You are on page 1of 19

IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO.

12, DECEMBER 2018 7903

Polar Coding for the Multiple Access Wiretap


Channel via Rate-Splitting and
Cooperative Jamming
Rémi A. Chou , Member, IEEE, and Aylin Yener , Fellow, IEEE

Abstract— We consider strongly secure communication over at least required to be symmetric. Among those, [4], [7], [9],
a discrete memoryless multiple access wiretap channel with [11], [12] provide strong secrecy. Explicit wiretap codes with
two transmitters. No degradation or symmetry assumptions are low complexity encoding/decoding for arbitrary channels are
made on the channel. Our main result is that any rate pair
known to be achievable with a random coding like proof, is also reported in [14]–[17], with the caveats that [14] deals with
achievable with an explicit and low-complexity polar coding weak secrecy and requires a non-negligible amount of shared
scheme. Moreover, if the rate pair is known to be achievable randomness between encoder and decoder, no efficient code
without time-sharing, then time-sharing is not needed in our construction is known for the scheme in [15], and a pre-shared
polar coding scheme as well. Our proof technique relies on secret with negligible rate is required in [16]. Note that a polar
rate-splitting, which introduces two virtual transmitters, and
cooperative jamming strategies implemented by these virtual coding scheme is also proposed in [18], however, it relies
transmitters. Specifically, our coding scheme combines point-to- on existence results from [19] and thus does not provide
point codes that either aim at secretly conveying a message to a scheme that is fully explicit. Additionally, explicit coding
the legitimate receiver or at performing cooperative jamming. schemes have been proposed for the Gaussian wiretap channel
Each point-to-point code relies on block Markov encoding to in [20] and [21].
be able to deal with an arbitrary channel and strong secrecy.
Consequently, our coding scheme is the combination of inter- In this paper, we consider a multi-transmitter setting,
dependent block Markov constructions. We assess reliability and the multiple access wiretap channel (MAC-WT) [22]. Our
strong secrecy through a detailed analysis of the dependencies main results can be summarized as follows.
between the random variables involved in the scheme. • Any rate pair known to be achievable for the two-user
Index Terms— Polar codes, rate-splitting, multiple-access chan- discrete memoryless MAC-WT is also achievable under
nel, wiretap channel, physical-layer security. strong secrecy with an explicit and low-complexity polar
coding scheme.
I. I NTRODUCTION • Moreover, if the rate pair is known to be achievable

A LTHOUGH [2] provides the fundamental limits of


secure communication over a noisy channel tapped by
an eavesdropper, it leaves open the problem of designing
without time-sharing, then our polar coding scheme does
not require time-sharing either.
Similar to polar coding schemes for the point-to-point wiretap
explicit and low-complexity codes. Recent efforts have been channel under strong secrecy [9], [16], [18], our coding
made to construct such coding schemes. Specifically, coding scheme requires the transmitters to share secret randomness
schemes based on low-density parity-check codes [3]–[5], with the legitimate receiver to be able to deal with strong
polar codes [6]–[10], and invertible extractors [11]–[13] have secrecy and any general discrete memoryless channel model.
been successfully developed for special cases of Wyner’s wire- Fortunately, the shared randomness needed has negligible rate.
tap channel model, in which the communication channels are Our coding scheme does not involve joint polarization
results [23], [24] and relies, instead, on perhaps simpler results
Manuscript received February 17, 2016; revised January 5, 2017 and
June 26, 2018; accepted July 11, 2018. Date of publication August 16, 2018; for source polarization [25]. We also rely on rate-splitting [26],
date of current version November 20, 2018. This work was supported in part which consists in splitting one user into two virtual users,
by NSF under Grants CIF-1319338 and CNS-1314719. Part of this work resulting in a total of three users. Although rate-splitting is
has been performed while the first author was a postdoctoral researcher in
the Department of Electrical Engineering, The Pennsylvania State University. well understood for multiple access channels without secrecy
This paper was presented in part at the 2016 IEEE International Symposium constraints [26], some complications arise for the MAC-WT.
on Information Theory [1]. Indeed, as we will later see, some of the virtual users could
R. A. Chou was with the Department of Electrical Engineering,
The Pennsylvania State University, University Park, PA 16802 USA. He is now be associated with a “negative rate”. We deal with this issue
with the Department of Electrical Engineering and Computer Science, Wichita as follows. A user associated with a positive rate will code
State University, Wichita, KS 67260 USA (e-mail: remi.chou@wichita.edu). to securely transmit information messages to the legitimate
A. Yener is with the Department of Electrical Engineering, Penn-
sylvania State University, University Park, PA 16802 USA (e-mail: receiver, i.e., messages fixed independently of the coding
yener@engr.psu.edu). scheme and containing the information that the user wishes to
Communicated by K. Narayanan, Associate Editor for Coding Techniques. securely transmit. On the other hand, a user associated with a
Color versions of one or more of the figures in this paper are available
online at http://ieeexplore.ieee.org. “negative rate” will code to perform cooperative jamming [22].
Digital Object Identifier 10.1109/TIT.2018.2865741 In the later case, the user does not transmit information
0018-9448 © 2018 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7904 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

messages to the legitimate receiver but transmits, instead,


appropriately chosen codewords that will help the other users
to securely transmit their information messages. More specif-
ically, our approach consists of an appropriate combination of
the polar coding scheme for point-to-point wiretap channel
proposed in [16] and three different cooperative jamming
coding schemes. To be able to deal with arbitrary channels,
each point-to-point wiretap code or cooperative jamming
code used in our coding scheme relies on block Markov Fig. 1. Discrete memoryless multiple access wiretap channel.
encoding. Consequently, our scheme is the combination of
inter-dependent block Markov constructions, and assessing Definition 2: A rate pair (R1 , R2 ) is achievable, if there
reliability and strong secrecy requires a detailed analysis of exists a sequence of (2 N R1 , 2 N R2 , N) codes {C N } N∈N∗ , such
the dependencies between the random variables involved in that
the scheme, which, unfortunately, will not follow from the   
lim P M 1 , M
2 = (M1 , M2 ) = 0 (reliability),
results for the point-to-point case developed in [16]. N→∞

The remainder of the paper is organized as follows. We for- lim I M1 M2 ; Z 1:N = 0 (strong secrecy).
mally describe the problem studied and discuss related works N→∞
in the literature in Section II. In Section III, we differentiate As pointed
 out in [27], only requiring
several cases to achieve the best known achievable region lim N→∞ N1 I M1 M2 ; Z 1:N = 0, i.e., weak secrecy,
for the MAC-WT, and propose different coding strategies for might not always be satisfactory as it could allow an
each case. We propose our encoding and decoding schemes unbounded, with the code length, number of bits of the
for the MAC-WT in Section IV, and provide their analyses confidential messages to be unprotected.
in Section V. We end the paper with concluding remarks in
Section VI. C. Known Achievable Regions and Outerbounds
The following rate-pair region is the best known achievable
II. P ROBLEM S TATEMENT AND R ELATED W ORKS
region for weak secrecy [22] or strong secrecy [28], [29], up
A. Notation to channel prefixing. In this paper, we omit channel prefixing
Let a, b denote the integers between a and b. For in our coding scheme for clarity, however, it could also be
⊗n
n ∈ N, let G n  11 01 be the source polarization trans- implemented with polar codes⎛ as in [16]. ⎞
form defined in [25]. The components of a vector, X 1:N ,  
of size N ∈ N, are denoted by superscripts, i.e., X 1:N  Theorem 1: R  Conv ⎝ R ∪ R ∪ R ⎠ is an
(X 1 , X 2 , . . . , X N ). For two distributions p X 
and p X  defined pX1 pX2

over a finite alphabet X , let V( p X , p X  )  x∈X | p X (x) − achievable rate-pair region, where Conv(·) denotes the convex
p X  (x)| denote the variational distance between p X and p X  . hull of a set and where
Let D(·||·) denote the divergence between two distributions. R ( p X 1 p X 2 )
For x ∈ R, define [x]+  max(0, x). Let the power set of S ⎧ ⎧ ⎫

⎨ ⎪
⎨ R1  [I (X 1 ; Y |X 2 ) − I (X 1 ; Z )]+ ⎪ ⎬
be denoted by 2S . Finally, unless specified otherwise, capital
 (R1 , R2 ) : R2  [I (X 2 ; Y |X 1 ) − I (X 2 ; Z )]+ ,
letters designate random variables, whereas lowercase letters ⎪
⎩ ⎪
⎩ ⎪
+⎭
designate realizations of associated random variables, e.g., x R1 + R2  [I (X 1 X 2 ; Y ) − I (X 1 X 2 ; Z )]
is a realization of the random variable X. R ( p X 1 p X 2 )
 
 (R1 , 0) : R1  [I (X 1 ; Y |X 2 ) − I (X 1 ; Z |X 2 )]+ ,
B. Model
R ( p X 1 p X 2 )
We consider secure communication between two transmit-  
 (0, R2 ) : R2  [I (X 2 ; Y |X 1 ) − I (X 2 ; Z |X 1)]+ .
ters and one legitimate receiver over a discrete memoryless
MAC in the presence of an eavesdropper, i.e., the two-user When the context is clear we drop the dependence on
MAC-WT, as depicted in Figure 1. That is we have the ( p X 1 p X 2 ) in our notation.
following setup. The only known upper-bounds are reported in [30] and [31].
Definition 1: Let N ∈ N. A (2 N R1 , 2 N R2 , N) code C N for a Specifically, [30] shows that the secrecy sum rate achieved
discrete memoryless MAC-WT (X1 × X2 , WY Z |X 1 X 2 , Y × Z) in R is optimal in the case of degraded Gaussian channels.
consists of Reference [31] provides additional n-letter upper-bounds that
• Two message sets Mi  1, 2 N Ri , i ∈ {1, 2}. are shown to be tight, or close to tight, for specific Gaussian
(i)
• Two stochastic encoders, f N : Mi → Xi , i ∈ {1, 2},
N channel models.
which maps a uniformly distributed message Mi ∈ Mi To simplify notation in the following, we define M 
to a codeword of length N. {1, 2}, and for a fixed product distribution p X M  p X 1 p X 2 ,
• One decoder, g N : Y N → M1 × M2 , which maps a we define the set function
sequence of N channel output observations to an estimate

2 of the messages (M1 , M2 ).
1 , M g p X M : 2M → R, S → I (X S ; Y |X S c ) − I (X S ; Z ).
M

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7905

Property 1: A property of g p X M that will be useful in our


analysis is submodularity, i.e., for any p X M  p X 1 p X 2 , for
any S, T ⊂ M,
g p X M (S ∪ T ) + g p X M (S ∩ T )  g p X M (S) + g p X M (T ).
See Appendix A for a proof of Property 1. When the context
is clear we drop the subscript p X M .

D. Related Works
References [28], [29] use random coding arguments to
achieve the region R of Theorem 2 under strong secrecy. To
the best of our knowledge [8], [14] provide the only explicit
and low-complexity coding schemes reported in the literature
for the multiple access wiretap channel.
1) Comparison With [8]: Reference [8] shows under weak
secrecy, under the assumption of a degraded eavesdropper
channel and uniformly distributed inputs, the achievability of
Fig. 2. Comparison of the capacity region and achievable region with a
the two points described in [8, Corollary 11], and any convex uniform input distribution ( p X 1 p X 2 ) for a multiple-access channel with binary
combination by time-sharing. inputs X 1 , X 2 , and output Y = X 1 X 2 .
By comparison, our scheme achieves the region R in
Theorem 2, under strong secrecy, without assuming that the 3) Comparison With Polar Coding Schemes for the
eavesdropper channel is degraded, and without being restricted Multiple Access Channel Without Secrecy Constraints: Our
to uniform input distribution. Finally, for any ( p X 1 p X 2 ), construction is different than existing polar codes construction
R ( p X 1 p X 2 ) is achieved without time-sharing. for the multiple access channel without secrecy constraint
2) Comparison With [14]: A first difference is that [14], [24], [33].
[14, Sec. VI] provides an achievability scheme under weak The coding schemes in [24] and [33] achieve the dominant
secrecy compared to strong secrecy for our coding scheme. face (only part of it for [24]) of the capacity region for
Unlike [14], our coding scheme is designed to emulate source uniform input distributions without time-sharing, and could
resolvability in each block so that the distribution of the be extended to arbitrary input distributions by extension of the
constructed random variables and thus the distribution induced input alphabets [34, p. 208]. Challenges related to this method
by the encoders outputs can be characterized, which is crucial are discussed in [19] and [35], which also provide alternative
in our analysis. Additionally, unlike [14], we do not make solutions to avoid alphabet extension in the point-to-point case.
use of deterministic decisions for bits that do not have “low- Figure 2 illustrates the benefit of not being restricted by a
entropy”. To the best of our knowledge, studying the encoder uniform input distribution.
output distribution in this case is an open problem [32]. The coding scheme in [14], if one removes the secrecy
A second difference is that the coding scheme in [14] constraint, uses a method similar to [19] to avoid alphabet
requires the encoders and the decoder to share a number of extension and to achieve the capacity region without time shar-
uniform bits that scales linearly with the block length. This ing. However, [14] requires as in [19] encoders and decoder
requirement appears in the way some sets are “frozen” in [14] to share a non-negligible amount of shared randomness.
by using in the encoding procedure some random bits known Our coding scheme, if one removes the secrecy constraint,
by the receiver. A solution proposed in [19, Sec. III.A] to achieves the capacity region without time-sharing, without
remove this requirement is to perform an average over the alphabet extension, and without the requirement of a non-
choice of bits in the “frozen sets”. However, this solution negligible amount of shared randomness between encoders
only provides an existence result compared to an explicit and decoder. The price paid for removing those require-
coding scheme. In contrast, we avoid this requirement of ments is the use of block Markov coding. Another difference
non-negligible shared randomness in our coding scheme by with [14] and [33] is that our coding scheme relies on polar-
repeating some bits in each blocks. However, this operation ization for source coding with side information [25] instead
creates additional dependencies that need to be carefully of polarization for Slepian-Wolf coding via monotone chain
addressed in the analysis, which we provide in our work. rules [33].
A third difference is that the coding scheme in [14] relies on
the monotone chain rule method for Slepian-Wolf coding [33].
III. C ODING S TRATEGIES FOR ACHIEVING R
Although it is conjectured in [33, Sec. IV.E] that known
efficient code constructions could be adapted to deal with the In this section, we describe our coding strategies for
additional random variables introduced by the monotone chain achieving R in Theorem 1. We differentiate several cases, for
rule, to the best of our knowledge, proposing such efficient which we propose a specific coding strategy.
constructions is still an open problem. By contrast, our coding We first consider the achievability of R ( p X 1 p X 2 ) for a fixed
scheme relies on polarization for source coding with side choice of ( p X 1 p X 2 ). If g({1, 2})  0, then R ( p X 1 p X 2 ) =
information [25]. {(0, 0)}. We thus assume g({1, 2}) > 0. Then, we either

