Zum Hauptinhalt springen

Showing 1–50 of 65 results for author: Schaefer, R F

Searching in archive cs. Search in all archives.
.
  1. arXiv:2408.17050  [pdf, ps, other

    cs.IT cs.CR eess.SP eess.SY

    Secure Integrated Sensing and Communication Under Correlated Rayleigh Fading

    Authors: Martin Mittelbach, Rafael F. Schaefer, Matthieu Bloch, Aylin Yener, Onur Günlü

    Abstract: We consider a secure integrated sensing and communication (ISAC) scenario, in which a signal is transmitted through a state-dependent wiretap channel with one legitimate receiver with which the transmitter communicates and one honest-but-curious target that the transmitter wants to sense. The secure ISAC channel is modeled as two state-dependent fast-fading channels with correlated Rayleigh fading… ▽ More

    Submitted 30 August, 2024; originally announced August 2024.

  2. arXiv:2407.11604  [pdf, other

    cs.IT eess.SP

    Building Resilience in Wireless Communication Systems With a Secret-Key Budget

    Authors: Karl-Ludwig Besser, Rafael F. Schaefer, H. Vincent Poor

    Abstract: Resilience and power consumption are two important performance metrics for many modern communication systems, and it is therefore important to define, analyze, and optimize them. In this work, we consider a wireless communication system with secret-key generation, in which the secret-key bits are added to and used from a pool of available key bits. We propose novel physical layer resilience metric… ▽ More

    Submitted 16 July, 2024; originally announced July 2024.

    Comments: 13 pages, 11 figures

  3. arXiv:2407.07773  [pdf, other

    cs.IT

    Finite Blocklength Performance of Capacity-achieving Codes in the Light of Complexity Theory

    Authors: Holger Boche, Andrea Grigorescu, Rafael F. Schaefer, H. Vincent Poor

    Abstract: Since the work of Polyanskiy, Poor and Verdú on the finite blocklength performance of capacity-achieving codes for discrete memoryless channels, many papers have attempted to find further results for more practically relevant channels. However, it seems that the complexity of computing capacity-achieving codes has not been investigated until now. We study this question for the simplest non-trivial… ▽ More

    Submitted 12 July, 2024; v1 submitted 10 July, 2024; originally announced July 2024.

    Comments: The results were presented at ISIT 2024 in the recent result session. The ISIT 2024 poster for the extended abstract is attached to the paper

  4. arXiv:2404.19431  [pdf, other

    cs.IT

    Integrated Sensing and Communications for Unsourced Random Access: Fundamental Limits

    Authors: Mohammad Javad Ahmadi, Rafael F. Schaefer, H. Vincent Poor

    Abstract: This work considers the problem of integrated sensing and communications (ISAC) with a massive number of unsourced and uncoordinated users. In the proposed model, known as the unsourced ISAC system (UNISAC), all active communication and sensing users simultaneously share a short frame to transmit their signals, without requiring scheduling with the base station (BS). Hence, the signal received fro… ▽ More

    Submitted 3 September, 2024; v1 submitted 30 April, 2024; originally announced April 2024.

  5. arXiv:2310.06548  [pdf, ps, other

    cs.IT

    Characterization of the Complexity of Computing the Capacity of Colored Noise Gaussian Channels

    Authors: Holger Boche, Andrea Grigorescu, Rafael F. Schaefer, H. Vincent Poor

    Abstract: This paper explores the computational complexity involved in determining the capacity of the band-limited additive colored Gaussian noise (ACGN) channel and its capacity-achieving power spectral density (p.s.d.). The study reveals that when the noise p.s.d. is a strictly positive computable continuous function, computing the capacity of the band-limited ACGN channel becomes a $\#\mathrm{P}_1$-comp… ▽ More

    Submitted 10 October, 2023; originally announced October 2023.

  6. arXiv:2309.10505  [pdf, other

    cs.IT cs.LG

    Diffusion Models for Accurate Channel Distribution Generation

    Authors: Muah Kim, Rick Fritschek, Rafael F. Schaefer

    Abstract: Strong generative models can accurately learn channel distributions. This could save recurring costs for physical measurements of the channel. Moreover, the resulting differentiable channel model supports training neural encoders by enabling gradient-based optimization. The initial approach in the literature draws upon the modern advancements in image generation, utilizing generative adversarial n… ▽ More

    Submitted 11 June, 2024; v1 submitted 19 September, 2023; originally announced September 2023.

    Comments: 13 pages, 6 figures, preprint

  7. arXiv:2309.05871  [pdf, other

    cs.CR cs.IR cs.IT

    Generalized Rainbow Differential Privacy

    Authors: Yuzhou Gu, Ziqi Zhou, Onur Günlü, Rafael G. L. D'Oliveira, Parastoo Sadeghi, Muriel Médard, Rafael F. Schaefer

    Abstract: We study a new framework for designing differentially private (DP) mechanisms via randomized graph colorings, called rainbow differential privacy. In this framework, datasets are nodes in a graph, and two neighboring datasets are connected by an edge. Each dataset in the graph has a preferential ordering for the possible outputs of the mechanism, and these orderings are called rainbows. Different… ▽ More

    Submitted 5 April, 2024; v1 submitted 11 September, 2023; originally announced September 2023.

