets in Equations (7)–(11) can be computed exactly [7] (Proposition 5). Then, we evaluate the reliability and the secrecy performance of the code, and we focus on how different parameters involved in the proposed polar code construction impact its performance.
On the other hand, for the DBC-LD-NLS, we consider the Binary Symmetric Broadcast Channel (BS-BC), where each individual channel is a Binary Symmetric Channel (BSC). From [7] (Proposition 5), we know that the method to compute the exact values of the Bhattacharyya parameters for a BEC provides an upper-bound on the Bhattacharyya parameters of the BSC. Although this method can be useful to construct polar codes under reliability constraints [21,22,23], it fails when the code must guarantee some secrecy condition based on the information leakage. Indeed, in order to upper-bound the information leakage in Equation (39), according to Equation (45), notice that we need a lower-bound on the entropy terms (or Bhattacharyya parameters). Hence, for this model, we focus more on proposing a new polar code construction that is based directly on the entropy terms associated with the sets in Equations (27)–(31).
Throughout this section, as in [7], we say that a channel or a conditional distribution p Y | X ( y | x ) with x X { 0 , 1 } and y Y { 0 , , | Y | 1 } is symmetric if the columns of the probability transition matrix P Y | X p Y | X ( 0 | 0 ) p Y | X ( | Y | 1 | 0 ) p Y | X ( 0 | 1 ) p Y | X ( | Y | 1 | 1 ) can be grouped into sub-matrices such that for each sub-matrix, each row is a permutation of each other row and each column is a permutation of each other column. Therefore, the individual channels of both BE-BC and the BS-BC are symmetric.
Due to the symmetry of BE-BC, we will see that the distribution induced by the encoding described in Section 4.2 for the DBC-NLD-LS will approach exactly the optimum distribution of the original DMS used in the polar code construction. Consequently, the performance of the polar code will depend only on the parameters involved in the construction. On the other hand, despite the symmetry of the BS-BC, due to its superposition-based structure, the encoding described in Section 5.2 for the DBC-NLD-LS only approaches the target distribution asymptotically. Hence, this encoding will impact the reliability and secrecy performance of the polar code when we consider a finite blocklength.

6.1. DBC-NLD-LS

For this model, we consider BE-BC with two legitimate receivers ( K = 2 ) and two eavesdroppers ( M = 2 ). Therefore, each individual channel is a BEC with X { 0 , 1 } and Y k = Z m { 0 , 1 , E } , E being the erasure symbol and k , m { 1 , 2 } . The individual channels are defined simply by their erasure probability, which is denoted by ϵ Y k for the corresponding legitimate receiver k ( P [ Y k = E ] = ϵ Y k ) and ϵ Z m for the eavesdropper m ( P [ Z m = E ] = ϵ Z m ). Due to the degradedness condition of the broadcast channel given in Equation (1), we have ϵ Y 2 < ϵ Y 1 < ϵ Z 2 < ϵ Z 1 . By properly applying [19] (Proposition 3.2), it is easy to shown that the secrecy-capacity achieving distribution p X for this model is the uniform, i.e., p X ( x ) = 1 2 x { 0 , 1 } . For the simulations, we consider a BE-BC such that ϵ Y 2 = 0.01 , ϵ Y 1 = 0.04 , ϵ Z 2 = 0.2 and ϵ Z 1 = 0.35 . According to Corollary 1 and since p X ( x ) is uniform, we obtain that the capacity without considering rate sharing is R 1 = 0.15 and R 2 = 0.16 .

6.1.1. Practical Polar Code Construction

Given the blocklength n and the distribution p X Y 2 Y 1 Z 2 Z 1 = p X p Y 2 Y 1 Z 2 Z 1 | X , the goal of the polar code construction is to obtain the partition of the universal set [ n ] defined in Equations (12)–(16) and graphically represented in Figure 3. Hence, we need to define first the required sets of Equations (7)–(11), which means having to compute the entropy terms { H ( U ( j ) | U 1 : j 1 ) } j = 1 n , { H ( U ( j ) | U 1 : j 1 , Y 1 n ) } j = 1 n and { H ( U ( j ) | U 1 : j 1 , Z m n ) } j = 1 n m { 1 , 2 } associated with the polar transform U n = X n G n . Alternatively, as mentioned in Section 3, we can define the sets in Equations (7)–(11) from the corresponding Bhattacharyya parameters. Indeed, since each individual channel is a BEC, by [7] (Proposition 5), we can compute with very low complexity the exact values of { Z ( U ( j ) | U 1 : j 1 ) } j = 1 n , { Z ( U ( j ) | U 1 : j 1 , Y 1 n ) } j = 1 n and { Z ( U ( j ) | U 1 : j 1 , Z m n ) } j = 1 n m { 1 , 2 } . To do so, we use the recursive algorithm [22] (PCC-0) adapted to the BEC, which, for instance, will obtain { Z ( U ( j ) | U 1 : j 1 , Y 1 n ) } j = 1 n from the initial value Z ( X | Y 1 ) = ϵ Y 1 (the entire code in MATLAB used for this section is provided as Supplementary Material—see Endnote [32]). Regarding { Z ( U ( j ) | U 1 : j 1 ) } j = 1 n , since p X is uniform, it is clear that Z ( U ( j ) | U 1 : j 1 ) = H ( U ( j ) | U 1 : j 1 ) = 1 for all j [ n ] , which means H X ( n ) = [ n ] . Consequently, the set T ( n ) = , and according to Equation (17), neither random, nor deterministic SC encoding will be needed.
In order to compare the performance of the polar coding scheme according to different parameters and to provide more flexibility in the design, instead of using only δ n to define the sets in Equations (7)–(11), we introduce the pair ( δ n ( r ) , δ n ( s ) ) , where δ n ( r ) 2 n β ( r ) and δ n ( s ) 2 n β ( s ) for some β ( r ) , β ( s ) ( 0 , 1 2 ) . Let R 1 [ 0 , R 1 ] and R 2 [ 0 , R 2 ] denote the target rates that the polar coding scheme must approach. We obtain the partition defined in Equations (12)–(16) as follows. First, we define H X | Y 1 ( n ) C j [ n ] : H U ( j ) U 1 : j 1 , Y 1 n 1 δ n ( s ) , where one can notice that we have used δ n ( s ) . Then, we choose I 2 ( n ) by taking the n R 2 indices j H X | Y 1 ( n ) C that correspond to the highest Bhattacharyya parameters { Z ( U ( j ) | U 1 : j 1 , Z 2 n ) } j = 1 n for Eavesdropper 2. Second, we choose I 1 ( n ) by taking the n R 1 indices j H X | Y 1 ( n ) C \ I 2 ( n ) that correspond to the highest Bhattacharyya parameters { Z ( U ( j ) | U 1 : j 1 , Z 1 n ) } j = 1 n for Eavesdropper 1. Finally, we obtain C ( n ) = H X | Y 1 ( n ) C \ I 1 ( n ) I 2 ( n ) and F ( n ) = H X | Y 1 ( n ) . Furthermore, in order to evaluate the reliability performance of the code, we define L X | Y 1 ( n ) j [ n ] : H U ( j ) U 1 : j 1 , Y 1 n δ n ( r ) , where one can notice that we have used δ n ( r ) . Since the additional secret sequence Φ corresponds to those entries belonging to H X | Y 1 ( n ) C L X | Y 1 ( n ) C , its length will depend on ( δ n ( r ) , δ n ( s ) ) . According to the polar code construction proposed in this section, notice that δ n ( s ) must be small enough to guarantee that | H X | Y 1 ( n ) C | R 1 + R 2 .

