Paper 2024/290

Secure Integrated Sensing and Communication Under Correlated Rayleigh Fading

Martin Mittelbach
Rafael F. Schaefer
Matthieu Bloch
Aylin Yener
Onur Gunlu, Linköping University
Abstract

We consider a secure integrated sensing and communication (ISAC) scenario, in which a signal is transmitted through a state-dependent wiretap channel with one legitimate receiver with which the transmitter communicates and one honest-but-curious target that the transmitter wants to sense. The secure ISAC channel is modeled as two state-dependent fast-fading channels with correlated Rayleigh fading coefficients and independent additive Gaussian noise components. Delayed channel outputs are fed back to the transmitter to improve the communication performance and to estimate the channel state sequence. We establish and illustrate an achievable secrecy-distortion region for degraded secure ISAC channels under correlated Rayleigh fading. We also evaluate the inner bound for a large set of parameters to derive practical design insights for secure ISAC methods. The presented results include in particular parameter ranges for which the secrecy capacity of a classical wiretap channel setup is surpassed and for which the channel capacity is approached.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint.
Keywords
integrated sensing and communicationsecure ISACsecure JCASfeedbacked secure communications
Contact author(s)
onur gunlu @ liu se
History
2024-04-22: last of 2 revisions
2024-02-20: received
See all versions
Short URL
https://ia.cr/2024/290
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/290,
      author = {Martin Mittelbach and Rafael F. Schaefer and Matthieu Bloch and Aylin Yener and Onur Gunlu},
      title = {Secure Integrated Sensing and Communication Under Correlated Rayleigh Fading},
      howpublished = {Cryptology ePrint Archive, Paper 2024/290},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/290}},
      url = {https://eprint.iacr.org/2024/290}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.