    Comments: arXiv admin note: text overlap with arXiv:2202.03974

  8. arXiv:2305.02819  [pdf, ps, other

    cs.IT

    Algorithmic Computability of the Capacity of Gaussian Channels with Colored Noise

    Authors: Holger Boche, Andrea Grigorescu, Rafael F. Schaefer, H. Vincent Poor

    Abstract: Designing capacity-achieving coding schemes for the band-limited additive colored Gaussian noise (ACGN) channel has been and is still a challenge. In this paper, the capacity of the band-limited ACGN channel is studied from a fundamental algorithmic point of view by addressing the question of whether or not the capacity can be algorithmically computed. To this aim, the concept of Turing machines i… ▽ More

    Submitted 1 June, 2023; v1 submitted 4 May, 2023; originally announced May 2023.

  9. Reliability and Latency Analysis for Wireless Communication Systems with a Secret-Key Budget

    Authors: Karl-Ludwig Besser, Rafael F. Schaefer, H. Vincent Poor

    Abstract: We consider a wireless communication system with a passive eavesdropper, in which a transmitter and legitimate receiver generate and use key bits to secure the transmission of their data. These bits are added to and used from a pool of available key bits. In this work, we analyze the reliability of the system in terms of the probability that the budget of available key bits will be exhausted. In a… ▽ More

    Submitted 12 January, 2024; v1 submitted 5 April, 2023; originally announced April 2023.

    Comments: 12 pages, 6 figures

    Journal ref: IEEE Transactions on Communications, vol. 72, no. 2, pp. 1033-1044, Feb. 2024

  10. arXiv:2303.11350  [pdf, other

    cs.IT cs.CR eess.SP eess.SY

    Secure Integrated Sensing and Communication

    Authors: Onur Günlü, Matthieu R. Bloch, Rafael F. Schaefer, Aylin Yener

    Abstract: This work considers the problem of mitigating information leakage between communication and sensing in systems jointly performing both operations. Specifically, a discrete memoryless state-dependent broadcast channel model is studied in which (i) the presence of feedback enables a transmitter to convey information, while simultaneously performing channel state estimation; (ii) one of the receivers… ▽ More

    Submitted 20 March, 2023; originally announced March 2023.

    Comments: arXiv admin note: substantial text overlap with arXiv:2202.10790

  11. arXiv:2303.03880  [pdf, ps, other

    cs.IT

    Trade Reliability for Security: Leakage-Failure Probability Minimization for Machine-Type Communications in URLLC

    Authors: Yao Zhu, Xiaopeng Yuan, Yulin Hu, Rafael F. Schaefer, Anke Schmeink

    Abstract: How to provide information security while fulfilling ultra reliability and low-latency requirements is one of the major concerns for enabling the next generation of ultra-reliable and low-latency communications service (xURLLC), specially in machine-type communications. In this work, we investigate the reliability-security tradeoff via defining the leakage-failure probability, which is a metric th… ▽ More

    Submitted 8 March, 2023; v1 submitted 7 March, 2023; originally announced March 2023.

    Comments: To appear in IEEE Journal on Selected Areas of Communications

  12. arXiv:2302.01714  [pdf, other

    cs.IT cs.LG

    Learning End-to-End Channel Coding with Diffusion Models

    Authors: Muah Kim, Rick Fritschek, Rafael F. Schaefer

    Abstract: It is a known problem that deep-learning-based end-to-end (E2E) channel coding systems depend on a known and differentiable channel model, due to the learning process and based on the gradient-descent optimization methods. This places the challenge to approximate or generate the channel or its derivative from samples generated by pilot signaling in real-world scenarios. Currently, there are two pr… ▽ More

    Submitted 29 November, 2023; v1 submitted 3 February, 2023; originally announced February 2023.

    Comments: 6 pages, WSA/SCC 2023

  13. arXiv:2210.16690  [pdf, other

    cs.IT

    On the Need of Neuromorphic Twins to Detect Denial-of-Service Attacks on Communication Networks

    Authors: Holger Boche, Rafael F. Schaefer, H. Vincent Poor, Frank H. P. Fitzek

    Abstract: As we are more and more dependent on the communication technologies, resilience against any attacks on communication networks is important to guarantee the digital sovereignty of our society. New developments of communication networks tackle the problem of resilience by in-network computing approaches for higher protocol layers, while the physical layer remains an open problem. This is particularl… ▽ More

    Submitted 29 October, 2022; originally announced October 2022.