6.1.2. Performance Evaluation

First, notice that the encoding of Section 4.2 will induce a distribution q ˜ X n Y 2 n Y 1 n Z 2 n Z 1 n = p X n Y 2 n Y 1 n Z 2 n Z 1 n because T ( n ) = (we do not use SC encoding), and the encoder will store uniformly-distributed sequences into the entries U ( j ) that satisfy H ( U ( j ) | U 1 : j 1 ) = 1 for all j H X ( n ) = [ n ] . Hence, V ( q ˜ X n Y 2 n Y 1 n Z 2 n Z 1 n , p X n Y 2 n Y 1 n Z 2 n Z 1 n ) = 0 , and the performance will only depend on the code construction.
To evaluate the reliability performance, we obtain an upper-bound P b ub ( 1 ) on the average bit error probability at the legitimate Receiver 1. Since V ( q ˜ X n Y 2 n Y 1 n Z 2 n Z 1 n , p X n Y 2 n Y 1 n Z 2 n Z 1 n ) = 0 , from Equation (21), we have:
P b ub ( 1 ) 1 | L X | Y 1 ( n ) | j L X | Y 1 ( n ) Z U ( j ) | U 1 : j 1 , Y 1 n .
Due to the degradedness condition of the BE-BC and, consequently, by Lemma 1, the average bit error probability at the legitimate Receiver 2 will be always less than the one at the legitimate Receiver 1. Since the legitimate receivers must estimate the entries belonging to L X | Y 1 ( n ) regardless of H X | Y 1 ( n ) C and the target rates ( R 1 , R 2 ) , the reliability performance only depends on the pair ( n , δ n ( r ) ) .
In order to evaluate the secrecy performance, we compute an upper-bound on the information leakage I ( W 1 , W 2 ; F , Z ˜ 1 n ) and an upper-bound on the information leakage I ( W 2 ; F , Z ˜ 2 n ) . Since V ( q ˜ X n Y 2 n Y 1 n Z 2 n Z 1 n , p X n Y 2 n Y 1 n Z 2 n Z 1 n ) = 0 , from Equations (22) and (24), we obtain:
I ub ( W 1 , W 2 ; F , Z ˜ 1 n ) i = 1 2 | I i ( n ) | + | F ( n ) | j I 1 ( n ) I 2 ( n ) F ( n ) Z U ( j ) | U 1 : j 1 , Z 1 n 2 ,
I ub ( W 2 ; F , Z ˜ 2 n ) | I 2 ( n ) | + | F ( n ) | j I 2 ( n ) F ( n ) Z U ( j ) | U 1 : j 1 , Z 2 n 2 ,
where we have used [27] (Proposition 2) to express the information leakage in terms of the Bhattacharyya parameters because H ( U ( j ) | U 1 : j 1 , Z m n ) Z ( U ( j ) | U 1 : j 1 , Z m n ) 2 . According to the proposed polar code construction, the secrecy performance will depend on ( n , δ n ( s ) ) and the rates ( R 1 , R 2 ) , but not on δ n ( r ) .
Additionally, we evaluate the rate of the additional sequence Φ simply by computing:
1 n | Φ | = 1 n | H X | Y 1 ( n ) C L X | Y 1 ( n ) C | ,
which will depend on the triple ( n , δ n ( r ) , δ n ( s ) ) , but not on ( R 1 , R 2 ) .
Let ρ R be the normalized target rate in which the polar coding scheme operates, that is ρ R R 1 R 1 = R 2 R 2 . In Figure 6A,B, we evaluate the upper-bounds on the information leakage defined in Equations (48) and (49), respectively, as a function of the blocklength n for different values of ρ R . To do so, we set β ( r ) = 0.16 and β ( s ) = 0.30 , which defines a particular pair ( δ n ( r ) , δ n ( s ) ) for each value of n (recall that δ n ( r ) does not impact on the secrecy performance of the polar code). As we proved in Section 4.5.4, for large enough n, the secrecy performance improves as n increases. Moreover, to achieve a particular secrecy performance level, the polar code will require a larger blocklength n as the rates approach the capacity. This happens because, given ( n , δ n ( s ) ) and, consequently, H X | Y 1 ( n ) C , the parameter ρ R only determines the amount of indices that will belong to I 1 ( n ) I 2 ( n ) H X | Y 1 ( n ) C . Since, by construction, we take those indices corresponding to the highest Bhattacharyya parameters associated with the eavesdroppers, taking more elements always increases the corresponding leakage. For rates approaching the capacity and small values of n, notice that we obtain a secrecy performance that is getting worse as n increases (for instance, for ρ R = 0.94 , we obtain that the information leakage is increasing from n = 2 9 to n = 2 12 ). This behavior is mainly explained because the elements of U n have not been polarized enough for small values of n. Consequently, for a given value of β ( s ) , not all the Bhattacharyya parameters associated with the eavesdroppers corresponding to the sets I 1 ( n ) and I 2 ( n ) are sufficiently close to one. Since, for a given ρ R , the cardinality of I 1 ( n ) and I 2 ( n ) increases with n, then the information leakage can increase with n when n is not large enough. Moreover, since operating at lower rates means taking a fewer number of indices in I 1 ( n ) and I 2 ( n ) , but taking those that are closest to one, this behavior appears only for large values of ρ R .
The impact of δ n ( s ) on the secrecy performance is graphically represented in Figure 7A,B, where the former plots the upper-bound defined in Equation (48) and the latter the upper-bound in Equation (49) as a function of the blocklength n for different values of β ( s ) . Now, we set β ( r ) = 0.16 and ρ R = 0.90 . As can be seen in Figure 7, the secrecy performance improves as the value of β ( s ) increases (or equivalently, as δ n ( s ) decreases). This behavior is as expected because notice that δ n ( s ) defines the value of the highest Bhattacharyya parameter Z U ( j ) | U 1 : j 1 , Y 1 n that will belong to H X | Y 1 ( n ) C , that is the set containing the possible candidates for I 1 ( n ) I 2 ( n ) . Since the polar construction chooses the indices that will belong to I 1 ( n ) and I 2 ( n ) by taking the ones corresponding to the highest Bhattacharyya parameters associated with the eavesdroppers and since, by Lemma 1, Z U ( j ) | U 1 : j 1 , Z 1 n Z U ( j ) | U 1 : j 1 , Z 2 n Z U ( j ) | U 1 : j 1 , Y 1 n for any j [ n ] , the sums in Equations (48) and (49) over the indices j I 1 ( n ) I 2 ( n ) will be larger as β ( s ) increases (as δ n ( s ) decreases), while their cardinality remains the same for a given ρ R . Furthermore, notice that δ n ( s ) also defines F ( n ) = H X | Y 1 ( n ) = { j [ n ] : Z U ( j ) | U 1 : j 1 , Y 1 n > 1 δ n ( s ) } . Thus, the larger is the value of β ( s ) (the lower is δ n ( s ) ), the smaller is the cardinality of F ( n ) and the higher are the Bhattacharyya parameters associated with the eavesdroppers that belong to this set.
Figure 8 plots the upper-bound on the average bit error probability at the legitimate Receiver 1 defined in Equation (47) as a function of the blocklength n for different values of β ( r ) (which defines a particular δ n ( r ) for each n). For this figure, we set β ( s ) = 0.30 and ρ R = 0.90 . As can be seen in Figure 8, the higher is the value of β ( r ) (the smaller is the value of δ n ( r ) ), the better is the reliability performance of the polar code. This is because δ n ( r ) defines the higher Bhattacharyya parameter associated with the legitimate Receiver 1 whose corresponding index will belong to the set L X | Y 1 ( n ) (recall that this set contains the indices of those entries that the legitimate receivers have to estimate). Hence, it is clear that the upper-bound in Equation (47) is decreasing as δ n ( r ) decreases (as β ( r ) increases). Moreover, as we have proven in Section 4.5.3, we can see that the reliability performance is always improving as n increases.
Finally, how the values of the pair ( β ( r ) , β ( s ) ) , or equivalently, the values of ( δ n ( r ) , δ n ( s ) ) , impact the rate of the additional secret sequence Φ given in Equation (50) is represented graphically in Figure 9. In Figure 9A, we set ρ R = 0.90 and β ( r ) = 0.16 , and we represent the rate of Φ as a function of the blocklength n for different values of β ( s ) . Otherwise, in Figure 9B, we evaluate the rate of Φ as a function of n for different values of β ( r ) when ρ R = 0.90 and β ( s ) = 0.30 . As mentioned in Section 4.2, this rate tends to be negligible for sufficiently large n. Moreover, according to the polar code construction proposed previously, for a fixed n, the cardinality of the set H X | Y 1 ( n ) C L X | Y 1 ( n ) C will be higher for larger values of ( β ( r ) , β ( s ) ) , or equivalently, smaller values of ( δ n ( r ) , δ n ( s ) ) . Therefore, as can be seen in Figure 9, it is clear that higher values of ( β ( r ) , β ( s ) ) mean also higher rate of the additional secret sequence.
In conclusion, Figure 6, Figure 7, Figure 8 and Figure 9 show that, for a particular value of the blocklength n, there is a trade-off between the reliability or the secrecy performance of the polar code and the length of the additional secret sequence Φ , which can be controlled by the value of β ( r ) or β ( s ) , respectively, in the polar code construction. Moreover, for sufficiently large n, the performance of the polar coding scheme always is improving as n increases. Indeed, these figures show that we can transmit at rates very close to the capacity, providing good reliability and secrecy performance levels.