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7906 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

have the case g({1})g({2}) > 0, which is treated in where (a) holds by noting that I (X 1 U V ; Y )  I (X 1 X 2 ; Y )
Section III-A, or the case g({1})g({2})  0, which is since X 2 = f (U, V ) and I (X 1 U V ; Y )  I (X 1 X 2 ; Y ) since
treated in Section III-B. We consider the achievability of (X 1 U V ) − (X 1 X 2 ) − (Y Z ), (b) is obtained similar to (a),
R ( p X 1 p X 2 ) and R ( p X 1 p X 2 ) for a fixed choice of ( p X 1 p X 2 ) and (c) holds by the chain rule. Note that (a) is due to
in Section III-C. Finally, we discuss achievability of the entire [26, Lemma 5].
region R in Section III-D. Similar to [26, Example 3] for fixed (x, v), p f (U,V )|V (x, v)
is a continuous function of  and similar to [26, Lemma 6],
A. Achievability of the Region R ( p X 1 p X 2 ) When I (X 1 ; Z V ) is a continuous function of . We also know
g({1})g({2}) > 0 by [26, Lemma 6] that I (X 1 ; Y U ) is a continuous function
of , hence so is
Observe that by submodularity of g, we have g({1, 2}) 
g({1}) + g({2}), so that, if g({1})g({2}) > 0, then R1 = I (X 1 ; Y |U ) − I (X 1 ; Z |V ) = I (X 1 ; Y U ) − I (X 1 ; Z V ),
min(g({1}), g({2})) > 0 when g({1, 2}) > 0. where we have used independence between X 1 and U , and
We summarize our strategy to achieve R ( p X 1 p X 2 ) in the between X 1 and V .
following property, which takes advantage of a systematic Then, (g({1, 2}) − g({2})) and g({1}) are in the image of
method to characterize the corner points of R ( p X 1 p X 2 ) in R1 by (1)-(3), hence, using g({1, 2})  g({1}) + g({2}) by
Appendix B. submodularity of g, [g({1, 2}) − g({2}), g({1})] is also in the
Property 2: To achieve R ( p X 1 p X 2 ), it is sufficient to image of R1 by continuity.
achieve for any R1 ∈ [[g({1, 2}) − g({2})]+ , min(g({1}), The complication with rate-splitting for the MAC-WT,
g({1, 2}))], the rate pair (R1 , g({1, 2}) − R1 ), where compared to multiple access channels without secrecy con-
g({1, 2}) − g({2}) = I (X 1 ; Y ) − I (X 1 ; Z |X 2 ), straints [26], is as follows. While ∀ ∈ [0, 1], (RU + RV +
R1 )() = g({1, 2}) > 0, choosing 0 ∈ [0, 1] such that
g({1}) = I (X 1 ; Y |X 2 ) − I (X 1 ; Z ),
R1 (0 ) ∈ [[g({1, 2}) − g({2})]+ , min(g({1}), g({1, 2}))] does
g({1, 2} = I (X 1 X 2 ; Y ) − I (X 1 X 2 ; Z ). not necessarily imply that RU (0 )  0 and RV (0 )  0; this is
Proof: See Appendix B. a possible event though. We indeed have (RU + RV )(0 )  0
We next wish to use rate-splitting [26] to achieve the rate but we might also have min(RU (0 ), RV (0 )) < 0 for some
pairs described in Property 2 by means of point-to-point values of 0 ; see Example 1 in Section V.
codes and without time-sharing, which has been shown to be Our approach to take care of this issue can be summarized
unnecessary in [28] and [29]. at a high level as follows. When the rate associated with one of
Lemma 1: As in [26, Example 3], we choose f : X2 × the three inputs X 1 , U , or V , is positive, we use the encoding
X2 → X2 , (u, v) → max(u, v), and split (X2 , p X 2 ) to form procedure of a point-to-point wiretap code, whereas for a
(X2 × X2 , pU pV ),  ∈ [0, 1], such that for any  > 0, “negative rate,” we perform appropriate cooperative jamming.
p f (U ,V ) = p X 2 , for fixed (x, u), p f (U ,V )|U (x|u) is a
continuous function of , and B. Achievability of the Region R ( p X 1 p X 2 ) When
g({1})g({2})  0
U=0 = 0 = V=1 , (1)
Without loss of generality, we assume g({1}) > 0 and
U=1 = f (U=1 , V=1 ), (2) g({2})  0. We first observe by submodularity of g that
V=0 = f (U=0 , V=0 ). (3) g({1, 2})  g({1}) + g({2})  g({1}). Hence, R1 
min(g({1}), g({1, 2})) = g({1, 2}). Next, we observe that
When the context is clear we do not explicitly write the
dependence of U and V with respect to  by dropping the g({1, 2})
subscript . Then, we have g({1, 2}) = RU + RV + R1 , where = I (X 1 ; Y X 2 ) − I (X 1 ; Z X 2 ) + I (X 2 ; Y ) − I (X 2 ; Z )
we have defined the functions  I (X 1 ; Y X 2 ) − I (X 1 ; Z X 2 ) + I (X 2 ; Y X 1 ) − I (X 2 ; Z )
RU :  → I (U ; Y ) − I (U ; Z |V X 1 ), from [0, 1] to R, = I (X 1 ; Y X 2 ) − I (X 1 ; Z X 2 ) + g({2})
RV :  → I (V ; Y |U X 1 ) − I (V ; Z ), from [0, 1] to R,  I (X 1 ; Y X 2 ) − I (X 1 ; Z X 2 ).
R1 :  → I (X 1 ; Y |U ) − I (X 1 ; Z |V ), from [0, 1] to R. Consequently, achievability of R ( p X 1 p X 2 ) when
Moreover,  → R1 () is continuous and [g({1, 2}) − g({2}), g({1})g({2})  0 reduces to achievability of R ( p X 1 p X 2 ) or
g({1})] is contained in its image. R ( p X 1 p X 2 ).
Proof: We have
C. Achievability of the Regions R ( p X 1 p X 2 ) and
I (X 1 X 2 ; Y ) − I (X 1 X 2 ; Z ) R ( p X 1 p X 2 )
(a)
= I (X 1 U V ; Y ) − I (X 1 X 2 ; Z ) It is sufficient to consider achievability of R ( p X 1 p X 2 ).
(b)
= I (X 1 U V ; Y ) − I (X 1 U V ; Z ) Achievability of R ( p X 1 p X 2 ) is obtained by exchanging the
(c) role of X 1 and X 2 . Our approach will follow the same idea
= I (U ; Y ) + I (X 1 ; Y |U ) + I (V ; Y |U X 1 ) − I (V ; Z ) as the one in Section III-A. The transmitter with a secret
− I (X 1 ; Z |V ) − I (U ; Z |V X 1 ), communication rate of zero performs cooperative jamming,

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7907

 
while the other transmitter makes use of a point-to-point H X |Y  i ∈ 1, N : H (Ai |A1:i−1 Y 1:N ) > δ N , (6)
wiretap code.  
V X |Y  i ∈ 1, N : H (Ai |A1:i−1 Y 1:N ) > 1 − δ N . (7)
D. Achievability of the Entire Region R
The remaining rate-pairs in R can be achieved with Moreover, for  any set of indices I ⊂ 1, N, we define
time-sharing. Observe, however, that any rate-pair achieved A1:N [I]  Ai i∈I . An interpretation of these sets that will
without time-sharing in Theorem 1, is also achieved with- be used in our analysis can be summarized in the following
out time-sharing with the coding strategies described in two lemmas.
Sections III-A, III-B, and III-C. Lemma 2 (Source Coding With Side Information [25]):
Given A1:N [H X |Y ] and Y 1:N , it is possible to form
IV. C ODING S CHEME FOR THE MAC-WT 1:N by the successive cancellation decoder of [25]
A
In this section, we propose a coding scheme based such that lim N→∞ P[ A 1:N = A1:N ] = 0. Moreover,
on source polarization [25] that achieves the region R lim N→∞ |H X |Y |/N = H (X|Y ).
defined in Theorem 1 using the strategies proposed in Lemma 3 (Privacy Amplification [38]): A1:N [V X |Z ] is
Section III. Specifically, in Section IV-B, we propose a coding almost uniform and independent from Z 1:N in the sense
scheme to achieve R ( p X 1 p X 2 ) for any ( p X 1 , p X 2 ) such that lim N→∞ V( p A1:N [V X|Z ]Z 1:N , pU p Z 1:N ) = 0, where pU
min(g({1}), g({2})) > 0. We then propose a coding scheme to is the uniform distribution over {0, 1}|V X|Z | . Moreover,
achieve R ( p X 1 p X 2 ) in Section IV-C. lim N→∞ |V X |Z |/N = H (X|Z ).
Our encoding schemes in Section IV-B, IV-C rely We use in the following the notation constructed random
on an appropriate combination of (i) point-to-point wiretap 1:N with distribution 
variable A p A1:N . Moreover, random vari-
encoding schemes, and (ii) point-to-point cooperative jamming ables constructed in Block i ∈ 1, L are indexed by the
encoding schemes. To simplify the description of our encoding subscript i , and we use the notation A 1:N  A
1:N .
1:i j j ∈1,i 
schemes, we describe in Section IV-A a generic point-to-point
wiretap encoding scheme and three generic point-to-point 1) Encoding Scheme E WT : We describe the encoding
cooperative jamming encoding schemes, which will be used in scheme for the point-to-point wiretap channel proposed in
Section IV-B, IV-C by doing appropriate substitutions of [37, Sec. V, §Confidential message encoding]. We provide
the generic random variables. The reader can directly go this encoding scheme for completeness and to clarify
to Section IV-B and Section IV-C and refer to the detailed the case I (X; Y ) − I (X; Z ) = 0. Although the case
description of the generic encoding schemes when needed. I (X; Y ) − I (X; Z ) = 0 is irrelevant for the point-to-point
For each point-to-point code we use block Markov encoding setting, handling this case is needed in our treatment of the
to be able to deal with a reliability constraint over asymmetric MAC-WT.
channels by means of source coding with side information as Assume I (X; Y ) − I (X; Z )  0 and let A X |Y be a fixed
in [36]. However, unlike [36], we do not use deterministic subset of V X |Z with size |H X |Y ∩ V X |. When
decisions in the encoding to simplify the study of the distrib- I (X; Y ) − I (X; Z ) = 0, if |V X |Z | < |H X |Y ∩ V X |,
ution of our encoders output [32], which is crucial to ensure choose A X |Y = V X |Z . In Block i ∈ 1, L, let Si denote the
reliability and secrecy in our scheme. We also use the encoding secret message to be transmitted and Ti denote the sequence
scheme described in [37] for the point-to-point wiretap codes. of local randomness used by the encoder. The block Markov
However, because our encoding scheme for the MAC-WT is encoding procedure is summarized in Figure 3 and formally
a combination of interdependent block Markov constructions, described in Algorithm 1.
we will not be able to reuse the reliability and secrecy analysis Remark 1: When I (X; Y ) − I (X; Z ) = 0, if |V X |Z | <
of [37]. |H X |Y ∩ V X |, then in Algorithm 1 we add to i the bits
of i−1 that did not fit in A 1:N [A X |Y ] = A
1:N [V X |Z ]. The
i i
A. Generic Encoding Schemes rate of these bits is negligible since H (X|Z ) − H (X|Y ) =
I (X; Y ) − I (X; Z ) = 0.
In Section IV-A1, we describe a generic encoding scheme
2) Encoding Scheme E CJ1 : We let Ti denote the sequence
for a point-to-point wiretap channel, referred to as encoding
of local randomness used by the encoder in Block i ∈ 1, L.
scheme E WT . In Sections IV-A2, IV-A3, IV-A4, we introduce
The encoding procedure is described in Algorithm 2.
three generic cooperative jamming encoding schemes referred
to as encoding schemes E CJ1 , E CJ2 , and E CJ3 , respectively. 3) Encoding Scheme E CJ2 : Assume I (X; Z ) − I (X; Y ) >
The four generic encoding schemes operate over L blocks 0. Let K i , i ∈ 1, L − 1, denote the sequence of randomness
of length N  2n , n ∈ N. For each of them we consider a shared with the legitimate transmitter that is used in Block i
discrete memoryless source with joint probability distribution and Ti denote the sequence of local randomness used by
p X Y Z over X × Y × Z with |X | = 2. Define A1:N  X 1:N G n , the encoder in Block i ∈ 1, L. Let C X Y Z be a subset of
β
and for δ N  2−N with β ∈]0, 1/2[, the sets V X |Y ∩ V Xc |Z with size |V Xc |Y ∩ V X |Z |, and define the set
  K X Y Z  (V X |Y ∩ V Xc |Z )\C X Y Z , whose size is |V X |Y ∩ V Xc |Z | −
V X  i ∈ 1, N : H (Ai |A1:i−1 ) > 1 − δ N , (4) |V Xc |Y ∩ V X |Z | = |V X |Y | − |V X |Z |. The block Markov encoding
  procedure is summarized in Figure 4 and formally described
V X |Z  i ∈ 1, N : H (Ai |A1:i−1 Z 1:N ) > 1 − δ N , (5) in Algorithm 3.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7908 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