    Comments: submitted for publication

  14. arXiv:2209.01701  [pdf, other

    cs.IT cs.LG eess.SP

    Concatenated Classic and Neural (CCN) Codes: ConcatenatedAE

    Authors: Onur Günlü, Rick Fritschek, Rafael F. Schaefer

    Abstract: Small neural networks (NNs) used for error correction were shown to improve on classic channel codes and to address channel model changes. We extend the code dimension of any such structure by using the same NN under one-hot encoding multiple times, then serially-concatenated with an outer classic code. We design NNs with the same network parameters, where each Reed-Solomon codeword symbol is an i… ▽ More

    Submitted 31 March, 2023; v1 submitted 4 September, 2022; originally announced September 2022.

    Comments: 6 pages, IEEE WCNC 2023

  15. arXiv:2205.15642  [pdf, ps, other

    cs.IT

    How Should IRSs Scale to Harden Multi-Antenna Channels?

    Authors: Ali Bereyhi, Saba Asaad, Chongjun Ouyang, Ralf R. Müller, Rafael F. Schaefer, H. Vincent Poor

    Abstract: This work extends the concept of channel hardening to multi-antenna systems that are aided by intelligent reflecting surfaces (IRSs). For fading links between a multi-antenna transmitter and a single-antenna receiver, we derive an accurate approximation for the distribution of the input-output mutual information when the number of reflecting elements grows large. The asymptotic results demonstrate… ▽ More

    Submitted 31 May, 2022; originally announced May 2022.

    Comments: Accepted for presentation at 2022 IEEE Sensor Array and Multichannel Signal Processing Workshop (SAM ) in Trondheim, Norway; 5 pages and 2 figures. arXiv admin note: text overlap with arXiv:2203.11592

  16. arXiv:2205.05068  [pdf, ps, other

    cs.IT cs.CR cs.IR cs.LG eess.SP

    Secure and Private Source Coding with Private Key and Decoder Side Information

    Authors: Onur Günlü, Rafael F. Schaefer, Holger Boche, H. Vincent Poor

    Abstract: The problem of secure source coding with multiple terminals is extended by considering a remote source whose noisy measurements are the correlated random variables used for secure source reconstruction. The main additions to the problem include 1) all terminals noncausally observe a noisy measurement of the remote source; 2) a private key is available to all legitimate terminals; 3) the public com… ▽ More

    Submitted 9 November, 2022; v1 submitted 10 May, 2022; originally announced May 2022.

    Comments: Shorter version to appear in the 2022 IEEE Information Theory Workshop

  17. arXiv:2203.11592  [pdf, ps, other

    cs.IT

    Channel Hardening of IRS-Aided Multi-Antenna Systems: How Should IRSs Scale?

    Authors: Ali Bereyhi, Saba Asaad, Chongjun Ouyang, Ralf R. Müller, Rafael F. Schaefer, H. Vincent Poor

    Abstract: Unlike active array antennas, intelligent reflecting surfaces (IRSs) are efficiently implemented at large dimensions. This allows for traceable realizations of large-scale IRS-aided MIMO systems in which not necessarily the array antennas, but the passive IRSs are large. It is widely believed that large IRS-aided MIMO settings maintain the fundamental features of massive MIMO systems, and hence th… ▽ More

    Submitted 22 March, 2022; originally announced March 2022.

    Comments: 17 pages, 11 figures

  18. Algorithmic Computability and Approximability of Capacity-Achieving Input Distributions

    Authors: Holger Boche, Rafael F. Schaefer, H. Vincent Poor

    Abstract: The capacity of a channel can usually be characterized as a maximization of certain entropic quantities. From a practical point of view it is of primary interest to not only compute the capacity value, but also to find the corresponding optimizer, i.e., the capacity-achieving input distribution. This paper addresses the general question of whether or not it is possible to find algorithms that can… ▽ More

    Submitted 23 May, 2023; v1 submitted 25 February, 2022; originally announced February 2022.

    Comments: IEEE Transactions on Information Theory

  19. arXiv:2202.10790  [pdf, ps, other

    cs.IT cs.CR cs.IR eess.SP

    Secure Joint Communication and Sensing

    Authors: Onur Günlü, Matthieu Bloch, Rafael F. Schaefer, Aylin Yener

    Abstract: This work considers the problem of mitigating information leakage between communication and sensing in systems jointly performing both operations. Specifically, a discrete memoryless state-dependent broadcast channel model is studied in which (i) the presence of feedback enables a transmitter to convey information, while simultaneously performing channel state estimation; (ii) one of the receivers… ▽ More

    Submitted 15 August, 2022; v1 submitted 22 February, 2022; originally announced February 2022.