6.2. DBC-LD-NLS

For this model, we consider BS-BC with two legitimate receivers ( K = 2 ) and two eavesdroppers ( M = 2 ). Hence, each individual channel is a BSC where X = Y k = Z m = { 0 , 1 } , and k , m { 1 , 2 } . The individual channels are defined simply by their crossover probability, which is denoted by α Y k for the corresponding legitimate receiver k ( P [ Y k = 0 | X = 1 ] = P [ Y k = 1 | X = 0 ] = α Y k ) and α Z m for the corresponding eavesdropper m ( P [ Z m = 0 | X = 1 ] = P [ Z m = 0 | X = 1 ] = α Z m ). Due to the degradedness condition of the broadcast channel given in Equation (1), we have α Y 2 < α Y 1 < α Z 2 < α Z 1 . Due to the symmetry of the channel, it is easy to prove by using similar reasoning as in [33] (Ex. 15.6.5) and by properly applying [19] (Proposition 3.2) that the secrecy-capacity achieving distribution p V X satisfies p V ( v ) = p X ( x ) = 1 2 v , x { 0 , 1 } , and consequently, p X | V is symmetric. Thus, the distribution p X | V can be characterized simply by the crossover probability α X | V p X | V ( 0 | 1 ) = p X | V ( 1 | 0 ) , where α X | V [ 0 , 1 2 ] . Indeed, the overall rate in Proposition 2 is maximized when α X | V = 1 2 , which implies that R 1 = 0 . Then, by taking α X | V < 1 2 , we can transfer part of the rate associated with the message W 2 to the rate R 1 , R 2 = 0 and R 1 being maximum if α X | V = 0 . For the simulations, we consider a BS-BC with α Y 2 = 0.01 , α Y 1 = 0.04 , α Z 2 = 0.2 and α Z 1 = 0.35 . We set α X | V = 0.1084 , which corresponds to the distribution that maximizes ln ( R 1 ) + ln ( R 2 ) for this particular channel (proportional fair allocation). Thus, according to Corollary 2, the maximum achievable rates are R 1 = 0.2507 and R 2 = 0.3254 .

6.2.1. Practical Polar Code Construction

Given the blocklength n and the distribution p V X Y 2 Y 1 Z 2 Z 1 = p V X p Y 2 Y 1 Z 2 Z 1 | X , the goal of the polar code construction is to obtain the partition of the universal set [ n ] defined in Equations (32)–(35) and graphically represented in Figure 5. Hence, we need to define first the sets in Equations (27)–(31), which means having to compute the entropy terms { H ( U 1 ( j ) | U 1 1 : j 1 ) } j = 1 n , { H ( U 1 ( j ) | U 1 1 : j 1 , Y 1 n ) } j = 1 n and { H ( U 1 ( j ) | U 1 1 : j 1 , Z 2 n ) } j = 1 n associated with the polar transform U 1 n = V n G n for the first superposition layer and { H ( U 2 ( j ) | U 2 1 : j 1 , V n ) } j = 1 n , { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Y 2 n ) } j = 1 n and { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Z 2 n ) } j = 1 n associated with the polar transform U 2 n = X n G n for the second layer. In the following, we propose an adaptation of the Monte Carlo method [22] (PCC-1), which is based on the butterfly algorithm described in [7] for SC decoding, to directly estimate these entropy terms.
Monte-Carlo method to estimate the entropy terms. First, consider the entropy terms associated with to the first layer. As for the previous model, since p V ( v ) = 1 2 , we have H ( U 1 ( j ) | U 1 1 : j 1 ) = 1 for all j [ n ] . In order to compute { H ( U 1 ( j ) | U 1 1 : j 1 , Y k n ) } j = 1 n and { H ( U 1 ( j ) | U 1 1 : j 1 , Z m n ) } j = 1 n for some k , m { 1 , 2 } , we run the Monte Carlo simulation as follows. First, due to the symmetry of the channel and the symmetry of p X | V , as in [22] (PCC-1), we can set v n = u 1 n = 0 n at each iteration. For the realization τ [ 1 , N τ ] , N τ being the number of realizations, we randomly generate y k n ( τ ) and z m n ( τ ) from p Y k n | V n and p Z m n | V n , respectively (by abuse of notation, we use ( τ ) in any sequence a n ( τ ) to emphasize that it is generated at the iteration τ [ 1 , N τ ] ). Next, we obtain the log-likelihood ratios { L Y k | V ( τ ) ( j ) } j = 1 n and { L Z m | V ( τ ) ( j ) } j = 1 n by using the algorithm [22] (PCC-1). For instance, consider { L Y k | V ( τ ) ( j ) } j = 1 n . From the initial values { p Y k | V ( y k ( τ ) ( j ) | 0 ) / p Y k | V ( y k ( τ ) ( j ) | 1 ) } j = 1 n , the algorithm recursively computes:
L Y k | V ( τ ) ( j ) ln p Y k n U 1 1 : j 1 | U 1 ( j ) ( y k n ( τ ) , 0 j 1 | 0 ) p Y k n U 1 1 : j 1 | U 1 ( j ) ( y k n ( τ ) , 0 j 1 | 1 ) = ( a ) p U 1 ( j ) | U 1 1 : j 1 Y k n ( 0 | 0 j 1 , y k n ( τ ) ) 1 p U 1 ( j ) | U 1 1 : j 1 Y k n ( 0 | 0 j 1 , y k n ( τ ) ) ,
for all j [ n ] , where ( a ) follows from the fact that p U 1 ( j ) ( 0 ) = p U 1 ( j ) ( 1 ) = 1 2 because H ( U 1 ( j ) | U 1 1 : j 1 ) = 1 for all j [ n ] . Hence, we can obtain p U 1 ( j ) | U 1 1 : j 1 Y k n ( 0 | 0 j 1 , y k n ( τ ) ) from L Y k | V ( τ ) ( j ) , and since:
H ( U 1 ( j ) | U 1 1 : j 1 , Y k n ) = E U 1 1 : j 1 Y k n h 2 p U 1 ( j ) | U 1 1 : j 1 Y k n ( 0 | u 1 1 : j 1 , y k n ) ,
after N τ realizations, we can estimate H ( U 1 ( j ) | U 1 1 : j 1 , Y k n ) by computing the empirical mean, that is,
H ( U 1 ( j ) | U 1 1 : j 1 , Y k n ) 1 N r τ = 1 N τ h 2 p U 1 ( j ) | U 1 1 : j 1 Y k n ( 0 | 0 j 1 , y k n ( τ ) ) .
Now, consider the Monte Carlo method to estimate { H ( U 2 ( j ) | U 2 1 : j 1 , V n ) } j = 1 n , { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Y k n ) } j = 1 n and { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Z m n ) } j = 1 n for any k , m { 1 , 2 } associated with the second layer. To obtain { H ( U 2 ( j ) | U 2 1 : j 1 , V n ) } j = 1 n , we can see X and V as the input and output random variables, respectively, of a symmetric channel with distribution p V | X . Now, although p X is uniform and, consequently, H ( U 2 ( j ) | U 2 1 : j 1 ) = 1 for all j [ n ] , notice that H X | V ( n ) [ n ] and T 1 ( n ) because H X | V ( n ) and its complementary set depend on p X | V . On the other hand, to obtain { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Y k n ) } j = 1 n or { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Z m n ) } j = 1 n , we can see ( V , Y k ) or ( V , Z m ) as the output of a symmetric channel with distribution p V Y k | X or p V Z m | X , respectively, where notice that p V Y k | X = p V | X p Y k | X and p V Z m | X = p V | X p Z m | X because V X Y k Z m forms a Markov chain. Hence, due to the symmetry of the previous distributions, we can set x n = u 2 n = 0 n at each iteration. Then, for the realization τ [ 1 , N τ ] , we draw v n ( τ ) , y k n ( τ ) and z m n ( τ ) from the distributions p V n | X n , p Y k n | X n and p Z m n | X n , respectively. Next, we obtain the log-likelihood ratios { L V | X ( τ ) ( j ) } j = 1 n , { L V Y k | X ( τ ) ( j ) } j = 1 n and { L V Z m | X ( τ ) ( j ) } j = 1 n by using [22] (PCC-1). Since H ( U 2 ( j ) | U 2 1 : j 1 ) = 1 for all j [ n ] , we have p U 2 ( j ) ( u ) = 1 2 for all u { 0 , 1 } , and we can compute p U 2 ( j ) | U 2 1 : j 1 V n ( 0 | 0 j 1 , v n ( τ ) ) , p U 2 ( j ) | U 2 1 : j 1 V n Y k n ( 0 | 0 j 1 , v n ( τ ) , y k n ( τ ) ) and p U 2 ( j ) | U 2 1 : j 1 V n Z m n ( 0 | 0 j 1 , v n ( τ ) , z m n ( τ ) ) from the corresponding log-likelihood ratios. Finally, after N τ realizations, we can estimate the corresponding entropy terms by computing the empirical mean.
Partition of the universal set [ n ] . In order to provide more flexibility on the design, now we introduce ( δ n ( 1 , r ) , δ n ( 1 , s ) ) for the first layer, where δ n ( 1 , r ) 2 n β ( 1 , r ) and δ n ( 1 , s ) 2 n β ( 1 , s ) for some β ( 1 , r ) , β ( 1 , s ) ( 0 , 1 2 ) . For the second layer, we introduce ( δ n ( 2 , r ) , δ n ( 2 , s ) ) and ( δ n ( 2 , L ) , δ n ( 2 , H ) ) , where δ n ( 2 , r ) 2 n β ( 2 , r ) , δ n ( 2 , s ) 2 n β ( 2 , s ) , δ n ( 2 , L ) 2 n β ( 2 , L ) and δ n ( 2 , H ) 2 n β ( 2 , H ) for some β ( 2 , r ) , β ( 2 , s ) , β ( 2 , L ) , β ( 2 , H ) ( 0 , 1 2 ) .
Consider the partition of [ n ] for the first layer ( = 1 in Equations (32)–(35)). As mentioned previously, since p V ( v ) = 1 2 , we have H V ( n ) = [ n ] and T 1 ( n ) = . Let R 1 [ 0 , R 1 ] denote the target rate corresponding to the message W 1 that the polar coding scheme must approach. We obtain the partition in Equations (32)–(35) as follows. First, we define ( H V | Y 1 ( n ) ) C { j [ n ] : H ( U 1 ( j ) | U 1 1 : j 1 , Y 1 n ) 1 δ n ( 1 , s ) } . Then, we choose I 1 ( n ) by taking the n R 1 indices j ( H V | Y 1 ( n ) ) C that correspond to the highest entropy terms { H ( U 1 ( j ) | U 1 1 : j 1 , Z 2 n ) } j = 1 n associated with Eavesdropper 2. Notice that δ n ( 1 , s ) must guarantee | ( H V | Y 1 ( n ) ) C | R 1 . Finally, we obtain C 1 ( n ) = ( H V | Y 1 ( n ) ) C \ I 1 ( n ) and F 1 ( n ) = H V | Y 1 ( n ) . Furthermore, in order to evaluate the reliability performance, we define L V | Y 1 ( n ) { j [ n ] : H ( U 1 ( j ) | U 1 1 : j 1 , Y 1 n ) δ n ( 1 , r ) } .
Consider the partition of [ n ] for the second layer ( = 2 in Equations (32)–(35)). Since H X | V ( n ) [ n ] and T 1 ( n ) , we define H X | V ( n ) { j [ n ] : H ( U 2 ( j ) | U 2 1 : j 1 , V n ) 1 δ n ( 2 , H ) } and L X | V ( n ) { j [ n ] : H ( U 2 ( j ) | U 2 1 : j 1 , V n ) δ n ( 2 , L ) } , where we have used δ n ( 2 , H ) and δ n ( 2 , L ) , respectively. Let R 2 [ 0 , R 2 ] denote the target rate corresponding to W 2 . We define ( H X | V Y 2 ( n ) ) C { j H X | V ( n ) : H ( U 2 ( j ) | U 2 1 : j 1 , V n , Y 2 n ) 1 δ n ( 2 , s ) } . Then, we choose I 2 ( n ) by taking the n R 2 indices j ( H X | V Y 2 ( n ) ) C that correspond to the highest entropy terms { H ( U 2 ( j ) | U 2 1 : j 1 , V n , Z 2 n ) } j = 1 n associated with Eavesdropper 2. Thus, notice that δ n ( 2 , H ) and δ n ( 2 , s ) must guarantee | H X | V ( n ) | | ( H X | V Y 2 ( n ) ) C | R 2 . Then, we obtain C 2 ( n ) = ( H X | V Y 2 ( n ) ) C \ I 2 ( n ) and F 2 ( n ) = H X | V Y 2 ( n ) . Finally, in order to evaluate the reliability performance, we define L X | V Y 2 ( n ) { j [ n ] : H ( U 2 ( j ) | U 2 1 : j 1 , V n , Y 2 n ) δ n ( 2 , r ) } .