Algorithm 1 Generic Encoding Scheme E WT Algorithm 3 Generic Encoding Scheme E CJ2


Require: S1 a vector of |V X |Z | uniformly distributed bits, Require: L − 1 vectors {K i }i∈1,L−1 of |K X Y Z | uniformly
and L − 1 vectors {Si }i∈2,L  of |V X |Z \A X |Y | uniformly distributed bits that represent shared randomness between
distributed bits that represent secret messages. encoder and decoder.
L vectors {Ti }i∈1,L  of |V X \V X |Z | uniformly distributed T1 a vector of |V X \K X Y Z | uniformly distributed bits, TL a
bits that represent randomization sequences. vector of |V X \V X |Z | uniformly distributed bits, and L − 2
1: for Block i = 1 to L do vectors {Ti }i∈2,L−1 of |V X \(V X |Z ∪ K X Y Z )| uniformly
2: if i=1 then distributed bits that represent randomization sequences.
3: 1:N [V X |Z ] ← S1
A 1: for Block i = 1 to L do
1
4: else 2: if i = 1 then
5: 1:N [V X |Z \A X |Y ] ← Si
A 3: 1:N [K X Y Z ] ← K 1
A
i 1
6: 1:N [A X |Y ] ← i−1
A 4: 1:N [V X \K X Y Z ] ← T1
A
i 1
7: end if 5: else if i ∈ 2, L then
8: 1:N [V X \V X |Z ] ← Ti
A 6: 1:N [K X Y Z ] ← K i
A
i i
9: Successively draw the remaining components of A 1:N , 7: 1:N [V X |Z ] ← i−1
A
i i
i.e., the components in V X , according to
c
8: 1:N [V X \(V X |Z ∪ K X Y Z )] ← Ti
A i
9: else if i = L then
j 1: j −1

p A j |A1: j −1 (ai | A i ) 10: 1:N [V X |Z ] ←  L−1
A L
i i
1: j −1 11: 1:N [V X \V X |Z ] ← TL
A
j 
 p A j |A1: j −1 (ai | A ) if j ∈ V Xc . L
i 12: end if
1:N [H X |Y ∩ V X ] 13: Successively draw the remaining components of A 1:N ,
10: i ← A i i
11: i ← A 1:N [H X |Y ∩ V c ] i.e., the components in V X , according to
c
i X
12: 
X i1:N ← A1:N G n j 1: j −1
i
13: end for p A j |A1: j −1 (ai | A
 i )
i i
14: The transmitter securely shares ( L , 1:L ) with the legit- j 
 p A j |A1: j −1 (ai | A
1: j −1
) if j ∈ V Xc .
i
imate receiver by means of a one-time pad.
14: if i = L then
15: L ← A 1:N [V X |Y ]
L
Algorithm 2 Generic Encoding Scheme E CJ1 16: else
Require: L vectors {Ti }i∈1,L  of |V X | uniformly distributed 17: i ← A 1:N [C X Y Z ∪ (V X |Y ∩ V X |Z )]
i
bits that represent randomization sequences. 18: end if
1: for Block i = 1 to L do 19: i ← A 1:N [H X |Y ∩ V c ]
i X |Y
2: 1:N [V X ] ← Ti
A 20: 
Xi ← A
1:N 1:N G n
i i
3: Successively draw the remaining components of A 1:N , 21: end for
i
i.e., the components in V X , according to
c
22: The transmitter securely shares ( L , 1:L ) with the legit-
imate receiver by means of a one-time pad.
j 1: j −1

p A j |A1: j −1 (ai | A i )
i i
j 1: j −1
 p A j |A1: j −1 (ai | A ) if j ∈ V Xc . R1 ∈ [[g({1, 2}) − g({2})]+ , min(g({1}), g({1, 2}))] the
i
rate pair [R1 , g({1, 2}) − R1 ]. We thus fix R1 ∈
4:  1:N G n
X i1:N ← A [[g({1, 2}) − g({2})]+ , min(g({1}), g({1, 2}))]. Observing that
i
5: end for min(g({1}), g({1, 2}))  g({1}) and [g({1, 2}) − g({2})]+ 
g({1, 2}) − g({2}), by Lemma 1, there exists 0 ∈ [0, 1]
4) Encoding Scheme E CJ3 : Let Ti be a vector of |V X \V X |Y |
such that R1 = I (X 1 ; Y |U ) − I (X 1 ; Z |V ) and RU + RV =
uniformly distributed bits that represent a randomization
g({1, 2}) − R1  0.
sequence used by the encoder in Block i ∈ 1, L. The block
We then have the three possible cases (RU  0 and
Markov encoding procedure is summarized in Figure 5 and
RV  0), (RU > 0 and RV  0), and (RU < 0 and RV  0),
formalized in Algorithm 4.
which will lead to three different coding strategies.
B. Coding Scheme for Achieving R ( p X 1 p X 2 ) When 1) Encoding: Define A1:N  U 1:N G n , B 1:N  V 1:N G n ,
min(g({1}), g({2})) > 0 and C 1:N  (X 1 )1:N G n . The functional dependence graphs
for the three cases min(RU , RV )  0, (RU > 0 and RV  0),
The coding
 scheme operates over L blocks of length N.
(1) (U ) (V ) and (RU < 0 and RV  0) are depicted in Figures 6, 7, and 8,
M1:L and M1:L , M1:L are the binary, uniformly distributed,
respectively. The encoding procedure for Transmitters 1 and 2
and mutually independent secret messages to be transmitted is as follows.
over the L blocks by Transmitters 1 and 2, respectively.
Fix ( p X 1 , p X 2 ) and denote the joint distribution of • Transmitter 2:
the random variables (U, V, X 1 , X 2 , Y, Z ) by pU V X 1 X 2 Y Z . – Assume min(RU , RV )  0. As described in
By Property 2, it is sufficient to achieve for any Section III, our strategy is to make each virtual user

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7909

Algorithm 4 Generic Encoding Scheme E CJ3 and for the other virtual user to perform cooperative
Require: 1 a vector of |V X |Y | uniformly distributed bits. jamming with the encoding scheme E CJ2 in Algo-
L vectors {Ti }i∈1,L  of |V X \V X |Y | uniformly distributed rithm 3. Here, cooperative jamming is aided by secret
bits that represent randomization sequences. information with rate −RU , that has been secretly
1: for Block i = 1 to L do
transmitted to the legitimate receiver via the virtual
2: 1:N [V X |Y ] ← 1
A user associated with rate RV . More specifically,
i
1:N [V X \V X |Y ] ← Ti in Algorithm 3 provided that the transmitter and the
3: A i
1:N , legitimate receiver share (L −1)(|VU |Y |−|VU |Z V X 1 |)
4: Successively draw the remaining components of A i uniformly distributed bits, E CJ2 aims at making
i.e., the components in V X , according to
c
available at the legitimate receiver the codewords
j  1: j −1 sent at the input of the channel while concealing
p A j |A1: j −1 (ai | A
 )
i i
i
in each block |VU |Z V X 1 | bits from the eavesdropper.
j  1: j −1
 p A j |A1: j −1 (ai | A i ) if j ∈ V Xc . These codewords do not contain information but will
help the other users (virtual and real) to communicate
5: i ← A 1:N [V X |Y ]
i their secret information messages with the legitimate
6: i ← A 1:N [H X |Y \V X |Y ]
i receiver.
7: 
X i1:N ← A1:N G n
i (i) Apply the encoding scheme E WT by doing
8: end for the substitutions, X ← V , Y ← Y U X 1 ,
9: The transmitter securely shares ( L , 1:L ) with the legit- (V ) (V )
S1:L ← (M1:L , M 1:L ) to encode a secret mes-
imate receiver by means of a one-time pad. (V ) (V )
sage (M1:L , M 1:L ), where for all i ∈ 2, L,
(V )
use the encoding scheme for a point-to-point wiretap |M i |  |VU |Y | − |VU |Z V X 1 |,
channel E WT in Algorithm 1. (V ) (V )
|Mi |  |VV |Z \AV |Y U X 1 | − |M i |,
(i) Apply the encoding scheme E WT by doing the
substitutions X ← U , Z ← Z V X 1 , S1:L ← (V ) (V )
such that |M i | + |Mi | = |VV |Z \AV |Y U X 1 |.
(U ) (U ) (V )
M1:L to encode the secret messages M1:L and We also define |M 1 |  0 and |M1(V ) |  |VV |Z |.

let U 1:N denote the outputs of this encoding step. Let V  1:N
1:L 1:L denote the outputs of this encoding
For i ∈ 1, L, we add the superscript (U ) to i step. For i ∈ 1, L, we add the superscript (V )
and i defined in E WT . to i and i defined in E WT .
(ii) Apply the encoding scheme E WT by doing the (ii) Apply the encoding scheme E CJ2 with the sub-
substitutions, X ← V , Y ← Y U X 1 , S1:L ← stitutions X ← U , Z ← Z V X 1 , for i ∈
(V ) (V ) (V )
M1:L to encode the secret messages M1:L and 1, B − 1, K i ← M i+1 . Let U 1:N denote the
1:L
 denote the outputs of this encoding step.
let V 1:N outputs of this encoding step. For i ∈ 1, L,
1:L
For i ∈ 1, L, we add the superscript (V ) to i we add the superscript (U ) to i and i defined
and i defined in E WT . in E CJ2 . Note that the virtual user associated
with input U does not transmit information
– Assume RU > 0 and RV  0. As described in
messages.
Section III, our strategy is to make the virtual user
associated with RU > 0 use the encoding scheme for Finally, in all cases do (iii ).
a point-to-point wiretap code E WT in Algorithm 1, (iii) Send over the channel (  X 2 )i1:N  f (U 1:N , V
i
1:N ) for
i
and to make the other virtual user use the cooperative each encoding Block i ∈ 1, L, where f is defined as
jamming encoding scheme E CJ1 in Algorithm 2. The in Lemma 1.
aim of E CJ1 is to approximate a target distribution • Transmitter 1: As described in Section III, Transmitter∼1
at the input of a channel, and can be understood is associated with a positive secrecy rate and uses the
as performing source resolvability [39] for each encoding scheme for a point-to-point wiretap code E WT
encoding block. in Algorithm 1.
(U )
(i) Encode the secret messages M1:L as in the case (i) Apply the encoding scheme E WT by doing the substi-
(1)
min(RU , RV )  0. tutions X ← X 1 , Z ← Z V , Y ← Y U , S1:L ← M1:L
(1)
(ii) Apply the encoding scheme E CJ1 by doing the to encode the secret messages M1:L and let (  X 1 )1:L
1:N
substitution X ← V . Let V 1:N denote the outputs denote the outputs of this encoding step. For i ∈ 1, L,
1:L
of this encoding step. Hence, the virtual user we add the superscript (1) to i and i defined
associated with the input V does not transmit in E WT .
information messages via V 1:N . (ii) Send over the channel (  X 1 )i1:N for each encoding Block
1:L
– Assume RU < 0 and RV  0. As described in i ∈ 1, L.
Section III, the strategy is for the virtual user asso- In Block i ∈ 1, L, the channel observations of the legitimate
ciated with RV  0 to use the encoding scheme for receiver and the eavesdropper are denoted by Y 1:N and Z i1:N ,
i
a point-to-point wiretap code E WT in Algorithm 1, respectively.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7910 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

Fig. 3. Encoding scheme E WT . In Block i ∈ 1, L, 1:N is constructed from the secret message Si , the local randomness Ti , and the subsequence i−1
A i
of the previous block A1:N . The remaining symbols of 1:N are almost deterministic given (Si , Ti , i−1 ). Note that (i , i ) is the information necessary to
A
i−1 i
1:N . Note also that
the legitimate receiver to recover A i is uniform and repeated in Block i + 1, whereas i , whose rate is negligible, is non-uniform and
i
1:N [H X |Y ] is also secretly transmitted to the legitimate receiver with a one-time
secretly transmitted to the legitimate receiver with a one-time pad. Finally, A L
pad, and the rate of this transmission vanishes to zero as the number of blocks L increases.