    Comments: Shorter version to appear in the 2022 IEEE International Symposium on Information Theory

  20. arXiv:2202.03974  [pdf, other

    cs.CR cs.IR cs.IT cs.LG

    Rainbow Differential Privacy

    Authors: Ziqi Zhou, Onur Günlü, Rafael G. L. D'Oliveira, Muriel Médard, Parastoo Sadeghi, Rafael F. Schaefer

    Abstract: We extend a previous framework for designing differentially private (DP) mechanisms via randomized graph colorings that was restricted to binary functions, corresponding to colorings in a graph, to multi-valued functions. As before, datasets are nodes in the graph and any two neighboring datasets are connected by an edge. In our setting, we assume that each dataset has a preferential ordering for… ▽ More

    Submitted 13 May, 2022; v1 submitted 8 February, 2022; originally announced February 2022.

    Comments: To appear in the 2022 IEEE International Symposium on Information Theory

  21. arXiv:2201.11639  [pdf, ps, other

    cs.IT

    Capacity of Finite State Channels with Feedback: Algorithmic and Optimization Theoretic Properties

    Authors: Andrea Grigorescu, Holger Boche, Rafael F. Schaefer, H. Vincent Poor

    Abstract: The capacity of finite state channels (FSCs) with feedback has been shown to be a limit of a sequence of multi-letter expressions. Despite many efforts, a closed-form single-letter capacity characterization is unknown to date. In this paper, the feedback capacity is studied from a fundamental algorithmic point of view by addressing the question of whether or not the capacity can be algorithmically… ▽ More

    Submitted 4 February, 2022; v1 submitted 27 January, 2022; originally announced January 2022.

    Comments: arXiv admin note: text overlap with arXiv:2008.13270

  22. arXiv:2111.06676  [pdf, other

    cs.IT cs.LG

    A Reverse Jensen Inequality Result with Application to Mutual Information Estimation

    Authors: Gerhard Wunder, Benedikt Groß, Rick Fritschek, Rafael F. Schaefer

    Abstract: The Jensen inequality is a widely used tool in a multitude of fields, such as for example information theory and machine learning. It can be also used to derive other standard inequalities such as the inequality of arithmetic and geometric means or the Hölder inequality. In a probabilistic setting, the Jensen inequality describes the relationship between a convex function and the expected value. I… ▽ More

    Submitted 12 November, 2021; originally announced November 2021.

    Comments: 6 pages, ITW 2021

  23. arXiv:2107.05675  [pdf, ps, other

    eess.SP cs.CR cs.IT cs.LG

    Quality of Service Guarantees for Physical Unclonable Functions

    Authors: Onur Günlü, Rafael F. Schaefer, H. Vincent Poor

    Abstract: We consider a secret key agreement problem in which noisy physical unclonable function (PUF) outputs facilitate reliable, secure, and private key agreement with the help of public, noiseless, and authenticated storage. PUF outputs are highly correlated, so transform coding methods have been combined with scalar quantizers to extract uncorrelated bit sequences with reliability guarantees. For PUF c… ▽ More

    Submitted 11 October, 2021; v1 submitted 12 July, 2021; originally announced July 2021.

    Comments: To appear in the IEEE International Workshop on Information Forensics and Security 2021

  24. arXiv:2106.13495  [pdf, other

    cs.IT math.PR

    Doubly-Exponential Identification via Channels: Code Constructions and Bounds

    Authors: Onur Günlü, Joerg Kliewer, Rafael F. Schaefer, Vladimir Sidorenko

    Abstract: Consider the identification (ID) via channels problem, where a receiver wants to decide whether the transmitted identifier is its identifier, rather than decoding the identifier. This model allows to transmit identifiers whose size scales doubly-exponentially in the blocklength, unlike common transmission (or channel) codes whose size scales exponentially. It suffices to use binary constant-weight… ▽ More

    Submitted 25 June, 2021; originally announced June 2021.

    Comments: To appear in the IEEE International Symposium on Information Theory 2021

  25. arXiv:2106.09485  [pdf, other

    cs.IT cs.CR cs.DC cs.LG eess.SP

    Secure Multi-Function Computation with Private Remote Sources

    Authors: Onur Günlü, Matthieu Bloch, Rafael F. Schaefer

    Abstract: We consider a distributed function computation problem in which parties observing noisy versions of a remote source facilitate the computation of a function of their observations at a fusion center through public communication. The distributed function computation is subject to constraints, including not only reliability and storage but also privacy and secrecy. Specifically, 1) the remote source… ▽ More

    Submitted 29 March, 2022; v1 submitted 17 June, 2021; originally announced June 2021.

    Comments: Shorter version appeared in the IEEE International Symposium on Information Theory 2021

  26. arXiv:2106.06635  [pdf, ps, other

    cs.IT

    On D2D Caching with Uncoded Cache Placement

    Authors: Çağkan Yapar, Kai Wan, Rafael F. Schaefer, Giuseppe Caire

    Abstract: We consider a cache-aided wireless device-to-device (D2D) network under the constraint of one-shot delivery, where the placement phase is orchestrated by a central server. We assume that the devices' caches are filled with uncoded data, and the whole file database at the server is made available in the collection of caches. Following this phase, the files requested by the users are serviced by int… ▽ More

    Submitted 11 June, 2021; originally announced June 2021.