6.2.2. Performance Evaluation

First, notice that the encoding at the first layer induces a distribution q ˜ V n = p V n . For the second layer, the entries U [ H X | V ( n ) ] of the original DMS only are almost independent of V n because H ( U 2 ( j ) | U 2 1 : j 1 , V n ) 1 δ n ( 2 , s ) for j H X | V ( n ) . Nevertheless, the encoding will construct U ˜ 2 [ H X | V ( n ) ] by storing uniformly-distributed sequences that are totally independent of V n . On the other hand, since L X | V ( n ) T 2 ( n ) , the encoder will use the deterministic SC encoding in Equation (37) to construct U ˜ 2 [ L X | V ( n ) ] . Therefore, according to Lemma 3 and Remark 6, we will have V ( q ˜ V n X n Y 2 n Y 1 n Z 2 n Z 1 n , p V n X n Y 2 n Y 1 n Z 2 n Z 1 n ) 0 for finite n. Since, as seen in Section 5.5, this total variation distance impacts the performance, we obtain first an upper-bound d TV ub on V ( q ˜ V n X n Y 2 n Y 1 n Z 2 n Z 1 n , p V n X n Y 2 n Y 1 n Z 2 n Z 1 n ) , which is defined as:
d TV ub d TV ub ( L ) + d TV ub ( H ) ,
where d TV ub ( L ) will measure the impact of using the deterministic SC encoding in Equation (37) for the entries U ˜ 2 L X | V ( n ) , and d TV ub ( H ) is the contribution on the total variation distance of storing uniformly-distributed random sequences into U ˜ 2 H X | V ( n ) that are totally independent of V n .
Consider d TV ub ( L ) , which corresponds to the analytic bound found in Lemma A2. For the simulations, we can use the Monte Carlo method to directly estimate Equation (A4) by computing the empirical mean,
d TV ub ( L ) 1 N τ τ = 1 N τ j L X | V ( n ) 1 p U 2 ( j ) | U 2 1 : j 1 V n u 2 ( j ) | u ˇ 2 1 : j 1 ( τ ) , v ˇ n ( τ ) ,
where ( v ˇ n ( τ ) , u ˇ 2 n ( τ ) ) must be drawn at each iteration τ [ 1 , N τ ] according to Equation (A2), L X | V ( n ) has been obtained previously in the polar code construction and, according to Equation (A4), u 2 ( j ) arg max u { 0 , 1 } p U 2 ( j ) | U 2 1 : j 1 V n ( u | u ˇ 2 1 : j 1 ( τ ) , v ˇ n ( τ ) ) . Due to the symmetry of p V | X , the probabilities p U 2 ( j ) | U 2 1 : j 1 V n can be obtained with low complexity using the butterfly algorithm described in [7].
Consider now d TV ub ( H ) , which corresponds to the analytic bound found in Lemma A1. We can compute exactly the Kullback-Leibler divergence as in Equation (A3) by using the corresponding entropy terms obtained in the polar code construction. Thus, by applying Pinsker’s inequality, we have:
d TV ub ( H ) 2 ln 2 j H X | V ( n ) 1 H U 2 ( j ) | U 2 1 : j 1 , V n 1 / 2 .
According to the polar code construction, | L X | V ( n ) | and | H X | V ( n ) | will depend only on the values of δ n ( 2 , L ) and δ n ( 2 , H ) , respectively, for a particular n. Hence, the value of d TV ub can be controlled by adjusting ( β ( 2 , L ) , β ( 2 , H ) ) . It is clear that higher values of ( β ( 2 , L ) , β ( 2 , H ) ) mean lower cardinalities of the sets L X | V ( n ) and H X | V ( n ) and, consequently, lower d TV ub . However, | ( H X | V ( n ) ) C ( L X | V ( n ) ) C | increases with ( β ( 2 , L ) , β ( 2 , H ) ) , and the encoder in Equation (36) requires more randomness to form U ˜ 2 [ ( H X | V ( n ) ) C ( L X | V ( n ) ) C ] .
To evaluate the reliability performance, we obtain the upper-bounds P b ub ( 1 ) and P b ub ( 2 ) on the average bit error probability at Receivers 1 and 2, respectively. From Equations (41) and (42) and by applying [27] (Proposition 2) to upper-bound the Bhattacharyya parameters from the entropy terms, we have:
P b ub ( 1 ) d TV ub + 1 | L V | Y 1 ( n ) | j L V | Y 1 ( n ) H U 1 ( j ) | U 1 1 : j 1 , Y 1 n ,
P b ub ( 2 ) 2 d TV ub + 2 | L V | Y 1 ( n ) | j L V | Y 1 ( n ) H U 1 ( j ) | U 1 1 : j 1 , Y 2 n + 1 | L X | V Y 2 ( n ) | j L X | V Y 2 ( n ) H U 2 ( j ) | U 2 1 : j 1 , V n , Y 2 n .
To evaluate the secrecy performance, we compute an upper-bound I ub ( W 1 , W 2 ; F 1 , F 2 , Z ˜ 2 n ) on the information leakage I ( W 1 , W 2 ; F 1 , F 2 , Z ˜ 2 n ) for Eavesdropper 2. From Equation (45) we obtain:
I ub ( W 1 , W 2 ; F 1 , F 2 , Z ˜ 2 n ) 4 n d TV ub 2 d TV ub log d TV ub + = 1 2 | I ( n ) F ( n ) | j I 1 ( n ) F 1 ( n ) H U 1 ( j ) | U 1 1 : j 1 , Z 2 n j I 2 ( n ) F 2 ( n ) H U 2 ( j ) | U 2 1 : j 1 , V n , Z 2 n ,
Due to the degradedness condition of BS-BC and, consequently, by Lemma 1, the information leakage at Eavesdropper 1 will be always less than the one at Eavesdropper 2.
Finally, we evaluate the overall rate of the additional sequences { Φ 1 , Φ 2 } by computing:
1 n | Φ 1 | + | Φ 2 | = 1 n | H V | Y 1 ( n ) C L V | Y 1 ( n ) C | + | H X | V Y 2 ( n ) C L X | V Y 2 ( n ) C | .
The performance of the polar coding scheme is graphically shown in Figure 10. As for the previous model, let ρ R be the normalized target rate in which the polar coding scheme operates, that is ρ R R 1 R 1 = R 2 R 2 . In Figure 10A, we evaluate the upper-bound I 0 ub ( W 1 , W 2 ; F 1 , F 2 , Z 2 n ) , which corresponds to the upper-bound on the information leakage defined in Equation (55) when we consider d TV ub = 0 , as a function of the blocklength n for different values of ρ R . For this plot, we set β ( 1 , s ) = 0.30 and β ( 2 , s ) = 0.36 . Notice that ( β ( 1 , r ) , β ( 2 , r ) ) and ( β ( 2 , L ) , β ( 2 , H ) ) if we set d TV ub = 0 will not impact the information leakage. As we have proven in Section 5.5.4, the secrecy performance is improving as n increases. Moreover, to satisfy a particular secrecy performance level, the polar code will need higher values of n as the target rates approach the capacity.
In Figure 10B, we evaluate the upper-bounds P b , 0 ub ( 1 ) and P b , 0 ub ( 2 ) , which correspond to the bounds on the average bit error probability at the legitimate Receivers 1 and 2, respectively, when we set d TV ub = 0 , as a function of the blocklength n. For this plot, we set β ( 1 , r ) = β ( 2 , r ) = 0.24 and notice that the reliability performance will not depend on the values of ( β ( 1 , s ) , β ( 2 , s ) ) and ρ R . If we set d TV ub = 0 , then it is clear that it will not depend on ( β ( 2 , L ) , β ( 2 , H ) ) either. As shown theoretically in Section 5.5.3, the error probability becomes lower as the blocklength n increases.
Figure 10C plots the overall rate of the additional secret sequences computed as in Equation (56) when we set β ( 1 , r ) = β ( 2 , r ) = 0.24 , β ( 1 , s ) = 0.30 and β ( 2 , s ) = 0.36 . As mentioned in Section 5.2, we can see that this rate tends to be negligible for n sufficiently large.
Finally, Figure 10D plots the upper-bounds d TV ub ( L ) and d TV ub ( H ) defined in Equations (51) and (52), respectively, when we set β ( 2 , L ) = β ( 2 , H ) = 0.36 . As we have proven theoretically in Lemma 3, notice that the total variation distance decays with the blocklength n. Precisely, notice that d TV ub ( L ) is lower than d TV ub ( H ) , and therefore, the bound on the total variation distance is practically governed by d TV ub ( H ) ( d TV ub d TV ub ( H ) ). This happens because although we can compute exactly the Kullback–Leibler divergence as in Equation (A3) from the entropy terms estimated in the polar code construction, Pinsker’s inequality to obtain d TV ub ( H ) as in Equation (52) can be too loose for n not sufficiently large. Consider the impact of d TV ub on the reliability performance of the code. The average error probability bounds in Equations (53) and (54) are modeled as the sum of two terms, one depending directly on d TV ub and the other depending on the polar construction (which has been plotted in Figure 10B). Since d TV ub ( H ) is too loose, what we obtain is that the reliability performance of the code will be governed practically by the bound d TV ub for small values of the blocklength n. Now, consider the impact of d TV ub on the secrecy performance of the code. The bound on the information leakage in Equation (55) is modeled as the sum of two terms, one also depending only on the polar code construction (which has been plotted in Figure 10A) and the other depending on d TV ub . However, in this situation, d TV ub impacts the information leakage approximately as n · d TV ub , which means that this term will totally govern the secrecy performance. Recall that this term follows from Equation (44), which bounds the impact of the encoding in Equation (36) on the conditional entropy term of the information leakage as a function of the total variation distance. Hence, we can conclude that this bound, which follows from applying [30] (Lemma 2.9), can be too loose for n not sufficiently large.