2) Decoding: • Assume RU  0 and RV  0.


• Assume RU < 0 and R V  0. The decoder operates as in the case RU < 0 and RV  0,
(V ) (U )
The receiver decodes as follows. Define with M 1:L = ∅. Moreover, the decoder estimates M1:L
from U  .
1:N
 L(U )   L(U ) , 1:L
• Assume RU > 0 and R V  0.
 (V )   (V ) ,
 The decoder operates as in the case RU < 0 and RV  0,
L L
 (1)   (1) ,
 with V 1:N = ∅ and M (V )
1:L = ∅. Remark indeed that V1:L
1:N
L L 1:L

is not needed to form the estimates U1:L and ( X 1 )1:L
1:N  1:N .
 (V )  ∅,
M (U )
L+1 Moreover, the decoder obtains estimates of M1:L from
1:N
A L [HU 1:N
|Y ]  A L [HU |Y ], 1:N .
U 1:L
C 1:N [H X 1 |Y U ],
1:N [H X 1 |Y U ]  C Remark 2: Depending on the sign of RU and RV , observe
L L
(U )
 
B L [HV |Y U X 1 ]  B L1:N [HV |Y U X 1 ].
1:N that 1:L , (U ) (V ) (V )
1:L , 1:L , and 1:L do not have the same
definition. Note also that depending on the sign of RU the
Then, for i from 1:N and (V )
  L to 1, given Yi messages M1:L do not have the same size.
  (V ) = A
 (U ) , (U ) , M 1:N [HU |Y ], use the successive Remark 3: Observe that the cooperative jamming scheme
i i i+1 i
for the case (RU > 0 and RV  0) is simpler than for the
cancellation (SC) decoder for source coding with side case (RU < 0 and RV  0) because, in the former case,
information of [25] to form an estimate A 1:N of A 1:N . 1:N at the legitimate user is not necessary
i i reconstruction of V 1:L
(U ) (U )
The decoder thus obtains an estimate i−1 of i−1 , in the decoding procedure.
 
and form Ui  Ai G n . Then, given (Yi , Ui )
1:N 1:N  1:N 1:N

 (1), (1) = C
1:N [H X 1 |Y U ], use the SC decoder C. Coding Scheme for Achieving R ( p X 1 p X 2 )
and  i i i (1) (2)
1:N of C 1:N . The decoder In this section, M1:L and M1:L are the binary, uniformly
of [25] to form an estimate C i i distributed, and mutually independent secret messages to be
 (1) (1)
thus obtains an estimate of1:Ni−11:N
i−1 , and form transmitted over the L blocks by Transmitters 1 and 2,
(
X 1 )i1:N
  1:N G n . Then, given Y
C i
 ,U
i
 , (
i X 1 )i1:N respectively.
(V ) (V ) 1) Encoding: Define A1:N  (X 1 )1:N G n and B 1:N 
and   ,
i i = B 1:N [HV |Y U X 1 ], use the SC
i
1:N of B 1:N . (X 2 )1:N G n . The functional dependence graph is depicted
decoder of [25] to form an estimate B i i
(V ) (V ) in Figure 9 and the encoding for Transmitters 1 and 2 is as
The decoder thus obtains an estimate i−1 of i−1 . follows.
 (V )

Define V 1:N  G and let M
B 1:N
n denote an estimate
i • Transmitter 2: As described in Section III, Transmit-
i i
(V )
of Mi . ter 2 performs cooperative jamming with the encoding
 
Finally, from (  1:N 1:N
X 1 )1:L , V1:L the decoder obtains esti- scheme E CJ3 in Algorithm 4, which aims at making
(V ) (1) available at the legitimate receiver the codewords sent at
mates of M1:L , and M1:L .

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7911

Fig. 4. Encoding scheme E CJ2 . In Block i ∈ 1, L, A 1:N is constructed from the randomness K i shared with the transmitter, the local randomness Ti , and
i
the subsequence i−1 of the previous block A 1:N . The remaining symbols of  A1:N are almost deterministic given (K i , Ti , i−1 ). Note that (i , K i , i )
i−1 i
 1:N
is the information necessary to the legitimate receiver to recover A . Note also that i , which will be shown to be concealed from the eavesdropper,
i
is uniform and repeated in Block i + 1, whereas i , whose rate is negligible, is non-uniform and secretly transmitted to the legitimate receiver with a one-time
1:N [H X |Y ] is also secretly transmitted to the legitimate receiver with a one-time pad, and the rate of this transmission vanishes to zero as the
pad. Finally, A L
number of blocks L increases.

Fig. 5. Encoding scheme E CJ3 . In Block i ∈ 1, L, A 1:N is constructed from the local randomness Ti , and the subsequence i−1 of the previous
i
block A1:N . The remaining symbols of A 1:N are almost deterministic given (Ti , i−1 ). Note that (i , i ) is the information necessary to the legitimate
i−1 i
receiver to recover A 1:N . Note also that i is uniform and repeated in Block i + 1, whereas i , whose rate is negligible, is non-uniform and secretly
i
1:N [H X |Y ] is also secretly transmitted to the legitimate receiver with a one-time pad,
transmitted to the legitimate receiver with a one-time pad. Finally, A L
and the rate of this transmission vanishes to zero as the number of blocks L increases.

the input of the channel without any secrecy constraint. (i) Apply the encoding scheme E CJ3 by doing the substi-
The codewords sent do not contain information but will tutions X ← X 2 , and let ( 
X 2 )1:L
1:N denote the outputs

help the other user to secretly transmit his messages. of this encoding step. For i ∈ 1, L, we add the
Moreover, although the scheme sends codewords only the superscript (2) to i and i defined in E CJ3 . Note that
distribution of the channel input is critical. Transmitter 2 does not transmit information messages.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7912 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

1:N is constructed with the message M , (U )


Fig. 6. Functional dependence graph of the block encoding scheme when min(RU , R V )  0. In Block i ∈ 1, L, U i i
(U ) (U )  .V
1:N  1:N (V ) (V )
the randomization sequence Ti , and the subsequence i−1 of U i−1 i is constructed with the message Mi , the randomization sequence Ti , and
(V ) 1:N . ( X
2 )1:N is constructed from (U1:N , V
1:N ) and is sent over the channel by User 2. User 1 sends ( 
the subsequence  i−1 of Vi−1 i i i X 1 )1:N over the channel,
i
(1) (1) (1)
where ( 
X 1 )1:N
i is constructed from the message Mi , the randomization sequence Ti 1 )1:N . We have represented in blue
, and the subsequence i−1 of ( X i−1
the dependencies between consecutive blocks.

Fig. 7. Functional dependence graph of the block encoding scheme when RU > 0 and R V  0. The description of this figure is similar to the one of
1:N is here only constructed with the randomization sequence T (V ) as M (V ) = ∅, i ∈ 1, L. Note also that  (V ) = ∅.
Figure 6, except that Vi i i 1:L

(ii) Send over the channel ( X 2 )i1:N for each encoding Block we add the superscript (1) to i and i defined
i ∈ 1, L. in E WT .
• Transmitter 1: As described in Section III, Transmitter 1 (ii) Send over the channel ( 
X 1 )i1:N for each encoding Block
is associated with a positive secrecy rate and use the i ∈ 1, L.
encoding scheme for a point-to-point wiretap code E WT 2) Decoding: The receiver decodes as follows. Define
in Algorithm 1.  (2)   (2) ,
 L L
(i) Apply the encoding scheme E WT by doing the substitu-
(1)  (1)   (1),
tions X ← X 1 , Z ← Z X 2 , Y ← Y X 2 , S1:L ← M1:L L L
(1)
to encode the secret messages M1:L and let (  X 1 )1:L
1:N 
B L1:N [H X 2 |Y ]  
B L1:N [H X 2 |Y ],
denote the result of this encoding step. For i ∈ 1, L, A 1:N [H X 1 |Y X 2 ].
1:N [H X 1 |Y X 2 ]  A
L L

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7913

Fig. 8. Functional dependence graph of the block encoding scheme when RU < 0 and R V  0. The description of this figure is similar to the one of
1:N requires in addition the message M (V ) , and the construction of U
Figure 6, except that the construction of V 1:N requires the message M (V ) . Hence, note
i i i i+1
that additional inter-block dependencies, depicted in red, exist.

2 )1:N is constructed with the randomization sequence T (2) , and


Fig. 9. Functional dependence graph of the block encoding scheme. In Block i ∈ 1, L, ( X i i
(2) 2 ) , and is sent over the channel by User 2. User 1 sends ( 
the subsequence i−1 of ( X 1:N
i−1 X 1 )1:N
i over the channel, where ( 
X 1 )1:N
i is constructed from the
(1) (1) (1) 1 )1:N .
information message M , the randomization sequence T , and the subsequence 
i i of ( X
i−1 i−1


1:N and  (2) , (2) =
Then, for i from L to 1 given Y V. M AIN R ESULT AND S CHEME A NALYSIS
i i i

Bi1:N [H X 2 |Y ], use the SC decoder for source coding The analysis for the coding schemes of Sections IV-B, IV-C
with side information of [25] to form an estimate  Bi1:N are provided in Sections V-A, V-B, respectively. Our main
of  Bi1:N . The decoder thus obtains an estimate   (2) result is summarized as follows.
i−1
(2) 2 )1:N  
of i−1 and form  ( X B 1:N
G n . Then, given Theorem 2: Consider a discrete memoryless MAC-WT
 1:N  (1)
i
(1)
i
(X1 × X2 , WY Z |X 1 X 2 , Y, Z), where |X1 | = |X2 | = 2.
 , (
Y X )
2 i
1:N
and 
 ,  = 
A 1:N
[H X 1 |Y X 2 ], use the
i i i i The coding schemes of Section IV, which operate over
SC decoder of [25] to form an estimate Ai of A 1:N 1:N . The
i L encoding blocks of length N and whose complexi-
(1) (1)
decoder thus obtains an estimate i−1 of i−1 and forms ties are O(L N log N), achieve the region R defined in
(
X 1 )i1:N  A 1:N G n .
i Theorem 1.
Finally, from (  X 1 )1:L
1:N the decoder obtains an estimate
Remark 4: In Theorem 2, the case of prime alphabet sizes
(1)
of M1:L . for X1 , X2 can be addressed as in [16].

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7914 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

Lemma 5: Let pU 1:N V 1:N (X 1 )1:N (X 2 )1:N Y 1:N Z 1:N denote
i i i i i i
the distribution induced by the encoding scheme
in
 1:NBlock i ∈ 1, L, i.e., the joint  distribution of
 ,V
U 1:N , (  X )
1 i
1:N ( 
X )
2 i
1:N , Y 1:N , 
Z 1:N . We have
i i i i

V  pU 1:N V 1:N (X 1 )1:N (X 2 )1:N Y 1:N Z 1:N ,
i i i i i i

pU 1:N V 1:N (X 1 )1:N (X 2 )1:N Y 1:N Z 1:N  δ(N).
1:N V
Proof: Since (U 1:N ) − ( 
X 1 )i1:N (  1:N 
X 2 )i1:N − Y Z i1:N ,
i i i
we have


pU 1:N V 1:N (X 1 )1:N (X 2 )1:N Y 1:N Z 1:N
i i i i i i
= pY 1:N Z 1:N |X 1:N X 1:N 
pU 1:N V 1:N (X 1 )1:N (X 2 )1:N ,
1 2 i i i i

hence, by redefining δ(N) when necessary,



V  pU 1:N V 1:N (X 1 )1:N (X 2 )1:N Y 1:N Z 1:N ,
Fig. 10. Representation of R ( p X 1 p X 2 ) for the setting described in i i i i i i
Example 1. We fix α = 1/4. The point that corresponds to an equal split pU 1:N V 1:N X 1:N X 1:N Y 1:N Z 1:N
of the sum rate between both transmitters (with precision 10−4 ) is obtained  1 2
with  = 0.674024, RU ∈ [−0.1279, −0.1278], R V ∈ [0.5334, 0.5335],
R1 ∈ [0.4056, 0.4057].
= V  pU 1:N V 1:N (X 1 )1:N (X 2 )1:N , pU 1:N V 1:N X 1:N X 1:N
(a)
 i i i i 1 2

= V  pU 1:N V 1:N (X 2 )1:N  p(X 1 )1:N , pU 1:N V 1:N X 1:N p X 1:N
Example 1: Assume X1 = X2 = Y = Z = {0, 1}. Consider 
i i i i