    Comments: This paper was presented in the IEEE International Symposium on Information Theory (ISIT 2019) in Paris, France. Longer version available at arXiv:1901.05921

  27. arXiv:2106.00343  [pdf, other

    cs.IT cs.LG

    Reinforce Security: A Model-Free Approach Towards Secure Wiretap Coding

    Authors: Rick Fritschek, Rafael F. Schaefer, Gerhard Wunder

    Abstract: The use of deep learning-based techniques for approximating secure encoding functions has attracted considerable interest in wireless communications due to impressive results obtained for general coding and decoding tasks for wireless communication systems. Of particular importance is the development of model-free techniques that work without knowledge about the underlying channel. Such techniques… ▽ More

    Submitted 1 June, 2021; originally announced June 2021.

    Comments: Accepted for ICC 2021, 6 pages

  28. arXiv:2105.09840  [pdf, other

    cs.IT cs.CR eess.SP

    Semantic Security for Indoor THz-Wireless Communication

    Authors: Rebekka Schulz, Onur Günlü, Robert Elschner, Rafael F. Schaefer, Carsten Schmidt-Langhorst, Colja Schubert, Robert F. H. Fischer

    Abstract: Physical-layer security (PLS) for industrial indoor terahertz (THz) wireless communication applications is considered. We use a similar model as being employed for additive white Gaussian noise (AWGN) wireless communication channels. A cell communication and a directed communication scenario are analyzed to illustrate the achievable semantic security guarantees for a wiretap channel with finite-bl… ▽ More

    Submitted 19 July, 2021; v1 submitted 20 May, 2021; originally announced May 2021.

    Comments: To appear in International Symposium on Wireless Communication Systems 2021

  29. arXiv:2104.10977  [pdf, ps, other

    cs.IT

    Designing IRS-Aided MIMO Systems for Secrecy Enhancement

    Authors: Saba Asaad, Yifei Wu, Ali Bereyhi, Ralf R. Müller, Rafael F. Schaefer, H. Vincent Poor

    Abstract: Intelligent reflecting surfaces (IRSs) enable multiple-input multiple-output (MIMO) transmitters to modify the communication channels between the transmitters and receivers. In the presence of eavesdropping terminals, this degree of freedom can be used to effectively suppress the information leakage towards such malicious terminals. This leads to significant potential secrecy gains in IRS-aided MI… ▽ More

    Submitted 2 February, 2022; v1 submitted 22 April, 2021; originally announced April 2021.

    Comments: 54 pages, 11 figures, A shortened version of this manuscript has been submitted to IEEE Transactions on Information Forensics and Security

  30. arXiv:2102.04737  [pdf, other

    cs.LG cs.CR cs.DC cs.IT eess.SP

    Federated Learning with Local Differential Privacy: Trade-offs between Privacy, Utility, and Communication

    Authors: Muah Kim, Onur Günlü, Rafael F. Schaefer

    Abstract: Federated learning (FL) allows to train a massive amount of data privately due to its decentralized structure. Stochastic gradient descent (SGD) is commonly used for FL due to its good empirical performance, but sensitive user information can still be inferred from weight updates shared during FL iterations. We consider Gaussian mechanisms to preserve local differential privacy (LDP) of user data… ▽ More

    Submitted 9 February, 2021; originally announced February 2021.

    Comments: To appear in IEEE International Conference on Acoustics, Speech, and Signal Processing 2021

  31. arXiv:2012.08924  [pdf, ps, other

    eess.SP cs.CR cs.CV cs.IT cs.MM

    Secret Key Agreement with Physical Unclonable Functions: An Optimality Summary

    Authors: Onur Günlü, Rafael F. Schaefer

    Abstract: We address security and privacy problems for digital devices and biometrics from an information-theoretic optimality perspective, where a secret key is generated for authentication, identification, message encryption/decryption, or secure computations. A physical unclonable function (PUF) is a promising solution for local security in digital devices and this review gives the most relevant summary… ▽ More

    Submitted 16 December, 2020; originally announced December 2020.

    Comments: To appear in MDPI Entropy Journal. arXiv admin note: text overlap with arXiv:2002.11687

  32. arXiv:2010.07989  [pdf, ps, other

    cs.IT

    Secure Transmission in IRS-Assisted MIMO Systems with Active Eavesdroppers

    Authors: Ali Bereyhi, Saba Asaad, Ralf R. Müller, Rafael F. Schaefer, H. Vincent Poor

    Abstract: This work studies secure transmission in intelligent reflecting surfaces (IRS)-assisted MIMO systems when an active eavesdropper is available in the network. We consider a scenario in which the eavesdropper performs an active pilot attack to contaminate the channel estimation at the base station. Invoking the method of secure regularized zero forcing, we develop an algorithm that designs beamformi… ▽ More

    Submitted 15 October, 2020; originally announced October 2020.