7. Conclusions

We have described two polar coding schemes for two different models over the degraded broadcast channel: DBC-NLD-LS and DBC-LD-NLS. For both models, we have proven that the proposed polar coding schemes are asymptotically secrecy-capacity achieving, providing reliability and strong secrecy simultaneously. Then, we have discussed how to construct these polar codes in practice, and we have evaluated their performance for a finite blocklength by means of simulations. Although several polar code constructions methods have been proposed in the literature, this paper, as far as we know, is the first to discuss practical constructions when the polar code must satisfy both reliability and secrecy constraints. In addition, we have evaluated the secrecy performance of the polar code in terms of the strong secrecy performance, which has been possible by obtaining an upper-bound on the corresponding information leakage at the eavesdroppers. Indeed, we have shown that the proposed polar coding schemes can perform well in practice for a finite blocklength.
The criteria we have chosen for designing the polar codes are: to provide reliability and strong secrecy in one block of size n by using only a secret key that is negligible in terms of rate and to minimize the amount of random decisions for the SC encoding. For the first purpose, we have introduced the source of common randomness, and we have avoided the use of the chaining construction given in [9] (which is possible due to the degraded nature of the broadcast channel); for the second one, we have adapted the deterministic SC encoding given in [20]. These two types of randomness have different implications on the practical design: while the common randomness is uniformly distributed and can be provided by the communication system, the randomness for SC encoding is not and must be drawn by the encoder. In communication scenarios requiring several transmissions of size n, we have shown that one realization of the common randomness can be reused without worsening the performance.
Despite the good performance of the polar coding schemes, some issues still persist. How to avoid the transmissions of the additional secret sequences is a problem that remains open. Despite the length of the required secret key being asymptotically negligible in terms of rate, these additional transmissions can be problematic in practical scenarios. As pointed out in Remark 4, one can adopt the chaining construction in [9] to further reduce the length of these sequences, but this requires the transmission to take place over several blocks of size n and a very large memory capacity at the transmitter or receiver side. Furthermore, despite the rate of the amount of randomness required for SC encoding being negligible, how to replace the random decisions entirely by deterministic ones is a problem that still remains unsolved. Another problem that remains open is how to avoid the use of the common randomness, which allows keyless secret communication over a single block of size n (keyless in the sense that the rate of the required secret key is negligible). Finally, to design polar codes based on the proposed performance evaluation, it seems necessary to find tighter upper-bounds on the total variation distance between the distribution induced by the encoder and the original distribution used in the code construction, particularly for the term that models the impact of storing uniformly-distributed sequences. Also, for the secrecy performance, it would be interesting to find a tighter upper-bound to evaluate the impact of the total variation distance on the information leakage.
Lastly, it is worth mentioning that having to know the statistics of the eavesdropper channels for the polar code construction may seem problematic. Nevertheless, for the polar code construction, one can consider virtual eavesdroppers with some target channel qualities. For DBC-LD-NLS, we can design a polar code according to the statistics of this virtual eavesdropper, and due to the degradedness condition of the channel, this code will perform well if the real eavesdroppers have worse channel quality (worst-case design). On the other hand, for the DBC-NLD-LS, one can simply consider different levels of secrecy depending on different target channel qualities. Depending on the channel quality of the real eavesdropper with respect to the virtual ones considered for the design, the polar coding scheme will provide a particular secrecy performance level.

Supplementary Materials

The MATLAB code used in this paper for Section 6 is available at https://0-www-mdpi-com.brum.beds.ac.uk/1099-4300/20/6/467/s1.

Author Contributions

Conceptualization, J.d.O.A. and J.R.F. Formal analysis, J.d.O.A. Funding acquisition, J.R.F. Investigation, J.d.O.A. and J.R.F. Methodology, J.d.O.A. and J.R.F. Software, J.d.O.A. Supervision, J.R.F. Validation, J.R.F. Writing, original draft, J.d.O.A.

Funding

This work is supported by the “Ministerio de Ciencia, Innovación y Universidades” and the “Agencia Estatal de Investigación” of the Spanish Government, ERDF funds (TEC2013-41315-R, TEC2015-69648-REDC, TEC2016-75067-C4-2-R) and the Catalan Government (2017 SGR 578 AGAUR).