2 1
(b)
X 1 , X 2 , independent and uniformly distributed, B independent  V  pU 1:N V 1:N (X 2 )1:N , pU 1:N V 1:N X 1:N
of (X 1 , X 2 ) following a Bernoulli distribution with parameter i i i 2

α, i.e., p B (1) = α. Consider the channel defined by Y  +V  p(X 1 )1:N , p X 1:N


i 1
X 1 ⊕ X 2 , Z  Y ⊕ B. Define for  ∈ [0, 1], v 0  2− 1
, v̄ 0  (c) 
  V  pU 1:N V 1:N (X 2 )1:N , pU 1:N V 1:N X 1:N + δ(N)
1 − v 0 , u 0  1 − 2 , ū 0  1 − u 0 . We also define ᾱ =  i i i 2
(d)
1−α. After some computations and following the rate-splitting = V  p(X 2 )1:N |U 1:N V 1:N  pU 1:N  pV 1:N ,
method described in Section III-A, one can show that i i i i i
p X 1:N |U 1:N V 1:N pU 1:N pV 1:N + δ(N)
RU () = v 0 [Hb (α) − Hb (ᾱu 0 + α ū 0 )] , (e)
 2

= V  pU 1:N  pV 1:N , pU 1:N pV 1:N + δ(N)
RV () = u 0 Hb (v 0 ) , i i
(f)  
R1 () = v 0 Hb (ᾱu 0 + α ū 0 ) + v̄ 0 Hb (α) − u 0 Hb (v 0 ) ,  V  pU 1:N , pU 1:N + V  p V 1:N , pV 1:N + δ(N)
i i
R1 () + RU () + RV () = Hb (α), (g)
 δ(N),
where Hb denotes the binary entropy. We have represented
R ( p X 1 p X 2 ) in Figure 10 for α = 1/4 and precised the choice where (a) holds by independence between (  X 1 )i1:N
of  to equally split the sum-rate among both transmitters. 1:N 1:N  1:N
and (Ui , Vi , ( X 2 )i ) and between X 1 1:N
and
In the following, let δ(N) denote a generic function of N (U , V , (X 2 ) ), (b) holds by the triangle inequality,
1:N 1:N 1:N
α
such that lim N→∞ 2 N δ(N) = 0 for any α < β. (c) holds by Lemma 4, (d) holds by independence between
1:N and V
U 1:N and between U 1:N and V 1:N , (e) holds because
i i
A. Scheme Analysis for the Achievability of R ( p X 1 p X 2 ) (
X 2 )i = f (U
1:N 1:N , V
i
1:N ) and X 1:N = f (U 1:N , V 1:N ), ( f )
i 2
When min(g({1}), g({2})) > 0 holds by the triangle inequality, (g) holds by Lemma 4.
2) Communication Rates: We now determine the different
1) Induced Distribution: A crucial step to assess reliability (1)
communication rates. In all cases, the rate of M1:L is
and secrecy for our coding scheme, as we will later see, is the
study of the distribution induced by our encoders. We first 1  (1)
L
|V X 1 |Z V | + (L − 1)|V X 1 |Z V \A X 1 |Y U |
review the following result whose proof follows from [16], |Mi | =
NL NL
see also [19], [38], [40], [41]. i=1
Lemma 4: Consider a binary memoryless source (X , p X ) |V X 1 |Z V \A X 1 |Y U |
1:N , whose 
and define A1:N  X 1:N G n . Assume that A N
distribution is denoted by  p A1:N , is constructed as follows. (a) |V X |Z V | − |H X |Y U |
The bits of A 1:N indexed by V X are uniformly distributed  1 1
N
and the remaining bits of A 1:N indexed by j ∈ V c follow N→∞
X −−−−→ H (X 1|Z V ) − H (X 1|Y U )
the distribution p A j |A1: j −1 , j ∈ V Xc . Then, V(p A1:N , p A1:N ) 
δ(N). = I (X 1 ; Y U ) − I (X 1 ; Z V )
(b)
We can now prove the following lemma. = R1

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7915

where (a) holds because A X 1 |Y U ⊂ V X 1 |Z V and |A X 1 |Y U | = where (a) holds because AV |Y U X 1 ⊂ VV |Z and |AV |Y U X 1 | =
(V )
|H X 1 |Y U ∩ V X 1 |, (b) holds by independence between X 1 and |HV |Y U X 1 ∩ VV |, (b) holds by definition of |M 2 |, the limit
U and between X 1 and V , the limit holds by Lemmas 2, 3. holds by Lemmas 2, 3, (c) holds by mutual independence
Assume first that RU  0 and RV  0. Similar to the rate between X 1 , U , and V .
(1) (U )
of M1:L , the rate of of M1:L is Finally, we verify that the rates of the secret seeds required
to be shared between the transmitters and the legitimate
1  (U )
L
|VU |Z V X 1 | + (L − 1)|VU |Z V X 1 \AU |Y | receiver are negligible. For Transmitter 2 this rate is at
|Mi | =
NL NL most
 L  (U )
i=1
|VU |Z V X 1 | − |HU |Y | | L(U )| + | L(V ) | + i=1 |i | + |(V )
 i |
N
NL
N→∞
−−−−→ H (U |Z V X 1 ) − H (U |Y ) 
(U ) (V ) (U ) (V )
| L | + | L | + L |1 | + |1 |
= I (U ; Y ) − I (U ; Z V X 1 ) =
= I (U ; Y ) − I (U ; Z |V X 1 ) NL
|HU |Y | + |HV |Y U X 1 |
= RU , 
NL
(V )
and the rate of of M1:L is |HU |Y | − |VU |Y | + |HV |Y U X 1 | − |VV |Y U X 1 |
+
N
1  (V )
L
|VV |Z | + (L − 1)|VV |Z \AV |Y U X 1 | H (U |Y ) + H (V |Y U X 1)
|Mi | = N→∞
−−−−→
NL NL L
i=1
|VV |Z | − |HV |Y U X 1 | L→∞
 −−−→ 0,
N
N→∞ where the first inequality holds by considering the signs of
−−−−→ H (V |Z ) − H (V |Y U X 1 )
RU and RV , and where we have used Lemmas 2, 3 for the
= I (V ; Y U X 1 ) − I (V ; Z ) limits. For Transmitter 1 the secret seed rate is
= I (V ; Y |U X 1 ) − I (V ; Z ) (1) L (U )
| L | + i=1 |1 | |H X 1 |Y U | |H X 1 |Y U | − |V X 1 |Y U |
= RV .  +
NL NL N
Assume now that RU > 0 and RV  0, then the rate N→∞ H (X 1 |Y U )
(V ) (U ) −−−−→
of M1:L is equal to zero and the rate of M1:L is derived L
as in the case RU  0 and RV  0. We thus obtain a rate L→∞
−−−→ 0.
RU  RU + RV for Transmitter 2.
(U )
Finally, assume that RU < 0 and RV  0. The rate of M1:L 3) Reliability: It will now become clear that Lemma 5
(V )
is equal to zero and the rate of M1:L is is crucial to ensure reliability. Let i ∈ 1, L, consider a
coupling [42, Lemma 3.6] between  pU 1:N V 1:N (X 1 )1:N Y 1:N and
1  (V )
L i i i i
pU 1:N V 1:N (X 1 )1:N Y 1:N such that
|Mi |
NL
i=1 P[Ei ] = V(
pU 1:N V 1:N (X 1 )1:N Y 1:N , pU 1:N V 1:N (X 1 )1:N Y 1:N ),
L (V )
i i i i
|VV |Z | + i=2 |Mi |
= where
NL
(V ) 1:N , V
Ei  {(U 1:N , (  1:N )
X 1 )i1:N , Y
|VV |Z | + (L − 1)(|VV |Z \AV |Y U X 1 | − |M 2 |) i i i
= = (U 1:N , V 1:N , (X 1 )1:N , Y 1:N )}.
NL
(V ) Define also for i ∈ 1, L,
(a) |VV |Z | + (L − 1)(|VV |Z | − |HV |Y U X 1 ∩ VV | − |M 2 |)
=  
NL i1:N [HU |Y ] = A i1:N [HU |Y ] ,
E Ai  A
(V )
|VV |Z | − |HV |Y U X 1 | − |M 2 |  
  
N E Bi  B 1:N
i [H V |Y U X 1 ] = B 1:N
i [H V |Y U X 1 ]
(b) |V V |Z | − |HV |Y U X 1 | − |VU |Y | + |VU |Z V X 1 |    
= ∪ U 1:N = U 1:N ∪ (  X 1 )i1:N = (  X 1 )i1:N ,
N i i
 
N→∞
−−−−→ H (V |Z ) − H (V |Y U X 1 ) − H (U |Y ) + H (U |Z V X 1 ) ECi  C i1:N [H X 1 |Y U ] = C i1:N [H X 1 |Y U ]
 
= I (V ; Y U X 1 ) − I (V ; Z ) + I (U ; Y ) − I (U ; Z V X 1 ) ∪ U i1:N = Ui1:N .
(c)
= I (V ; Y |U X 1 ) − I (V ; Z ) + I (U ; Y ) − I (U ; Z |V X 1 )
We consider the case RU < 0 and RV  0. The other
= RU + RV , cases can be treated similarly. For i ∈ 1, L − 1, we have,

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7916 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

by redefining δ(N) when necessary, where (a) holds by the union bound because
     
P A i1:N = A i1:N  (V ) =  (V ) ∪ U
B i = i
E 1:N = U
i
1:N
i
i
     
= P A 1:N = A 1:N |E c ∩ E c P E c ∩ E c ∪ ( X 1 )i1:N = ( 
X 1 )i1:N ,
i i i Ai i Ai
   
+P A  = A
1:N  |Ei ∪ E  P Ei ∪ E 
1:N (b) holds by the coupling and Lemma 5, and by Lemma 2,
i i Ai Ai
    (c) holds by (9).
 P A i1:N = A i1:N |Eic ∩ E c + P Ei ∪ E A Combining (8), (9), and (10) we obtain, by redefining δ(N)
Ai i
(a)     when necessary,
 P A i1:N = A i1:N |Eic ∩ E c + δ(N) + P E A      
Ai i
P A i1:N = Ai1:N + P  Bi1:N = Bi1:N + P C i1:N = Ci1:N
(b)    
    
 P A i1:N = A i1:N |Eic ∩ E c + δ(N) + P A i+1
1:N
= i+1
A 1:N
Ai  δ(N) + 5 P A 1:N = A 1:N + P  B 1:N
= 
B 1:N
  i+1 i+1 i+1 i+1
 
+P  Bi+1 = 
1:N 1:N
Bi+1 i+1 = C i+1
+P C 1:N 1:N
(c)       
 δ(N) + P A i+1
1:N
= Ai+1
1:N
+P  1:N
=  1:N
,  5 L−i δ(N) + 5 L−i P A 1:N 1:N
L = A L
Bi+1 Bi+1 (8)
   
where (a) holds by the union bound, and by the cou- +P  B L1:N = 
B L1:N + P C 1:N = C
L
1:N
L
pling and Lemma 5, (b) holds by the union ! bound because
  (V )  5 L−i δ(N),
E Ai =   (U ) (U
= i
)  (V )
∪ M i+1 = M i+1 , (c) holds by
i
hence,
Lemma 2.  
We then have, by redefining δ(N) when necessary, P (M (U ) , M
(V ) , M
(1) ) = (M (U ) , M (V ) , M (1) )
1:L 1:L 1:L 1:L 1:L 1:L
   
P C i1:N = Ci1:N  P (A 1:N 1:N 1:N
1:L 1:L
, B1:L , C1:L ) = ( A 1:N 1:N 1:N
, B1:L , C1:L )
   
 P C i1:N = Ci1:N |Eic ∩ E 
c
+ P Ei ∪ EC 
L    
Ci i  P Ai1:N = A
i1:N + P Bi1:N = 
Bi1:N
(a)     i=1
 P C i1:N = Ci1:N |Eic ∩ E 
c
+ P [Ei ] + P Ai1:N = A
i1:N  
 
Ci
+P C 1:N
1:N = C
i i
+P C 1:N = C 1:N
i+1 i+1

L
(b)      δ(N) 5 L−i
 δ(N) + P A 1:N = A 1:N + P C 1:N = C1:N
i i i+1 i+1 i=1
(c)     = δ(N)(5 L − 1)/4. (11)
 δ(N) + P A 1:N = A 1:N + P B 1:N = B 1:N
i+1 i+1 i+1 i+1
  4) Strong Secrecy: We provide a unified proof for all the
+P C i+1 = C
1:N i+1 ,
1:N
(9) cases considered in the encoding scheme. In the following,
(U ) (U )
do the substitution M1:L ← ∅,  L 1:L ← ∅ for the case
where
 (a) holds
  by the union bound because ECi = (V )
(1) (1)  (RU < 0 and RV  0), the substitution M 1:L ← ∅ for the

i = i  
∪ Ui = Ui
1:N 1:N
, (b) holds by the coupling (V )
case (RU  0 and RV  0), and the substitution 1:L ← ∅,
and Lemma 5, and by Lemma 2, (c) holds by (8). (V ) (V )  (V )
M 1:L ← ∅, M1:L ← ∅, L 1:L ← ∅ for the case (RU > 0 and
Finally, we have, by redefining δ(N) when necessary, RV  0).
  It is tempting to state that the following security constraints
P Bi1:N = Bi1:N hold by the proof in [16],
    