    Comments: Accepted for Presentation in Asilomar Conference 2020. 8 pages and 2 figures

  33. arXiv:2008.13270  [pdf, ps, other

    cs.IT

    Shannon Meets Turing: Non-Computability and Non-Approximability of the Finite State Channel Capacity

    Authors: Holger Boche, Rafael F. Schaefer, H. Vincent Poor

    Abstract: The capacity of finite state channels (FSCs) has been established as the limit of a sequence of multi-letter expressions only and, despite tremendous effort, a corresponding finite-letter characterization remains unknown to date. This paper analyzes the capacity of FSCs from a fundamental, algorithmic point of view by studying whether or not the corresponding achievability and converse bounds on t… ▽ More

    Submitted 28 September, 2020; v1 submitted 30 August, 2020; originally announced August 2020.

    Comments: Accepted for publication in the Communications in Information and Systems (CIS) special volume dedicated to Professor Thomas Kailath's 85th birthday

  34. arXiv:2006.16015  [pdf, other

    cs.IT

    Neural Mutual Information Estimation for Channel Coding: State-of-the-Art Estimators, Analysis, and Performance Comparison

    Authors: Rick Fritschek, Rafael F. Schaefer, Gerhard Wunder

    Abstract: Deep learning based physical layer design, i.e., using dense neural networks as encoders and decoders, has received considerable interest recently. However, while such an approach is naturally training data-driven, actions of the wireless channel are mimicked using standard channel models, which only partially reflect the physical ground truth. Very recently, neural network based mutual informatio… ▽ More

    Submitted 29 June, 2020; originally announced June 2020.

    Comments: Accepted at SPAWC 2020

  35. arXiv:2004.12091  [pdf, ps, other

    cs.IT cs.CR cs.MM eess.SP

    Randomized Nested Polar Subcode Constructions for Privacy, Secrecy, and Storage

    Authors: Onur Günlü, Peter Trifonov, Muah Kim, Rafael F. Schaefer, Vladimir Sidorenko

    Abstract: We consider polar subcodes (PSCs), which are polar codes (PCs) with dynamically-frozen symbols, to increase the minimum distance as compared to corresponding PCs. A randomized nested PSC construction with a low-rate PSC and a high-rate PC, is proposed for list and sequential successive cancellation decoders. This code construction aims to perform lossy compression with side information. Nested PSC… ▽ More

    Submitted 29 July, 2020; v1 submitted 25 April, 2020; originally announced April 2020.

    Comments: Shorter version to appear in 2020 IEEE International Symposium on Information Theory and Applications. Decoding complexity results are added

  36. arXiv:2004.01872  [pdf, ps, other

    eess.SP cs.CR cs.IT cs.MM

    Low-complexity and Reliable Transforms for Physical Unclonable Functions

    Authors: Onur Günlü, Rafael F. Schaefer

    Abstract: Noisy measurements of a physical unclonable function (PUF) are used to store secret keys with reliability, security, privacy, and complexity constraints. A new set of low-complexity and orthogonal transforms with no multiplication is proposed to obtain bit-error probability results significantly better than all methods previously proposed for key binding with PUFs. The uniqueness and security perf… ▽ More

    Submitted 4 April, 2020; originally announced April 2020.

    Comments: To appear in IEEE International Conference on Acoustics, Speech, and Signal Processing 2020

  37. arXiv:2002.11687  [pdf, ps, other

    cs.CR cs.IT eess.IV eess.SP math.PR

    Secure and Reliable Key Agreement with Physical Unclonable Functions

    Authors: Onur Günlü, Tasnad Kernetzky, Onurcan İşcan, Vladimir Sidorenko, Gerhard Kramer, Rafael F. Schaefer

    Abstract: Different transforms used in binding a secret key to correlated physical-identifier outputs are compared. Decorrelation efficiency is the metric used to determine transforms that give highly-uncorrelated outputs. Scalar quantizers are applied to transform outputs to extract uniformly distributed bit sequences to which secret keys are bound. A set of transforms that perform well in terms of the dec… ▽ More

    Submitted 27 February, 2020; v1 submitted 26 February, 2020; originally announced February 2020.

    Comments: An extra term in the last page due to the mismatch between the Arxiv compiler and MDPI template is eliminated. No other changes

    Journal ref: MDPI Entropy Journal 20 (2018) 340:1-340:19

  38. arXiv:2002.08972  [pdf, other

    cs.CR cs.HC cs.LG eess.SP stat.ML

    Differential Privacy for Eye Tracking with Temporal Correlations

    Authors: Efe Bozkir, Onur Günlü, Wolfgang Fuhl, Rafael F. Schaefer, Enkelejda Kasneci

    Abstract: New generation head-mounted displays, such as VR and AR glasses, are coming into the market with already integrated eye tracking and are expected to enable novel ways of human-computer interaction in numerous applications. However, since eye movement properties contain biometric information, privacy concerns have to be handled properly. Privacy-preservation techniques such as differential privacy… ▽ More

    Submitted 20 December, 2021; v1 submitted 20 February, 2020; originally announced February 2020.