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

The following abbreviations are used in this manuscript:
DBCDegraded Broadcast Channel
DBC-NLD-LSDegraded Broadcast Channel with Non-Layered Decoding and Layered Secrecy
DBC-LD-NLSDegraded Broadcast Channel with Layered Decoding and Non-Layered Secrecy
SCSuccessive Cancellation
DMSDiscrete Memoryless Source
BECBinary Erasure Channel
BSCBinary Symmetric Channel
BE-BCBinary Erasure Broadcast Channel
BS-BCBinary Symmetric Broadcast Channel

Appendix A. Proof of Lemmas 2 and 3

Consider a DMS ( V 1 × × V L × Y K × × Y 1 × Z M × × Z 1 , p V 1 V L Y K Y 1 Z M Z 1 ) , the joint distribution of which satisfies the Markov chain condition V 1 V L Y K Y 1 Z M Z 1 . Consider an i.i.d. n-sequence ( V 1 n , , V L n , Y K n , , Y 1 n , Z M n , , Z 1 n ) of this DMS, n being any power of two. We define the polar transforms ( U 1 n , , U L n ) , where U n V n G n for each [ 1 , L ] , with joint distribution p U 1 n U L n . Then, define H V | V 1 ( n ) and L V | V 1 ( n ) as in Equations (27) and (28), where V 0 = U 0 . Let V L X ; if L 1 , notice that this DMS is the one considered for the code construction of DBC-NLD-LS. Otherwise, if L K , it is the one considered for DBC-LD-NLS.
Now, consider the polar encoding procedures described for both models in Section 4.2 and Section 5.2. Let q ˜ U 1 n U L n be the joint distribution of ( U ˜ 1 n , , U ˜ L n ) after the encoding. For both models, we have:
q ˜ U 1 n U L n ( u ˜ 1 n , , u ˜ L n ) = = 1 L j = 1 n q ˜ U ( j ) | U 1 : j 1 V 1 n ( u ˜ ( j ) | u ˜ 1 : j 1 , u ˜ 1 n G n ) ,
where, for all [ 1 , L ] ,
q ˜ U ( j ) | U 1 : j 1 V 1 n u ˜ ( j ) | u ˜ 1 : j 1 , v ˜ 1 n = 1 2 if j H V | V 1 ( n ) , p U ( j ) | U 1 : j 1 V 1 n u ˜ ( j ) | u ˜ 1 : j 1 , v ˜ 1 n if j H V | V 1 ( n ) C L V | V 1 ( n ) C , 𝟙 u ˜ ( j ) = ξ ( j ) u ˜ 1 : j 1 , v ˜ 1 n if j L V | V 1 ( n ) ,
p U ( j ) | U 1 : j 1 V 1 n being the distribution induced by the original DMS and ξ ( j ) being the deterministic arg max function given in Equation (18) for DBC-NLD-LS or given in Equation (37) for DBC-LD-NLS.
Additionally, consider another encoding process that constructs ( U ˇ 1 n , , U ˇ L n ) by omitting the use of the deterministic arg max function, but samples U ˇ 1 ( j ) from the distribution:
q ˇ U ( j ) | U 1 : j 1 V 1 n u ˇ ( j ) | u ˇ 1 : j 1 , v ˇ 1 n = 1 2 if j H V | V 1 ( n ) , p U ( j ) | U 1 : j 1 V 1 n u ˇ ( j ) | u ˇ 1 : j 1 , v ˇ 1 n if j H V | V 1 ( n ) C .
First, the following lemma shows that the joint distributions p U 1 n U L n and q ˇ U 1 n U L n are nearly statistically indistinguishable for sufficiently large n.
Lemma A1.
Let δ n = 2 n β for some β ( 0 , 1 2 ) , and define δ n ( 1 ) 2 n δ n ln 2 . Then,
V ( q ˇ U 1 n U L n , p U 1 n U L n ) L δ n ( 1 ) .
Proof. 
The Kullback-Leibler distance between p U 1 n U L n and q ˇ U 1 n U L n is:
D p U 1 n U L n q ˇ U 1 n U L n = ( a ) = 1 L j = 1 n E p U 1 : j 1 V 1 n D p U ( j ) | U 1 : j 1 V 1 n q ˇ U ( j ) | U 1 : j 1 V 1 n = ( b ) = 1 L j H V | V 1 ( n ) 1 H U ( j ) | U 1 : j 1 , V 1 n ( c ) L δ n | H V | V 1 ( n ) | ,
where ( a ) holds by the chain rule, the invertibility of G n and the fact that U 1 n U 2 n U L (and U ˇ 1 n U ˇ 2 n U ˇ L ) forms a Markov chain, ( b ) follows from Equation (A2) and by applying [14] (Lemma 10), and ( c ) holds by the definition of H V | V 1 ( n ) in Equation (27). Finally, since | H V | V 1 ( n ) | n and by using Pinsker’s inequality, we obtain V ( q ˇ U 1 n U L n , p U 1 n U L n ) 2 L n δ n ln 2 . □
Now, we show that q ˇ U 1 n U L n and q ˜ U 1 n U L n are nearly indistinguishable for n large enough.
Lemma A2.
Let δ n = 2 n β for some β ( 0 , 1 2 ) . Then,
V ( q ˜ U 1 n U L n , q ˇ U 1 n U L n ) δ n ( 2 ) ,
where δ n ( 2 ) L n 2 2 δ n ( 1 ) 2 n log 2 δ n ( 1 ) + δ n and δ n ( 1 ) defined as in Lemma A1.
Proof. 
The proof follows similar reasoning as the one for [20] (Lemma 2). Hence, define a coupling [29] for ( U ˇ 1 n , , U ˇ L n ) and ( U ˜ 1 n , , U ˜ L n ) such that U ˇ [ ( L V | V 1 ( n ) ) C ] = U ˜ [ ( L V | V 1 ( n ) ) C ] . Thus, we have:
V ( q ˜ U 1 n U L n , q ˇ U 1 n U L n ) ( a ) P U ˜ 1 n , , U ˜ L n U ˇ 1 n , , U ˇ L n ( b ) = 1 L P U ˜ n U ˇ n | V ˜ 1 n = V ˇ 1 n ( c ) = 1 L j = 1 n P U ˜ ( j ) U ˇ ( j ) | U ˜ 1 : j 1 = U ˇ 1 : j 1 , V ˜ 1 n = V ˇ 1 n = ( d ) = 1 L j L V | V 1 ( n ) E U ˇ 1 : j 1 , V ˇ 1 n 1 p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n ,
where ( a ) follows from the coupling lemma [29] (Proposition 4.7), ( b ) holds by the union bound, the invertibility of G n and the fact that U ˜ 1 n U ˜ 2 n U ˜ L (and U ˇ 1 n U ˇ 2 n U ˇ L ) forms a Markov chain, ( c ) also holds by the union bound and ( d ) follows from Equations (A1) and (A2) given that U ˇ [ ( L V | V 1 ( n ) ) C ] = U ˜ [ ( L V | V 1 ( n ) ) C ] and from defining u ( j ) arg max u { 0 , 1 } p U ( j ) | U 1 : j 1 V 1 n ( u | U ˇ 1 : j 1 , V ˇ 1 n ) .
Next, for any [ 1 , L ] and j [ n ] , for sufficiently large n, we have:
| H U ( j ) | U 1 : j 1 , V 1 n H U ( j ) | U ˇ 1 : j 1 , V ˇ 1 n | ( a ) | H U 1 : j 1 , V 1 n H U ˇ 1 : j 1 , V ˇ 1 n | + | H U 1 : j , V 1 n H U ( j ) , U ˇ 1 : j 1 , V ˇ 1 n | ( b ) 2 V q ˇ U 1 : j 1 U 1 n , p U 1 : j 1 U 1 n log 2 n V q ˇ U 1 : j 1 U 1 n , p U 1 : j 1 U 1 n ( c ) 2 2 δ n ( 1 ) 2 n log 2 δ n ( 1 ) ,
where ( a ) holds by the chain rule of entropy and the triangle inequality, ( b ) follows from applying [30] (Lemma 2.9), the invertibility of G n and because V ( p U ( j ) | U 1 : j 1 U 1 n q ˇ U 1 : j 1 U 1 n , p U 1 : j U 1 n ) = V ( q ˇ U 1 : j 1 U 1 n , p U 1 : j 1 U 1 n ) , and ( c ) holds because V q ˇ U 1 : j 1 U 1 n , p U 1 : j 1 U 1 n V ( q ˇ U 1 n U n , p U 1 n U n ) 2 δ n ( 1 ) (by using Lemma A1 and taking L 2 ) and because the function x x log x is monotonically decreasing for x > 0 small enough.
Thus, for any [ 1 , L ] and j L V | V 1 ( n ) , we have:
2 2 δ n ( 1 ) 2 n log 2 δ n ( 1 ) + δ n ( a ) 2 2 δ n ( 1 ) 2 n log 2 δ n ( 1 ) + H U ( j ) | U 1 : j 1 , V 1 n ( b ) H U ( j ) | U ˇ 1 : j 1 , V ˇ 1 n = E U ˇ 1 : j 1 , U ˇ 1 n h 2 p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n E U ˇ 1 : j 1 , U ˇ 1 n 1 p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n · log 1 p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n ( c ) E U ˇ 1 : j 1 , U ˇ 1 n 1 p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n 2 ( d ) E U ˇ 1 : j 1 , U ˇ 1 n 1 p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n 2 ,
where ( a ) holds because, by definition, H U ( j ) | U 1 : j 1 , V 1 n δ n if j L V | V 1 ( n ) , ( b ) holds by Equation (A5), ( c ) holds because p U ( j ) | U 1 : j 1 V 1 n u ( j ) | U ˇ 1 : j 1 , V ˇ 1 n 1 / 2 and log ( x ) < x if x [ 0 , 1 / 2 ) and ( d ) follows from Jensen’s inequality.
Finally, by combining Equations (A4) and (A6) and because | L V | V 1 ( n ) | n , we have V ( q ˜ U 1 n U L n , q ˇ U 1 n U L n ) L n 2 2 δ n ( 1 ) ( 2 n log 2 δ n ( 1 ) ) + δ n . □
Hence, by Lemma A1, Lemma A2 and by applying the triangle inequality, we obtain:
V ( q ˜ U 1 n U L n , p U 1 n U L n ) V ( q ˜ U 1 n U L n , q ˇ U 1 n U L n ) + V ( q ˇ U 1 n U L n , p U 1 n U L n ) L n 2 2 δ n ( 1 ) 2 n log 2 δ n ( 1 ) + δ n + L δ n ( 1 ) .
Consequently, since q ˜ Y K n Y 1 n Z M n Z 1 n | V 1 n V L n = p Y K n Y 1 n Z M n Z 1 n | V 1 n V L n and the invertibility of G n , we obtain V ( q ˜ V 1 n V L n Y K n Y 1 n Z M n Z 1 n , p V 1 n V L n Y K n Y 1 n Z M n Z 1 n ) = V ( q ˜ U 1 n U L n , p U 1 n U L n ) , and this concludes the proof.