 P  Bi1:N = Bi1:N |Eic ∩ E 
c
B
+ P E i ∪ E 
Bi
(U ) (U )
I M1:L 1:L ;  1:N
Z 1:L 1:N 1:N
(X 1 )1:L V1:L  δ(N),
i

(a)     
(V ) (V ) (V ) 1:N
 P 
Bi1:N = Bi1:N |Eic ∩ E 
c
+ P [E i ] + P 1:N = A
A 1:N I M1:L M 1:L 1:L ; Z 1:L  δ(N),
i i
 
Bi
  
(1) (1)
+P C  1:N
= C 1:N
+P B  = 
1:N 1:N
Bi+1 I M1:L 1:L ;  1:N 1:N
Z 1:L V1:L  δ(N),
i i i+1
(b)     this assertion would, however, be incorrect. The proof in [16]
 δ(N) + P A i1:N = Ai1:N + P C i1:N
i1:N = C can only be applied to show block wise strong secrecy and
  does not apply to show secrecy over all blocks jointly, due to
+P  1:N
Bi+1 =  1:N
Bi+1 the fact that the functional dependence graphs that describe
(c)     dependencies between random variables across all blocks
 δ(N) + 2P A i+1
1:N
= Ai+1
1:N
+ 3P  1:N
Bi+1 = 1:N
Bi+1 differ from [16] – see Figures 6, 7, and 8. In particular,
  additional dependencies exist because of our combination of
+P C i+1
1:N
= Ci+1
1:N
, (10) three point-to-point wiretap and cooperative jamming codes.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7917

We first show blockwise strong secrecy in the following Proof: For i ∈ 0, L − 1, we have
lemma.
Lemma 6: For any Block i ∈ 1, L strong secrecy holds. L (U
 ) (U )
i+1 − L i

Specifically, (U ) 1:N (V ) (1) 1:N (V ) (1)
= I M1:L ; Z i+1 Mi+1 Mi+1 | Z 1:i M1:i M1:i
 (V )

(U ) (V ) (1)
I i−1 i−1 i−1 Mi(U ) M i Mi(V ) Mi(1) ; 
Z i1:N  δ(N), (a) (U )
= I M1:i+1 ; 1:N (V ) (1) 1:N (V ) (1)
Z i+1 Mi+1 Mi+1 | Z 1:i M1:i M1:i

(U ) 1:N (V ) (1) 1:N (V ) (1)
(U )
where 0 = 0 = 0 = ∅.
(V ) (1)
 I M1:i+1  Z 1:i M1:i M1:i ; Z i+1 Mi+1 Mi+1

Remark 5: Note that one only needs (U ) 1:N (V ) (1)
(U ) (V ) (1) = I Mi+1 ;  Z i+1 Mi+1 Mi+1
I Mi Mi Mi ;  Z i1:N  δ(N), to have blockwise 
(U ) 1:N (V ) (1) 1:N (V ) (1) (U )
strong secrecy. We prove a stronger result in Lemma 6 to +I M1:i Z 1:i M1:i M1:i ; Z i+1 Mi+1 Mi+1 |Mi+1
be able to study strong secrecy over consecutive blocks in
(b) 
Lemma 7. (U ) 1:N (V ) (1) 1:N (V ) (1) (U )
 I M1:i Z 1:i M1:i M1:i ; Z i+1 Mi+1 Mi+1 |Mi+1
Remark 6: When RU  0, although the virtual user does
+ δ(N)
not transmit secret information messages to the legitimate 
(U ) (V ) (1) (U ) 1:N (V ) (1)
(U )
receiver, it is critical, for Lemma 6 to hold, that i−1 , i ∈  I i i i M1:i  Z 1:i M1:i M1:i
2, 1:N 1:N 1:N
 L, is almost independent from ( Z i , (X 1 )i , Vi ), i.e., ; 1:N (V ) (1)
Z i+1 Mi+1 Mi+1 Mi+1 (U )
+ δ(N)
(U ) 1:N 
I i−1 ; Z i (X 1 )i V1:N
i
1:N  δ(N). This remark justifies a 
(c)
posteriori the design of the coding scheme E CJ2 . Note also = I i(U )i(V ) i(1);  1:N (V ) (1)
Z i+1 Mi+1 Mi+1 Mi+1 (U )
+ δ(N)
(V ) (V )
that when RV  0, we simply have (Mi , M i , i−1 ) = ∅.
(V ) 
(U ) (V ) (1) (V ) (1) (U )
= I i i i ;  1:N
Z i+1 |Mi+1 Mi+1 Mi+1 + δ(N)
Proof: Following the proof of [16, Lemma 8] with 
Lemmas 3, 5, one can show that for any i ∈ 1, L,  I i(U )i(V ) i(1) Mi+1
(V ) (1)
Mi+1 Mi+1(U ) 1:N
; Z i+1 + δ(N)

I Mi(U ) i−1
(U ) 1:N
; Z i (X 1 )i1:N Vi1:N  δ(N), (d)
  δ(N),
(V ) (V )
I Mi(V ) M i i−1 ;Z i1:N  δ(N),
 where (a) holds by the chain rule and because
(1) (1) 
I Mi i−1 ;  i1:N  δ(N).
Z i1:N V (U ) 1:N (V ) (1) 1:N (V ) (1) (U )
I Mi+2:L ; 
Z i+1 Mi+1 Mi+1 | Z 1:i M1:i M1:i M1:i+1

We then have (U ) (V ) (1) (U )
  I Mi+2:L ;  1:N
Z 1:i+1 M1:i+1 M1:i+1 M1:i+1 = 0,
(U ) (V ) (1) (U ) (V ) (V ) (1)
I i−1 i−1 i−1 Mi M i Mi Mi ;  Z i1:N
 (b)
 holds by the proof of Lemma 6 because
(V ) (V ) (V ) 1:N (U ) 1:N (V ) (1) (U )
= I i−1 M i Mi ; Z i I Mi+1 ;  Z i+1 Mi+1 Mi+1  I Mi+1 ;  1:N
Z i+1 1:N 1:N
(X 1 )i+1 Vi+1 ,
 (c) holds by the chain rule and as one can check with
(1) (V ) (V ) (V )
+ I i−1 Mi(1) ; 
Z i1:N |i−1 M i Mi the dependence graphs depicted in Figures 6, 7,1 because
 (U ) 1:N (V ) (1)
(U ) (U ) (V ) (V ) (V ) (1) (1) the following Markov chain holds M1:i  Z 1:i M1:i M1:i −
+ I i−1 Mi ;  Z i1:N |i−1 M i Mi i−1 Mi (U ) (V ) (1) (V ) (1) (U )
  i i i 
− Z i+1 Mi+1 Mi+1 Mi+1 , (d) holds by
1:N
(V ) (V ) (V ) 1:N (1)
 I i−1 M i Mi ; Z i + I i−1 Mi(1) ; 
Z i1:N Vi1:N Lemma 6.
 Then we have
(U ) (U ) 1:N 1:N
+ I i−1 Mi ; Z i Vi (X 1 )i1:N
 (1) (1)
L i+1 − 
L
 δ(N).  i
(1) 1:N (V ) 1:N (V )
= I M1:L ; Z i+1 Mi+1 | Z 1:i M1:i
(a)

(1) 1:N (V ) 1:N (V )
We now study strong secrecy across two consecutive blocks = I M1:i+1 ;  Z i+1 Mi+1 | Z 1:i M1:i
in the following lemma. 
(1) 1:N (V ) 1:N (V )
Lemma 7: Define for i ∈ 1, L,  I M1:i+1  Z 1:i M1:i ; Z i+1 Mi+1
 
(1) 1:N (V )
L (V

i
)
 I M1:L(V ) 1:N
; Z 1:i , = I Mi+1 ; Z i+1 Mi+1
 
(1) 1:N (V ) 1:N (V ) (1)
(U )
L i  I M1:L ; 
 (U ) 1:N (V ) (1)
Z 1:i M1:i M1:i , +I M1:i  Z 1:i M1:i ; Z i+1 Mi+1 |Mi+1
 (b) 
L (1)

i  I M (1) 1:N (V )
1:L ; Z 1:i M 1:i ,  I M1:i 
(1) 1:N (V ) 1:N (V ) (1)
Z 1:i M1:i ; Z i+1 Mi+1 |Mi+1 + δ(N)

(V ) (U ) (V ) (1) (1) 1:N (V ) 1:N (V ) (1)
(V )
L0 = 
and 
(U )
L0 = 
(1)
L 0 = 0.  I M i+1 i i i M1:i  Z 1:i M1:i ; Z i+1 Mi+1 Mi+1
For i ∈ 0, L − 1, we have + δ(N)

max  L (V
i+1
)
− 
L (V ) (U )
i , L i+1 − 
L (U ) (1)
i , L i+1 − 
L (1)
i  δ(N). 1 Recall that  (U )
L i is not defined when RU  0.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7918 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

(c)
 (V )
(U ) (V ) (1) 1:N (V ) (1)
= I M i+1 i i i ;  Z i+1 Mi+1 Mi+1 + δ(N) We can now study strong secrecy over all blocks jointly.
 (V ) Observe first that
= I M i+1 i(U ) i(V ) i(1) ;  1:N
Z i+1 (V ) (1)
|Mi+1 Mi+1 + δ(N) 
 (V ) (U ) 1:N (V ) (1)
(U ) (V ) (1) (V ) (1) I M1:L ; 
Z 1:L M1:L M1:L
 I M i+1 i i i Mi+1 Mi+1 ;  1:N
Z i+1 + δ(N)
L−1 

 (U ) (U ) (U )
(d)
 δ(N), = L i+1 − 
Li +
L 1  Lδ(N),
i=1
where (a) holds because
 where the last inequality holds by Lemma 7.
(1)

1:N (V ) 1:N (V ) (1)
I Mi+2:L ; 
Z i+1 Mi+1 | Z 1:i M1:i M1:i+1 Similarly, I M1:L (V ) 1:N
; Z 1:L  Lδ(N) and
 
(1) 1:N (V )
(1)
 I Mi+2:L ;  1:N
Z 1:i+1
(V ) (1)
M1:i+1 M1:i+1 = 0, I M1:L ; Z 1:L M1:L  Lδ(N). We thus obtain strong
secrecy as follows.
(b)
 holds by the proof
 of Lemma 6 because 
(U ) (V ) (1)
(1)
I Mi+1 ;  1:N (V )
Z i+1 Mi+1
(1)
 I Mi+1 ;  1:N 1:N
Z i+1 Vi+1 , (c) holds I M1:L M1:L M1:L ;  1:N
Z 1:L
 
by the chain rule and as one can check with the dependence (V ) (U ) (V )
= I M1:L ;  1:N
Z 1:L + I M1:L ;  1:N
Z 1:L |M1:L
graph depicted in Figures 6, 7, 8, because the following 
Markov chain holds (1) 1:N (U ) (V )
+ I M1:L ; Z 1:L |M1:L M1:L
1:N (V ) (1) (V ) (U ) (V ) (1) 1:N (V ) (1)  
 M1:i M1:i − M i+1 i i i −  Mi+1 Mi+1 , (V ) (U ) 1:N (V )
Z 1:i Z i+1 = I M1:L ;  1:N
Z 1:L + I M1:L ;  Z 1:L M1:L

(d) holds by Lemma 6. (1)
+ I M1:L ;  1:N (U ) (V )
Z 1:L M1:L M1:L
Finally, we have,
 Lδ(N). (12)
L (V
 ) (V )
i+1 − L i

(V ) 1:N 1:N
= I M1:L ; Z i+1 | Z 1:i B. Scheme Analysis for the Achievability of R ( p X 1 p X 2 )
(a)

(V ) 1) Induced Distribution: As in Section V-A, a crucial step
= I M1:i+1 ; 1:N 1:N
Z i+1 | Z 1:i
to assess reliability and secrecy is the study of the distribution

(V ) 1:N 1:N induced by the encoder. One can show a similar to Lemma 5,
 I M1:i+1 Z 1:i ; Z i+1
  for all i ∈ 1, L,
(V ) 1:N (V ) 1:N 1:N (V ) 
= I Mi+1 ; Z i+1 + I M1:i Z 1:i ; Z i+1 |Mi+1
V  p(X 1)1:N (X 2 )1:N Y 1:N Z 1:N , p(X 1 )1:N (X 2 )1:N Y 1:N Z 1:N  δ(N),
(b)  i i i i
(V ) 1:N 1:N (V )
 I M1:i  Z 1:i ; Z i+1 |Mi+1 + δ(N) (13)
 (V )
(U ) (V ) (1) (V ) 1:N 1:N (V ) where 
 I M i+1 i i i M1:i  Z 1:i ; Z i+1 Mi+1 + δ(N) p(X 1)1:N (X 2 )1:N Y 1:N Z 1:N is the joint distribution of
 i i i i