    Comments: In PLOS ONE

  39. arXiv:2001.00847  [pdf, ps, other

    cs.IT cs.CR cs.MM eess.SP math.PR

    Biometric and Physical Identifiers with Correlated Noise for Controllable Private Authentication

    Authors: Onur Günlü, Rafael F. Schaefer, H. Vincent Poor

    Abstract: The problem of secret-key based authentication under privacy and storage constraints on the source sequence is considered. The identifier measurement channels during authentication are assumed to be controllable via a cost-constrained action sequence. Single-letter inner and outer bounds for the key-leakage-storage-cost regions are derived for a generalization of a classic two-terminal key agreeme… ▽ More

    Submitted 23 July, 2020; v1 submitted 3 January, 2020; originally announced January 2020.

    Comments: Shorter version to appear in the IEEE International Symposium on Information Theory 2020

  40. arXiv:1912.02444  [pdf, ps, other

    cs.IT

    Robustness of Low-Complexity Massive MIMO Architectures Against Passive Eavesdropping

    Authors: Ali Bereyhi, Saba Asaad, Ralf R. Müller, Rafael F. Schaefer, Georg Fischer, H. Vincent Poor

    Abstract: Invoking large transmit antenna arrays, massive MIMO wiretap settings are capable of suppressing passive eavesdroppers via narrow beamforming towards legitimate terminals. This implies that secrecy is obtained almost for free in these settings. We show that this property holds not only for fully digital MIMO architectures, but also in massive MIMO settings whose transmitters employ architectures w… ▽ More

    Submitted 5 December, 2019; originally announced December 2019.

  41. arXiv:1912.00486  [pdf, ps, other

    cs.IT

    Secure Regularized Zero Forcing for Multiuser MIMOME Channels

    Authors: Saba Asaad, Ali Bereyhi, Ralf R. Müller, Rafael F. Schaefer

    Abstract: This paper proposes a new linear precoding scheme for downlink transmission in MIMOME channels, referred to as secure regularized zero forcing. The scheme modifies regularized zero forcing precoding, such that the beamformers further suppress the information leakage towards the eavesdroppers. The proposed scheme is characterized in the large-system limit, and a closed-form expression for the achie… ▽ More

    Submitted 1 December, 2019; originally announced December 2019.

    Comments: Presented in the 2019 Asilomar Conference on Signals, Systems, and Computers. 6 pages, 3 figures

  42. arXiv:1910.10967  [pdf, ps, other

    cs.IT

    Joint User Selection and Precoding in Multiuser MIMO Systems via Group LASSO

    Authors: Saba Asaad, Ali Bereyhi, Ralf R. Muller, Rafael F. Schaefer

    Abstract: Joint user selection and precoding in multiuser MIMO settings can be interpreted as group sparse recovery in linear models. In this problem, a signal with group sparsity is to be reconstructed from an underdetermined system of equations. This paper utilizes this equivalent interpretation and develops a computationally tractable algorithm based on the method of group LASSO. Compared to the state of… ▽ More

    Submitted 24 October, 2019; originally announced October 2019.

  43. arXiv:1907.01081  [pdf, ps, other

    cs.IT cs.CR cs.MM eess.SP math.PR

    Private Authentication with Physical Identifiers Through Broadcast Channel Measurements

    Authors: Onur Günlü, Rafael F. Schaefer, Gerhard Kramer

    Abstract: A basic model for key agreement with biometric or physical identifiers is extended to include measurements of a hidden source through a general broadcast channel (BC). An inner bound for strong secrecy, maximum key rate, and minimum privacy-leakage and database-storage rates is proposed. The inner bound is shown to be tight for physically-degraded and less-noisy BCs.

    Submitted 4 March, 2020; v1 submitted 1 July, 2019; originally announced July 2019.

    Comments: Longer version of the published paper

    Journal ref: IEEE Information Theory Workshop (2019) 1-5

  44. arXiv:1903.02865  [pdf, other

    cs.IT cs.LG

    Deep Learning for Channel Coding via Neural Mutual Information Estimation

    Authors: Rick Fritschek, Rafael F. Schaefer, Gerhard Wunder

    Abstract: End-to-end deep learning for communication systems, i.e., systems whose encoder and decoder are learned, has attracted significant interest recently, due to its performance which comes close to well-developed classical encoder-decoder designs. However, one of the drawbacks of current learning approaches is that a differentiable channel model is needed for the training of the underlying neural netw… ▽ More

    Submitted 7 March, 2019; originally announced March 2019.