References and Notes

  1. Wyner, A. The wire-tap channel. Bell Syst. Tech. J. 1975, 54, 1355–1387. [Google Scholar] [CrossRef]
  2. Csiszár, I.; Körner, J. Broadcast channels with confidential messages. IEEE Trans. Inf. Theory 1978, 24, 339–348. [Google Scholar] [CrossRef]
  3. Maurer, U.; Wolf, S. Information-theoretic key agreement: From weak to strong secrecy for free. In Advances in Cryptology—EUROCRYPT 2000; Springer: Berlin/Heidelberg, Germany, 2000; pp. 351–368. [Google Scholar]
  4. Zou, S.; Liang, Y.; Lai, L.; Poor, H.; Shamai, S. Broadcast networks with layered decoding and layered secrecy: Theory and applications. Proc. IEEE 2015, 103, 1841–1856. [Google Scholar] [CrossRef]
  5. Liang, Y.; Lai, L.; Poor, H.V.; Shamai, S. A broadcast approach for fading wiretap channels. IEEE Trans. Inf. Theory 2014, 60, 842–858. [Google Scholar] [CrossRef]
  6. Ekrem, E.; Ulukus, S. Secrecy capacity of a class of broadcast channels with an eavesdropper. EURASIP J. Wirel. Commun. Netw. 2009, 2009. [Google Scholar] [CrossRef]
  7. Arikan, E. Channel polarization: A method for constructing capacity-achieving codes for symmetric binary-input memoryless channels. IEEE Trans. Inf. Theory 2009, 55, 3051–3073. [Google Scholar] [CrossRef] [Green Version]
  8. Mahdavifar, H.; Vardy, A. Achieving the secrecy capacity of wiretap channels using polar codes. IEEE Trans. Inf. Theory 2011, 57, 6428–6443. [Google Scholar] [CrossRef]
  9. Şaşoğlu, E.; Vardy, A. A new polar coding scheme for strong security on wiretap channels. In Proceedings of the IEEE International Symposium on Information Theory Proceedings (ISIT), Istanbul, Turkey, 7–12 July 2013; pp. 1117–1121. [Google Scholar] [CrossRef]
  10. Renes, J.M.; Renner, R.; Sutter, D. Efficient one-way secret key agreement and private channel coding via polarization. In Advances in Cryptology-ASIACRYPT; Springer: Berlin/Heidelberg, Germany, 2013; pp. 194–213. [Google Scholar]
  11. Wei, Y.; Ulukus, S. Polar coding for the general wiretap channel with extensions to multiuser scenarios. IEEE J. Sel. Areas Commun. 2016, 34, 278–291. [Google Scholar] [CrossRef]
  12. Cihad Gulcu, T.; Barg, A. Achieving secrecy capacity of the wiretap channel and broadcast channel with a confidential component. arXiv, 2014; arXiv:1410.3422. [Google Scholar]
  13. Chou, R.A.; Bloch, M.R. Polar coding for the broadcast channel with confidential messages: A random binning analogy. IEEE Trans. Inf. Theory 2016, 62, 2410–2429. [Google Scholar] [CrossRef]
  14. Goela, N.; Abbe, E.; Gastpar, M. Polar codes for broadcast channels. IEEE Trans. Inf. Theory 2015, 61, 758–782. [Google Scholar] [CrossRef]
  15. Chou, R.A.; Bloch, M.R.; Abbe, E. Polar coding for secret-key generation. IEEE Trans. Inf. Theory 2015, 61, 6213–6237. [Google Scholar] [CrossRef]
  16. Wang, L.; Sasoglu, E. Polar coding for interference networks. In Proceedings of the 2014 IEEE International Symposium on Information Theory, Honolulu, HI, USA, 29 June–4 July 2014; pp. 311–315. [Google Scholar] [CrossRef]
  17. Chou, R.A.; Yener, A. Polar coding for the multiple access wiretap channel via rate-splitting and cooperative jamming. In Proceedings of the 2016 IEEE International Symposium on Information Theory (ISIT), Barcelona, Spain, 10–15 July 2016; pp. 983–987. [Google Scholar] [CrossRef]
  18. Hirche, C.; Morgan, C.; Wilde, M.M. Polar codes in network quantum information theory. IEEE Trans. Inf. Theory 2016, 62, 915–924. [Google Scholar] [CrossRef]
  19. Bloch, M.; Barros, J. Physical-Layer Security: From Information Theory to Security Engineering; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
  20. Chou, R.A.; Bloch, M.R. Using deterministic decisions for low-entropy bits in the encoding and decoding of polar codes. In Proceedings of the 2015 53rd Annual Allerton Conference on Communication, Control, and Computing (Allerton), Monticello, IL, USA, 29 September–2 October 2015; pp. 1380–1385. [Google Scholar] [CrossRef]
  21. Tal, I.; Vardy, A. How to construct polar codes. IEEE Trans. Inf. Theory 2013, 59, 6562–6582. [Google Scholar] [CrossRef]
  22. Vangala, H.; Viterbo, E.; Hong, Y. A comparative study of polar code constructions for the AWGN channel. arXiv, 2015; arXiv:1501.02473. [Google Scholar]
  23. Honda, J.; Yamamoto, H. Polar coding without alphabet extension for asymmetric models. IEEE Trans. Inf. Theory 2013, 59, 7829–7838. [Google Scholar] [CrossRef]
  24. Throughout this paper, we assume binary polarization. An extension to q-ary alphabets is possible [25,26].
  25. Karzand, M.; Telatar, E. Polar codes for q-ary source coding. In Proceedings of the 2010 IEEE International Symposium on Information Theory, Austin, TX, USA, 12–18 June 2010; pp. 909–912. [Google Scholar] [CrossRef]
  26. Şasoğlu, E.; Telatar, E.; Arikan, E. Polarization for arbitrary discrete memoryless channels. In Proceedings of the IEEE Information Theory Workshop, Sicily, Italy, 11–16 October 2009; pp. 144–148. [Google Scholar]
  27. Arikan, E. Source polarization. In Proceedings of the 2010 IEEE International Symposium on Information Theory, Austin, TX, USA, 12–18 June 2010; pp. 899–903. [Google Scholar]
  28. Korada, S.B.; Urbanke, R.L. Polar codes are optimal for lossy source coding. IEEE Trans. Inf. Theory 2010, 56, 1751–1768. [Google Scholar] [CrossRef]
  29. Levin, D.A.; Peres, Y.; Wilmer, E.L. Markov Chains and Mixing Times; American Mathematical Society: Providence, RI, USA, 2009. [Google Scholar]
  30. Csiszar, I.; Körner, J. Information Theory: Coding Theorems for Discrete Memoryless Systems; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
  31. Pearl, J. Causality; Cambridge University Press: Cambridge, UK, 2009. [Google Scholar]
  32. Most of the code in MATLAB is adapted from https://ecse.monash.edu/staff/eviterbo/polarcodes.html.
  33. Cover, T.M.; Thomas, J.A. Elements of Information Theory; John Wiley & Sons: Hoboken, NJ, USA, 2012. [Google Scholar]
Figure 1. DBC with Non-Layered Decoding and Layered Secrecy (DBC-NLD-LS).
Figure 1. DBC with Non-Layered Decoding and Layered Secrecy (DBC-NLD-LS).
Entropy 20 00467 g001
Figure 2. DBC with Layered Decoding and Non-Layered Secrecy (DBC-LD-NLS).
Figure 2. DBC with Layered Decoding and Non-Layered Secrecy (DBC-LD-NLS).
Entropy 20 00467 g002
Figure 3. Polar code construction for DBC-NLD-LS. The hatched area represents those indices j ( H X | Y 1 ( n ) ) C ( L X | Y 1 ( n ) ) C , which can belong to the sets I m ( n ) ( m [ 1 , M ] ), C ( n ) , F ( n ) or T ( n ) .