 (V ) 1 ) ( 
(X 1:N X 2 ) 1:N , 
1:N , Y Z 1:N .
(c)
= I M i+1 i(U )i(V ) i(1);  1:N (V ) i i i i
Z i+1 Mi+1 + δ(N) 2) Communication Rate: Similar to Section V-A2, the rate
 (V ) (1)
of M1:L can be shown to satisfy, as N goes to infinity,
= I M i+1 i(U )i(V ) i(1);  1:N
Z i+1 (V )
|Mi+1 + δ(N)
 (V )
1  (1)
L
 I M i+1 i(U )i(V ) i(1) Mi+1
(V ) 1:N
; Z i+1 + δ(N) |Mi |  I (X 1 ; Y |X 2 ) − I (X 1 ; Z |X 2 ),
NL
i=1
(d)
 δ(N), and one can verify that the rates of the secret seeds that need to
where (a) holds because be shared between the transmitters and the legitimate receiver
 are negligible.
(V ) 1:N 1:N (V )
I Mi+2:L ;
Z i+1 | Z 1:i M1:i+1 3) Reliability: Similar to Section V-A3, one can show
 using (13),
(V ) (V )
 I Mi+2:L ; 1:N
Z 1:i+1 M1:i+1 = 0,  
P M (1) , = M (1)  δ(N)L(L − 1)(2L − 1)/6.
(b) holds by Lemma 6, (c) holds by the chain rule and as one 1:L 1:L

can check with the dependence graphs depicted in Figure 6, 4) Strong Secrecy: Although only one user is transmitting
8,2 because the following Markov chain holds secret information to the legitimate receiver, one still cannot
1:N (V ) (V ) (U ) (V ) (1) 1:N (V ) reuse the security proof for the point-to-point wiretap chan-

Z 1:i M1:i − M i+1 i i i −  Z i+1 Mi+1 ,
nel [16] to show security over the L encoding blocks jointly.
(d) holds by Lemma 6. We can though, similar to [16], show that blockwise secrecy
holds by using (13) and Lemma 3. We now show strong
2 Recall that  (V )
L i is not defined when R V  0. secrecy for two consecutive encoding blocks.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7919

Lemma 8: Define access channel (MAC) without secrecy constraint [26] can
 be adapted to the MAC wiretap channel, with the caveat
 (1) (1) 1:N (2)
L i  I M1:L ; Z 1:i 1 , for i ∈ 1, L, that a “negative rate” can be associated with a virtual input.
 (1) We have shown that such case can be handled with appropriate
L 0  0.
cooperative jamming strategies that we have implemented with
L (1)
For i ∈ 0, L − 1, we have  (1)
i+1 − L i  δ(N).
polar codes. We have, consequently, been able to provide
(2) low-complexity polar coding achievable strategies for the
Remark 7: Observe that unlike in Lemma 7, here, 1
might not be concealed from the eavesdropper. Consequently, achievability proof of Theorem 1. Moreover, for a given rate
the proof of Lemma 7 cannot be reused to prove Lemma 8. pair, if time-sharing is not needed in the achievability scheme
Proof: For i ∈ 0, L − 1, we have of Theorem 1, then time-sharing is not needed in our coding
scheme.
L (1)
 (1)
i+1 − L i Regarding our proof for reliability and secrecy, we stress

(1) 1:N 1:N (2) that polar codes should be handled with care when channels
= I M1:L ; Z i+1 | Z 1:i 1
 are not symmetric and when block Markov encoding is used,
(a) (1) 1:N 1:N (2)
= I M1:i+1 ; Z i+1 | Z 1:i 1 for at least two reasons. First, as already noticed in [16],
 the induced distribution of the coding scheme should match
(1) (2)
 I M1:i+1  1:N 1:N
Z 1:i ; Z i+1 |1 the distribution for which the very high entropy and high
  entropy sets are defined. In our scheme, this point is criti-
(1) (2) (1) 1:N 1:N (2) (1)
= I Mi+1 ;  1:N
Z i+1 |1 + I M1:i  Z 1:i ; Z i+1 |1 Mi+1 cal to assess reliability and secrecy. Second, block Markov
(b)  encoding creates dependencies between random variables.
(1) 1:N 1:N (2) (1)
 I M1:i  Z 1:i ; Z i+1 |1 Mi+1 + δ(N) Consequently, although our coding scheme relies on several
 point-to-point wiretap codes, secrecy and reliability do not
 I i(1) M1:i (1) 1:N 1:N (1)
Z 1:i ; Z i+1 Mi+1 |1(2) + δ(N) follow from [16]. In our coding scheme, several block Markov
(c)

= I i(1);  1:N (1)
Mi+1 |1(2) + δ(N)
constructions are combined together and a detailed analysis of
Z i+1
 the dependencies of the involved random variables is essential
(1) (2) (1)
= I i ;  1:N
Z i+1 |1 Mi+1 + δ(N) to assess reliability and strong secrecy.

 I i(1) Mi+1 (1) 1:N (2)
; Z i+1 1 + δ(N) A PPENDIX A
(d) P ROOF OF P ROPERTY 1
 δ(N),
We fix p X M and drop the subscript on g p X M . To show that
where (a) holds because g is submodular it is sufficient to show that g1 : 2M → R+ ,

(1) 1:N 1:N (2) (1) S → −I (X S ; Z ) is submodular, since g2 : 2M → R+ , S →
I Mi+2:L ;
Z i+1 | Z 1:i 1 M1:i+1
 I (X S ; Y |X S c ) is known to be submodular [45]. For any S, T
(1)
 I Mi+2:L ;  1:N
Z 1:i+1
(2) (1)
1 M1:i+1 = 0, ∈ 2M , we have for U  S ∪ T and I  S ∩ T

(b) holds by g1 (U) + g1(I)


 blockwise secrecy
because
(1) 1:N (2) (1) 1:N  1:N = −H (X U ) − H (X I ) + H (X U |Z ) + H (X I |Z )
I Mi+1 ; Z i+1 1  I Mi+1 ; Z i+1 ( X 2 )i+1 , (c) holds by
(a)
the chain rule and as one can check with the dependence = −H (X S ) − H (X T ) + H (X S |Z ) + H (X T \S |Z X S )
graph depicted in Figure 9 because
+ H (X I |Z )
1:N (1)

Z 1:i M1:i − i(1)i(2) −  1:N (1)
Z i+1 Mi+1 (b)
 −H (X S ) − H (X T ) + H (X S |Z ) + H (X T \S |Z X I )
forms a Markov chain (d) holds by blockwise secrecy.
+ H (X I |Z )
(1)
From Lemma 8, we deduce I M1:L ;  1:N
Z 1:L  Lδ(N), = g1 (S) + g1 (T ),
i.e., strong secrecy holds over all blocks jointly.
where (a) holds by independence between the X i ’s, (b) holds
VI. C ONCLUDING R EMARKS because conditioning reduces entropy.

Polar codes [43] are the subject of intense research both on


the theoretical and practical level because of their potential for A PPENDIX B
low-complexity implementation and provable performances. S YSTEMATIC M ETHOD TO C HARACTERIZE THE
While polar codes are already candidates for error-control C ORNER P OINTS AND D OMINANT FACE OF R
coding in 5G communication systems [44], recent results have We use the notion of polymatroid to characterize in a
also demonstrated their potential for securing the physical systematic manner the corner points and the dominant face
layer. of R . Although the notion of polymatroid has previously been
In this paper, we have considered polar codes for commu- utilized in the context of multiple access channels without
nication over a MAC-WT with two transmitters under strong secrecy constraints, e.g., [45], [46], we will see that some
secrecy. We have seen that rate-splitting for the multiple complications exist for the MAC-WT.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
7920 IEEE TRANSACTIONS ON INFORMATION THEORY, VOL. 64, NO. 12, DECEMBER 2018

Remark 8: Despite our focus on the two-user MAC-WT, Note that by submodularity and normalization of g ∗ ,
we remark that the result presented in this section is valid g ∗ ({1, 2})
− g ∗ ({2})  g ∗ ({1}). Hence, the range of values
for any m ∈ N, which is of independent interest. taken by R1 in D( p X 1 p X 2 ) is
For any subset S of M  1, m, m ∈ N, define RS  [g ∗ ({1, 2}) − g ∗ ({2}), g ∗ ({1})]
i∈S Ri . We first recall the definition of a polymatroid.
Definition 3 [46], [47]: Let f : 2M → R. The polyhedron = [[g({1, 2}) − g({2})]+ , min(g({1}), g({1, 2}))],
 
P( f )  (Ri )i∈M ∈ Rm where the equality holds by noting that for i ∈ {1, 2},
+ : RS  f (S), ∀S ⊂ M
g ∗ ({1, 2}) = g({1, 2}), and g ∗ ({i }) = min(g({i }), g({1, 2})).
associated with the function f , is a polymatroid if Then, by definition of D( p X 1 p X 2 ), R2 is determined by
(i) f is normalized, i.e., f (∅) = 0, R2 = g({1, 2}) − R1  0.
(ii) f is non-decreasing, i.e., ∀S, T ⊂ M, S ⊂ T ⇒
f (S)  f (T ), A PPENDIX C
(iii) f is submodular. P ROOF OF L EMMA 9
"
Observe that for any p X M  i∈M p X i , we have We first show monotonicity. Let S, T ⊂ M such that
R ( p X M ) = P(g p X M ). As shown in Property 1, g p X M is S ⊂ T . Let T ∗ ⊂ M be such that g ∗ (T ) = g(T ∪ T ∗ ),
submodular, however, in general, g p X M is not non-decreasing. we have g ∗ (S) = min g(A)  g(T ∪ T ∗ ) = g ∗ (T ),
We transform g p X M into a non-decreasing function, while A⊂M
s.t. A⊃S
preserving submodularity and normalization in the following where the inequality holds because T ∪ T ∗ ⊃ S. We now
lemma, whose proof can be found " in Appendix C. show submodularity of g ∗ . Let S, T be any subsets of M.
Lemma 9: For a fixed p X M  m i=1 p X i such that g p X M Let S ∗ , T ∗ ⊂ M be such that g ∗ (S) = g(S ∪ S ∗ ) and
is positive, define g ∗ (T ) = g(T ∪ T ∗ ). Define U  S ∪ T and I  S ∩ T .
We have
g ∗p X : 2M → R+ , S → min g p X M (A).
M A⊂M
s.t. A⊃S
g ∗ (U) + g ∗ (I)
(a)
The set function g ∗p X is normalized, non-decreasing, and  g(U ∪ (S ∗ ∪ T ∗ ))+g(I ∪ ((S ∩ T ∗ ) ∪ (S ∗ ∩ (T ∪ T ∗ )))
M
submodular. = g((S ∪ S ∗ ) ∪ (T ∪ T ∗ )) + g((S ∪ S ∗ ) ∩ (T ∪ T ∗ ))
We deduce the following result from (b)
" Lemma 9.  g(S ∪ S ∗ ) + g(T ∪ T ∗ )
Corollary 1: For a fixed p X M  m i=1 p X i such that g p X M

∗ = g ∗ (S) + g ∗ (T ),
is positive, P g p X is a polymatroid, moreover,
M
  where (a) holds by definition of g ∗ , (b) holds by sub-
P g ∗p X 
= P g p X M = R ( p X M ). modularity of g. Finally, normalization of g ∗ follows from
M
normalization of g.
We obtain the following corollary.
"
Corollary 2 [47]: Fix p X M  m i=1 p X i such that g p X M R EFERENCES
is positive. For π ∈ Sym(m), where Sym(m) is the symmetric
group
 on M, for i, j ∈ M, define π i: j  (π(k))k∈i, j  . Since [1] R. A. Chou and A. Yener, “Polar coding for the multiple access wiretap
channel via rate-splitting and cooperative jamming,” in Proc. IEEE Int.
P g ∗p X is a polymatroid by Corollary 1, Symp. Inf. Theory, Jul. 2016, pp. 983–987.
M [2] A. D. Wyner, “The wire-tap channel,” Bell Syst. Tech. J., vol. 54, no. 8,
(i) Any point in R ( p X M ) is dominated, with respect to the pp. 1355–1387, 1975.
[3] A. Thangaraj, S. Dihidar, A. R. Calderbank, S. W. McLaughlin, and
natural partial order on Rm , by a point in J.-M. Merolla, “Applications of LDPC codes to the wiretap channel,”
  IEEE Trans. Inf. Theory, vol. 53, no. 8, pp. 2933–2945, Aug. 2007.
D( p X M )  (Ri )i∈M ∈ R ( p X M ) : RM = g ∗p X (M) . [4] A. Subramanian, A. Thangaraj, M. Bloch, and S. W. McLaughlin,
M “Strong secrecy on the binary erasure wiretap channel using large-
girth LDPC codes,” IEEE Trans. Inf. Forensics Security, vol. 6, no. 3,
(ii) We have pp. 585–594, Sep. 2011.
  [5] V. Rathi, R. Urbanke, M. Andersson, and M. Skoglund, “Rate-
D( p X M ) = Conv (Cπ(i) )i∈1,m  : π ∈ Sym(m) , equivocation optimal spatially coupled LDPC codes for the BEC wire-
tap channel,” in Proc. IEEE Int. Symp. Inf. Theory, Jul./Aug. 2011,
pp. 2393–2397.
 for π ∈  Sym(m), for i ∈ 1, m, Cπ(i) =
where [6] M. Andersson, V. Rathi, R. Thobaben, J. Kliewer, and M. Skoglund,
g ∗ {π i:m } − g ∗ {π i+1:m } . “Nested polar codes for wiretap and relay channels,” IEEE Commun.
Lett., vol. 14, no. 8, pp. 752–754, Aug. 2010.
Example 2: For m = 2, and when g p X M is positive, [7] H. Mahdavifar and A. Vardy, “Achieving the secrecy capacity of wiretap
the dominant face of R ( p X 1 p X 2 ) is D( p X 1 p X 2 ) = channels using polar codes,” IEEE Trans. Inf. Theory, vol. 57, no. 10,
Conv(V[R ( p X 1 p X 2 )]), where the set of vertices pp. 6428–6443, Oct. 2011.
[8] O. O. Koyluoglu and H. El Gamal, “Polar coding for secure transmission
V[R ( p X 1 p X 2 )] of R ( p X 1 p X 2 ) is and key agreement,” IEEE Trans. Inf. Forensics Security, vol. 7, no. 5,
pp. 1472–1483, Oct. 2012.
V[R ( p X 1 p X 2 )]  {(g ∗ ({1}), g ∗({1, 2}) − g ∗ ({1})), [9] E. Şaşoğlu and A. Vardy, “A new polar coding scheme for strong security
on wiretap channels,” in Proc. IEEE Int. Symp. Inf. Theory, Jul. 2013,
(g ∗ ({1, 2}) − g ∗ ({2}), g ∗ ({2}))}. pp. 1117–1121.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.
CHOU AND YENER: POLAR CODING FOR THE MULTIPLE ACCESS WIRETAP CHANNEL 7921

[10] M. Andersson, R. F. Schaefer, T. J. Oechtering, and M. Skoglund, [36] M. Mondelli, S. H. Hassani, I. Sason, and R. L. Urbanke, “Achieving
“Polar coding for bidirectional broadcast channels with common and Marton’s region for broadcast channels using polar codes,” IEEE Trans.
confidential messages,” IEEE J. Sel. Areas Commun., vol. 31, no. 9, Inf. Theory, vol. 61, no. 2, pp. 783–800, Feb. 2015.
pp. 1901–1908, Sep. 2013. [37] R. A. Chou and M. R. Bloch, “Polar coding for the broadcast channel
[11] M. Hayashi, “Exponential decreasing rate of leaked information in uni- with confidential messages,” in Proc. IEEE Inf. Theory Workshop,
versal random privacy amplification,” IEEE Trans. Inf. Theory, vol. 57, Apr./May 2015, pp. 1–5.
no. 6, pp. 3989–4001, Jun. 2011. [38] R. A. Chou, M. R. Bloch, and E. Abbe, “Polar coding for secret-key
[12] M. Bellare and S. Tessaro. (2012). “Polynomial-time, semantically- generation,” IEEE Trans. Inf. Theory, vol. 61, no. 11, pp. 6213–6237,
secure encryption achieving the secrecy capacity.” [Online]. Available: Nov. 2015.
https://arxiv.org/abs/1201.3160 [39] T. S. Han, Information-Spectrum Methods in Information Theory,
[13] M. Bellare, S. Tessaro, and A. Vardy, “Semantic security for the wiretap vol. 50. Springer, 2002, doi: 10.1007/978-3-662-12066-8.
channel,” in Advances in Cryptology. Santa Barbara, CA, USA: Springer, [40] S. B. Korada and R. L. Urbanke, “Polar codes are optimal for lossy
2012, pp. 294–311. source coding,” IEEE Trans. Inf. Theory, vol. 56, no. 4, pp. 1751–1768,
[14] Y.-P. Wei and S. Ulukus, “Polar coding for the general wiretap channel Apr. 2010.
with extensions to multiuser scenarios,” IEEE J. Sel. Areas Commun., [41] R. A. Chou, M. R. Bloch, and J. Kliewer, “Polar coding for empirical
vol. 34, no. 2, pp. 278–291, Feb. 2016. and strong coordination via distribution approximation,” in Proc. IEEE
[15] J. M. Renes, R. Renner, and D. Sutter, “Efficient one-way secret-key Int. Symp. Inf. Theory, Jun. 2015, pp. 1512–1516.
agreement and private channel coding via polarization,” in Advances in [42] D. Aldous, “Random walks on finite groups and rapidly mixing Markov
Cryptology. Bengaluru, India: Springer, 2013, pp. 194–213. chains,” in Séminaire de Probabilités XVII. Strasbourg, France: Springer,
[16] R. A. Chou and M. R. Bloch, “Polar coding for the broadcast channel 1983, pp. 243–297.
with confidential messages: A random binning analogy,” IEEE Trans. [43] E. Arıkan, “Channel polarization: A method for constructing capacity-
Inf. Theory, vol. 62, no. 5, pp. 2410–2429, May 2016. achieving codes for symmetric binary-input memoryless channels,” IEEE
[17] R. Chou, “Explicit codes for the wiretap channel with uncertainty on Trans. Inf. Theory, vol. 55, no. 7, pp. 3051–3073, Jul. 2009.
the eavesdropper’s channel,” in Proc. IEEE Int. Symp. Inf. Theory, 2018, [44] W. Tong, “Bringing 5G into reality,” in Proc. IEEE ICASSP,
pp. 476–480, doi: 10.1109/ISIT.2018.8437777. 2016. [Online]. Available: https://www2.securecms.com/ICASSP2016/
[18] T. C. Gulcu and A. Barg, “Achieving secrecy capacity of the wiretap PlenarySpeakers.asp
channel and broadcast channel with a confidential component,” IEEE [45] T. S. Han, “The capacity region of general multiple-access channel with
Trans. Inf. Theory, vol. 63, no. 2, pp. 1311–1324, Feb. 2017. certain correlated sources,” Inf. Control, vol. 40, no. 1, pp. 37–60, 1979.
[19] J. Honda and H. Yamamoto, “Polar coding without alphabet extension [46] D. N. C. Tse and S. V. Hanly, “Multiaccess fading channels. I. Polyma-
for asymmetric models,” IEEE Trans. Inf. Theory, vol. 59, no. 12, troid structure, optimal resource allocation and throughput capacities,”
pp. 7829–7838, Dec. 2013. IEEE Trans. Inf. Theory, vol. 44, no. 7, pp. 2796–2815, Nov. 1998.
[20] M. Hayashi and R. Matsumoto, “Construction of wiretap codes from [47] J. Edmonds, “Submodular functions, matroids, and certain polyhedra,”
ordinary channel codes,” in Proc. IEEE Int. Symp. Inf. Theory, Jun. 2010, in Proc. Combinat. Struct. Appl., 1970, pp. 69–87.
pp. 2538–2542.
[21] H. Tyagi and A. Vardy, “Explicit capacity-achieving coding scheme for Rémi A. Chou (M’17) is an Assistant Professor in the Electrical Engineering
the Gaussian wiretap channel,” in Proc. IEEE Int. Symp. Inf. Theory, and Computer Science Department at Wichita State University. He received
Jun./Jul. 2014, pp. 956–960. the Engineering degree from Supélec, Gif-sur-Yvette, France, in 2011, and
[22] E. Tekin and A. Yener, “The general Gaussian multiple-access and two- the Ph.D. degree in Electrical Engineering from the Georgia Institute of
way wiretap channels: Achievable rates and cooperative jamming,” IEEE Technology, Atlanta, in 2015. From 2015 to 2017, he was a Postdoctoral
Trans. Inf. Theory, vol. 54, no. 6, pp. 2735–2751, Jun. 2008. Scholar at The Pennsylvania State University, University Park.
[23] E. Abbe and E. Telatar, “Polar codes for them m-user multiple access
Aylin Yener (S’91–M’01–SM’14–F’15) received the B.Sc. degree in electrical
channel,” IEEE Trans. Inf. Theory, vol. 58, no. 8, pp. 5437–5448,
and electronics engineering and the B.Sc. degree in physics from Bogazici
Aug. 2012.
[24] E. Şaşoğlu, E. Telatar, and E. Yeh, “Polar codes for the two-user University, Istanbul, Turkey, and the M.S. and Ph.D. degrees in electrical
multiple-access channel,” IEEE Trans. Inf. Theory, vol. 59, no. 10, and computer engineering from the Wireless Information Network Laboratory
pp. 6583–6592, Oct. 2013. (WINLAB), Rutgers University, New Brunswick, NJ, USA. She is a Professor
[25] E. Arikan, “Source Polarization,” in Proc. IEEE Int. Symp. Inf. Theory, of Electrical Engineering at The Pennsylvania State University, University
Jun. 2010, pp. 899–903. Park, PA, USA, since 2010, where she joined the faculty as an assistant
[26] A. J. Grant, B. Rimoldi, R. L. Urbanke, and P. A. Whiting, “Rate- professor in 2002, and was an associate professor 2006-2010. Since 2017,
splitting multiple access for discrete memoryless channels,” IEEE Trans. she is a Dean’s Fellow in the College of Engineering at The Pennsylvania
Inf. Theory, vol. 47, no. 3, pp. 873–890, Mar. 2001. State University. She was a visiting professor of Electrical Engineering at
[27] U. Maurer and S. Wolf, “Information-theoretic key agreement: From Stanford University in 2016-2018 and a visiting associate professor in the
weak to strong secrecy for free,” in Advances in Cryptology (Lecture same department in 2008-2009. Her current research interests are in caching
Notes in Computer Science). Bruges, Belgium: Springer-Verlag, 2000, systems, information security, green communications, and more generally
pp. 351–368. in the fields of communication theory, information theory and network
[28] M. H. Yassaee and M. R. Aref, “Multiple access wiretap channels with science. She received the NSF CAREER Award in 2003, the Best Paper
strong secrecy,” in Proc. IEEE Inf. Theory Workshop, Aug./Sep. 2010, Award in Communication Theory from the IEEE International Conference
pp. 1–5. on Communications in 2010, the Penn State Engineering Alumni Society
[29] A. J. Pierrot and M. R. Bloch, “Strongly secure communications over the (PSEAS) Outstanding Research Award in 2010, the IEEE Marconi Prize Paper
two-way wiretap channel,” IEEE Trans. Inf. Forensics Security, vol. 6, Award in 2014, the PSEAS Premier Research Award in 2014, and the Leonard
no. 3, pp. 595–605, Sep. 2011. A. Doggett Award for Outstanding Writing in Electrical Engineering at Penn
[30] E. Tekin and A. Yener, “The Gaussian multiple access wire-tap channel,” State in 2014. She is a distinguished lecturer for the IEEE Communications
IEEE Trans. Inf. Theory, vol. 54, no. 12, pp. 5747–5755, Dec. 2008. Society (2018-2020) and the IEEE Vehicular Technology Society (2017-2019).
[31] E. Ekrem and S. Ulukus, “On the secrecy of multiple access wiretap Dr. Yener is a member of the Board of Governors of the IEEE Information
channel,” in Proc. Annu. Allerton Conf. Commun. Control Comput., Theory Society (2015-2020), where she was previously the Treasurer from
Sep. 2008, pp. 1014–1021. 2012 to 2014. She served as the Student Committee Chair for the IEEE
[32] R. A. Chou and M. R. Bloch, “Using deterministic decisions for Information Theory Society from 2007 to 2011, and was the co-Founder of
low-entropy bits in the encoding and decoding of polar codes,” in the Annual School of Information Theory in North America in 2008. She was
Proc. Annu. Allerton Conf. Commun. Control Comput., Sep./Oct. 2015, a Technical (Co)-Chair for various symposia/tracks at the IEEE ICC, PIMRC,
pp. 1380–1385. VTC, WCNC, and Asilomar in 2005, 2008-2014 and 2018. She served as an
[33] E. A. Bilkent, “Polar coding for the Slepian-Wolf problem based on Editor for the IEEE T RANSACTIONS ON C OMMUNICATIONS from 2009 to
monotone chain rules,” in Proc. IEEE Int. Symp. Inf. Theory, Jul. 2012, 2012, an Editor and an Editorial Advisory Board Member for the IEEE
pp. 566–570. T RANSACTIONS ON W IRELESS C OMMUNICATIONS from 2001 to 2012, and
[34] R. G. Gallager, Information Theory and Reliable Communication. a Guest Editor for the IEEE T RANSACTIONS ON I NFORMATION F ORENSICS
New York, NY, USA: Wiley, 1968. AND S ECURITY in 2011, and the IEEE J OURNAL ON S ELECTED A REAS IN
[35] D. Sutter, J. M. Renes, F. Dupuis, and R. Renner, “Achieving the C OMMUNICATIONS in 2015. Currently, she serves on the Editorial Board of
capacity of any DMC using only polar codes,” in Proc. IEEE Inf. Theory the IEEE T RANSACTIONS ON M OBILE C OMPUTING and as a Senior Editor
Workshop, Sep. 2012, pp. 114–118. for the IEEE J OURNAL ON S ELECTED A REAS IN C OMMUNICATIONS.

Authorized licensed use limited to: ULAKBIM UASL - Cankaya University. Downloaded on April 07,2021 at 15:05:51 UTC from IEEE Xplore. Restrictions apply.

You might also like