    Comments: 5 pages, 6 figures

  45. arXiv:1901.05921  [pdf, ps, other

    cs.IT

    On the Optimality of D2D Coded Caching with Uncoded Cache Placement and One-shot Delivery

    Authors: Çağkan Yapar, Kai Wan, Rafael F. Schaefer, Giuseppe Caire

    Abstract: We consider a cache-aided wireless device-to-device (D2D) network of the type introduced by Ji, Caire, and Molisch [1], where the placement phase is orchestrated by a central server. We assume that the devices' caches are filled with uncoded data, and the whole content database is contained in the collection of caches. After the cache placement phase, the files requested by the users are serviced… ▽ More

    Submitted 11 June, 2021; v1 submitted 17 January, 2019; originally announced January 2019.

  46. arXiv:1810.12655  [pdf, other

    cs.IT

    Deep Learning for the Gaussian Wiretap Channel

    Authors: Rick Fritschek, Rafael F. Schaefer, Gerhard Wunder

    Abstract: End-to-end learning of communication systems with neural networks and particularly autoencoders is an emerging research direction which gained popularity in the last year. In this approach, neural networks learn to simultaneously optimize encoding and decoding functions to establish reliable message transmission. In this paper, this line of thinking is extended to communication scenarios in which… ▽ More

    Submitted 11 March, 2019; v1 submitted 30 October, 2018; originally announced October 2018.

    Comments: 6 pages, 11 figures

  47. arXiv:1808.04618  [pdf, ps, other

    cs.IT

    On Robustness of Massive MIMO Systems Against Passive Eavesdropping under Antenna Selection

    Authors: Ali Bereyhi, Saba Asaad, Ralf R. Müller, Rafael F. Schaefer, Amir M. Rabiei

    Abstract: In massive MIMO wiretap settings, the base station can significantly suppress eavesdroppers by narrow beamforming toward legitimate terminals. Numerical investigations show that by this approach, secrecy is obtained at no significant cost. We call this property of massive MIMO systems `secrecy for free' and show that it not only holds when all the transmit antennas at the base station are employed… ▽ More

    Submitted 14 August, 2018; originally announced August 2018.

    Comments: 7 pages, 2 figures; To be presented in IEEE Global Communications Conference (Globecom) 2018 in Abu Dhabi, UAE

  48. arXiv:1805.11915  [pdf, ps, other

    cs.IT

    Iterative Antenna Selection for Secrecy Enhancement in Massive MIMO Wiretap Channels

    Authors: Ali Bereyhi, Saba Asaad, Rafael F. Schaefer, Ralf R. Müller

    Abstract: The growth of interest in massive MIMO systems is accompanied with hardware cost and computational complexity. Antenna selection is an efficient approach to overcome this cost-plus-complexity issue which also enhances the secrecy performance in wiretap settings. Optimal antenna selection requires exhaustive search which is computationally infeasible for settings with large dimensions. This paper d… ▽ More

    Submitted 30 May, 2018; originally announced May 2018.

    Comments: 5 pages, 1 figure; To be presented in 19th IEEE International Workshop on Signal Processing Advances in Wireless Communications (SPAWC), June 2018

  49. arXiv:1804.01430  [pdf, other

    cs.IT cs.CR cs.MM eess.SP math.PR

    Controllable Identifier Measurements for Private Authentication with Secret Keys

    Authors: Onur Günlü, Kittipong Kittichokechai, Rafael F. Schaefer, Giuseppe Caire

    Abstract: The problem of secret-key based authentication under a privacy constraint on the source sequence is considered. The identifier measurements during authentication are assumed to be controllable via a cost-constrained "action" sequence. Single-letter characterizations of the optimal trade-off among the secret-key rate, storage rate, privacy-leakage rate, and action cost are given for the four proble… ▽ More

    Submitted 4 April, 2018; originally announced April 2018.

    Comments: 15 pages

    Journal ref: IEEE Transactions on Information Forensics and Security, vol. 13, no. 8, pp. 1945-1959 (Aug. 2018)

  50. arXiv:1803.01372  [pdf, ps, other

    cs.IT

    Optimal Transmit Antenna Selection for Massive MIMO Wiretap Channels

    Authors: Saba Asaad, Ali Bereyhi, Amir M. Rabiei, Ralf R. Müller, Rafael F. Schaefer

    Abstract: In this paper, we study the impacts of transmit antenna selection on the secrecy performance of massive MIMO systems. We consider a wiretap setting in which a fixed number of transmit antennas are selected and then confidential messages are transmitted over them to a multi-antenna legitimate receiver while being overheard by a multi-antenna eavesdropper. For this setup, we derive an accurate appro… ▽ More

    Submitted 4 March, 2018; originally announced March 2018.

    Comments: Accepted for publication in IEEE JSAC special issue on "Physical Layer Security for 5G Wireless Networks"; 11 pages, 8 figures