Figure 3. Polar code construction for DBC-NLD-LS. The hatched area represents those indices j ( H X | Y 1 ( n ) ) C ( L X | Y 1 ( n ) ) C , which can belong to the sets I m ( n ) ( m [ 1 , M ] ), C ( n ) , F ( n ) or T ( n ) .
Entropy 20 00467 g003
Figure 4. Bayesian graph plotting the dependencies between the random variables of different blocks that are involved in the secrecy analysis when we consider a transmission over several blocks of size n.
Figure 4. Bayesian graph plotting the dependencies between the random variables of different blocks that are involved in the secrecy analysis when we consider a transmission over several blocks of size n.
Entropy 20 00467 g004
Figure 5. Polar code construction for the DBC-LD-NLS at the -th layer. The hatched area represents those indices j ( H V | V 1 Y ( n ) ) C ( L V | V 1 Y ( n ) ) C , which can belong to the sets I ( n ) , C ( n ) or T ( n ) .
Figure 5. Polar code construction for the DBC-LD-NLS at the -th layer. The hatched area represents those indices j ( H V | V 1 Y ( n ) ) C ( L V | V 1 Y ( n ) ) C , which can belong to the sets I ( n ) , C ( n ) or T ( n ) .
Entropy 20 00467 g005
Figure 6. Secrecy performance of the polar coding scheme for DBC-NLD-LS over BE-BC as a function of the blocklength n and the normalized target rate ρ R when we set β ( r ) = 0.16 and β ( s ) = 0.30 . (A) Upper-bound on the information about ( W 1 , W 2 ) leaked to Eavesdropper 1 defined as in Equation (48). (B) Upper-bound on the information about W 2 leaked to Eavesdropper 2 defined as in Equation (49).
Figure 6. Secrecy performance of the polar coding scheme for DBC-NLD-LS over BE-BC as a function of the blocklength n and the normalized target rate ρ R when we set β ( r ) = 0.16 and β ( s ) = 0.30 . (A) Upper-bound on the information about ( W 1 , W 2 ) leaked to Eavesdropper 1 defined as in Equation (48). (B) Upper-bound on the information about W 2 leaked to Eavesdropper 2 defined as in Equation (49).
Entropy 20 00467 g006
Figure 7. Secrecy performance of the polar coding scheme for DBC-NLD-LS over BE-BC as a function of n and β ( s ) , which defines δ n ( s ) for each n, when we set β ( r ) = 0.16 and ρ R = 0.90 . (A) Upper-bound on the information about ( W 1 , W 2 ) leaked to Eavesdropper 1 defined as in Equation (48). (B) Upper-bound on the information about W 2 leaked to Eavesdropper 2 defined as in Equation (49).
Figure 7. Secrecy performance of the polar coding scheme for DBC-NLD-LS over BE-BC as a function of n and β ( s ) , which defines δ n ( s ) for each n, when we set β ( r ) = 0.16 and ρ R = 0.90 . (A) Upper-bound on the information about ( W 1 , W 2 ) leaked to Eavesdropper 1 defined as in Equation (48). (B) Upper-bound on the information about W 2 leaked to Eavesdropper 2 defined as in Equation (49).
Entropy 20 00467 g007
Figure 8. Reliability performance of the polar coding scheme for DBC-NLD-LS over BE-BC as a function of n and β ( r ) , which defines δ n ( r ) for each n, when we set β ( s ) = 0.30 and ρ R = 0.90 . That is, the bound P b ub ( 1 ) on the average bit error probability at the legitimate Receiver 1 is defined as in Equation (47).
Figure 8. Reliability performance of the polar coding scheme for DBC-NLD-LS over BE-BC as a function of n and β ( r ) , which defines δ n ( r ) for each n, when we set β ( s ) = 0.30 and ρ R = 0.90 . That is, the bound P b ub ( 1 ) on the average bit error probability at the legitimate Receiver 1 is defined as in Equation (47).
Entropy 20 00467 g008
Figure 9. Rate of the additional secret sequence Φ computed as in Equation (50) for DBC-NLD-LS over BE-BC as a function of the blocklength n for different values of ( β ( r ) , β ( s ) ) , which defines ( δ n ( r ) , δ n ( s ) ) for each n. (A) Rate of Φ for different values of β ( s ) when β ( r ) = 0.16 and ρ R = 0.90 . (B) Rate of Φ for different values of β ( r ) when β ( s ) = 0.30 and ρ R = 0.90 .
Figure 9. Rate of the additional secret sequence Φ computed as in Equation (50) for DBC-NLD-LS over BE-BC as a function of the blocklength n for different values of ( β ( r ) , β ( s ) ) , which defines ( δ n ( r ) , δ n ( s ) ) for each n. (A) Rate of Φ for different values of β ( s ) when β ( r ) = 0.16 and ρ R = 0.90 . (B) Rate of Φ for different values of β ( r ) when β ( s ) = 0.30 and ρ R = 0.90 .
Entropy 20 00467 g009
Figure 10. Performance of the polar coding scheme for DBC-LD-NLS over BS-BC as a function of the blocklength n when β ( 1 , r ) = β ( 2 , r ) = 0.24 , β ( 1 , s ) = 0.30 , β ( 2 , s ) = 0.36 and β ( 2 , H ) = β ( 2 , H ) = 0.36 . (A) Upper-bound on the information about ( W 1 , W 2 ) leaked to Eavesdropper 2 defined as in Equation (55) for different normalized target rates ρ R when we set d TV ub = 0 . (B) Upper-bounds on the average error probability at legitimate Receivers 1 and 2 defined as in Equations (53) and (54), respectively, when d TV ub = 0 . (C) Overall rate of the sequences { Φ 1 , Φ 2 } computed as in Equation (56). (D) terms d TV ub ( H ) and d TV ub ( L ) that contribute to the bound on the total variation distance d TV ub defined as in Equations (51) and (52), respectively.
Figure 10. Performance of the polar coding scheme for DBC-LD-NLS over BS-BC as a function of the blocklength n when β ( 1 , r ) = β ( 2 , r ) = 0.24 , β ( 1 , s ) = 0.30 , β ( 2 , s ) = 0.36 and β ( 2 , H ) = β ( 2 , H ) = 0.36 . (A) Upper-bound on the information about ( W 1 , W 2 ) leaked to Eavesdropper 2 defined as in Equation (55) for different normalized target rates ρ R when we set d TV ub = 0 . (B) Upper-bounds on the average error probability at legitimate Receivers 1 and 2 defined as in Equations (53) and (54), respectively, when d TV ub = 0 . (C) Overall rate of the sequences { Φ 1 , Φ 2 } computed as in Equation (56). (D) terms d TV ub ( H ) and d TV ub ( L ) that contribute to the bound on the total variation distance d TV ub defined as in Equations (51) and (52), respectively.
Entropy 20 00467 g010

Share and Cite

MDPI and ACS Style

Del Olmo Alos, J.; Rodríguez Fonollosa, J. Strong Secrecy on a Class of Degraded Broadcast Channels Using Polar Codes. Entropy 2018, 20, 467. https://0-doi-org.brum.beds.ac.uk/10.3390/e20060467

AMA Style

Del Olmo Alos J, Rodríguez Fonollosa J. Strong Secrecy on a Class of Degraded Broadcast Channels Using Polar Codes. Entropy. 2018; 20(6):467. https://0-doi-org.brum.beds.ac.uk/10.3390/e20060467

Chicago/Turabian Style

Del Olmo Alos, Jaume, and Javier Rodríguez Fonollosa. 2018. "Strong Secrecy on a Class of Degraded Broadcast Channels Using Polar Codes" Entropy 20, no. 6: 467. https://0-doi-org.brum.beds.ac.uk/10.3390/e20060467

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop