Next Article in Journal
The Electromagnetic Vacuum Field as an Essential Hidden Ingredient of the Quantum-Mechanical Ontology
Next Article in Special Issue
Broadcast Approach to Uplink NOMA: Queuing Delay Analysis
Previous Article in Journal
Driving Fatigue Detection with Three Non-Hair-Bearing EEG Channels and Modified Transformer Model
Previous Article in Special Issue
Orthogonal Time Frequency Space Modulation Based on the Discrete Zak Transform
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Private Key and Decoder Side Information for Secure and Private Source Coding †

1
Information Coding Division, Linköping University, 58183 Linköping, Sweden
2
Chair of Information Theory and Machine Learning, Technische Universität Dresden, 01062 Dresden, Germany
3
BMBF Research Hub 6G-life, Technische Universität Dresden, 01062 Dresden, Germany
4
Lehrstuhl für Theoretische Informationstechnik, TUM School of Computation, Information and Technology, Technical University of Munich, 80333 Munich, Germany
5
CASA: Cyber Security in the Age of Large-Scale Adversaries Exzellenzcluster, Ruhr-Universität Bochum, 44780 Bochum, Germany
6
BMBF Research Hub 6G-life, Technical University of Munich, 80333 Munich, Germany
7
Munich Center for Quantum Science and Technology (MCQST), Schellingstr. 4, 80799 Munich, Germany
8
Department of Electrical and Computer Engineering, Princeton University, Princeton, NJ 08544, USA
*
Author to whom correspondence should be addressed.
This paper is an extended version of our paper published in the 2022 IEEE Information Theory Workshop, Mumbai, India, November 2022.
Entropy 2022, 24(12), 1716; https://doi.org/10.3390/e24121716
Submission received: 18 October 2022 / Revised: 16 November 2022 / Accepted: 18 November 2022 / Published: 24 November 2022
(This article belongs to the Special Issue Information Theoretic Methods for Future Communication Systems)

Abstract

:
We extend the problem of secure source coding by considering a remote source whose noisy measurements are correlated random variables used for secure source reconstruction. The main additions to the problem are as follows: ( 1 ) all terminals noncausally observe a noisy measurement of the remote source; ( 2 ) a private key is available to all legitimate terminals; ( 3 ) the public communication link between the encoder and decoder is rate-limited; and ( 4 ) the secrecy leakage to the eavesdropper is measured with respect to the encoder input, whereas the privacy leakage is measured with respect to the remote source. Exact rate regions are characterized for a lossy source coding problem with a private key, remote source, and decoder side information under security, privacy, communication, and distortion constraints. By replacing the distortion constraint with a reliability constraint, we obtain the exact rate region for the lossless case as well. Furthermore, the lossy rate region for scalar discrete-time Gaussian sources and measurement channels is established. An achievable lossy rate region that can be numerically computed is also provided for binary-input multiple additive discrete-time Gaussian noise measurement channels.

1. Introduction

Consider multiple terminals that observe correlated random sequences and wish to reconstruct these sequences at another terminal, called a decoder, by sending messages through noiseless communication links, i.e., the distributed source coding problem [1]. A sensor network where each node observes a correlated random sequence that needs to be reconstructed at a distant node is a classic example of this problem [2] (p. 258). Similarly, function computation problems in which a fusion center observes messages sent by other nodes to compute a function are closely related problems that can be used to model various recent applications [3,4]. Since messages sent over communication links can be public, security constraints are imposed on these messages against an eavesdropper in the same network [5]. If all sent messages are available to the eavesdropper, it is necessary to provide an advantage to the decoder over the eavesdropper to enable secure source coding. Providing side information that is correlated with the sequences that should be reconstructed to the decoder can provide such an advantage over the eavesdropper that can also have side information, as in [6,7,8]. Allowing for the eavesdropper to access only a strict subset of all messages is also a method to enable secure distributed source coding, which was considered in [9,10,11]; see also [12], in which a similar method was applied to enable secure remote source reconstruction. Similarly, a private key that is shared by legitimate terminals and hidden from the eavesdropper can also provide such an advantage, as in [13,14].
Source coding models in the literature commonly assume that dependent multiletter random variables are available and should be compressed. For secret-key agreement [15,16] and secure function computation problems [17,18], which are instances of the source coding with the side information problem [19] (Section IV-B), the correlation between these multiletter random variables was posited in [20,21] to stem from an underlying ground truth that is a remote source, such that its noisy measurements are these dependent random variables. Such a remote source allows one to model the cause of correlation in a network, so we also posit that there is a remote source whose noisy measurements are used in the source coding problems discussed below, which is similar to the models in [22] (p. 78) and [23] (Figure 9). Furthermore, in the chief executive officer (CEO) problem [24], there is a remote source whose noisy measurements are encoded, such that a decoder can reconstruct the remote source by using encoder outputs. Our model is different from the model in the CEO problem, since in our model, the decoder aims to recover encoder observations rather than the remote source that is considered mainly to describe the cause of correlation between encoder observations. Thus, we define the secrecy leakage as the amount of information leaked to an eavesdropper about encoder observations. Since the remote source is common for all observations in the same network, we impose a privacy leakage constraint on the remote source because each encoder output observed by an eavesdropper leaks information about unused encoder observations, which might later cause secrecy leakage when the unused encoder observations are employed [25,26,27]; see [28,29,30] for joint secrecy and joint privacy constraints imposed due to multiple uses of the same source.

1.1. Summary of Contributions

We extend the lossless and lossy source coding rate region analyses by considering a remote source that should be kept private, decoder and eavesdropper side information, and a private key shared by the encoder and decoder. Considering that one encoder provides insights with enough richness to extend the results to multiple encoders [31], in this work, we consider the single encoder case. A summary of the main contributions is as follows.
  • We characterize the lossy secure and private source coding region when noisy measurements of a remote source are observed by all terminals, and there is one private key available.
  • Requiring reliable source reconstruction, we also characterize the rate region for the lossless secure and private source coding problem.
  • A Gaussian remote source and independent additive Gaussian noise measurement channels are considered to establish their lossy rate region under squared error distortion.
  • We provide an achievable lossy secure and private source coding region for a binary remote source and its measurements through additive Gaussian noise channels, which includes computable differential entropy terms.

1.2. Organization

This paper is organized as follows. In Section 2, we introduce the lossless and lossy secure and private source coding problems with decoder and eavesdropper side information and a private key under storage, secrecy, privacy, and reliability or distortion constraints. In Section 3, we characterize the rate regions for the introduced problems, which include three parts that correspond to different private key rate regimes. In Section 4, we evaluate the lossy rate region for Gaussian sources and channels with squared error distortion. In Section 5, we consider a binary modulated remote source measured through additive Gaussian noise channels and provide an inner bound for the lossy rate region with Hamming distortion. In Section 6, we provide the proof for the lossy secure and and private source coding region.

1.3. Notation

Uppercase X represents random variables and lowercase x their realizations from a set X , denoted by calligraphic letters. A discrete random variable X has probability distribution P X and a continuous random variable X probability density function (pdf) p X . A subscript i denotes the position of a variable in a length-n sequence X n = X 1 , X 2 , , X i , , X n . Boldface uppercase X = [ X 1 , X 2 , ] T represent vector random variables, where T denotes the transpose. [ 1 : m ] denotes the set { 1 , 2 , , m } for an integer m 1 . Define [ a ] = min { a , 0 } for a R . Function H b ( x ) = x log x ( 1 x ) log ( 1 x ) is the binary entropy function, where logarithms are to the base 2. A binary symmetric channel (BSC) with crossover probability ϵ is denoted by BSC( ϵ ). X Bern ( β ) with X = { 0 , 1 } is a binary random variable with Pr [ X = 1 ] = β . The ∗-operator represents p q = ( 1 2 q ) p + q . Function Q ( · ) denotes the complementary cumulative distribution function of the standard Gaussian distribution. The function sgn ( · ) represents the signum function.

2. System Model

We consider the lossy source coding model with one encoder, one decoder, and an eavesdropper (Eve), depicted in Figure 1. The encoder Enc ( · , · ) observes a noisy measurement X ˜ n of an i.i.d. remote source X n P X n through a memoryless channel P X ˜ | X in addition to a private key K [ 1 : 2 n R 0 ] . The encoder output is an index W that is sent over a link with limited communication rate. Decoder Dec ( · , · , · ) observes index W, private key K, and another noisy measurement Y n of the same remote source X n through another memoryless channel P Y Z | X in order to estimate X ˜ n as X ˜ n ^ . The other noisy output Z n of P Y Z | X is observed by Eve in addition to index W. Assume K is uniformly distributed, hidden from Eve, and independent of the source output and its noisy measurements. The source and measurement alphabets are finite sets.
We next define the rate region for the lossy secure and private source coding problem defined above.
Definition 1.
A lossy tuple ( R w , R s , R , D ) R 0 4 is achievable given a private key with rate R 0 0 , if for any δ > 0 there exist n 1 , an encoder, and a decoder, such that
1 n log | W | R w + δ ( storage )
1 n I ( X ˜ n ; W | Z n ) R s + δ ( sec recy )
1 n I ( X n ; W | Z n ) R + δ ( privacy )
E d X ˜ n , X ˜ n ^ ( Y n , W , K ) D + δ ( distortion )
where d ( x ˜ n , x ˜ n ^ ) = 1 n i = 1 n d ( x ˜ i , x ˜ i ^ ) is a per-letter bounded distortion metric. The lossy secure and private source coding region R D is the closure of the set of all achievable lossy tuples.
In (2) and (3), we consider conditional mutual information terms to take account of unavoidable secrecy and privacy leakages due to Eve’s side information, i.e., I ( X ˜ n ; Z n ) and I ( X n ; Z n ) , respectively; see also [21,32]. Furthermore, we consider conditional mutual information terms rather than corresponding conditional entropy terms, the latter of which is used in [6,14,33,34,35], to characterize the secrecy and privacy leakages simplifies our analysis.
We next define the rate region for the lossless secure and private source coding problem.
Definition 2.
A lossless tuple ( R w , R s , R ) R 0 3 is achievable given a private key with rate R 0 0 , if for any δ > 0 there exist n 1 , an encoder, and a decoder, such that we have (1)–(3) and
Pr X ˜ n X ˜ n ^ ( Y n , W , K ) δ ( reliability ) .
The lossless secure and private source coding region R is the closure of the set of all achievable lossless tuples.

3. Secure and Private Source Coding Regions

3.1. Lossy Source Coding

The lossy secure and and private source coding region R D is characterized below; see Section 6 for its proof.
Define [ a ] = min { a , 0 } for a R .
Theorem 1.
For given P X , P X ˜ | X , P Y Z | X , and R 0 , the region R D is the set of all rate tuples ( R w , R s , R , D ) satisfying
R w I ( U ; X ˜ | Y )
and if R 0 < I ( U ; X ˜ | Y , V ) , then
R s I ( U ; X ˜ | Z ) + R R 0
R I ( U ; X | Z ) + R R 0
where we have
R = [ I ( U ; Z | V , Q ) I ( U ; Y | V , Q ) ]
and if I ( U ; X ˜ | Y , V ) R 0 < I ( U ; X ˜ | Y ) , then
R s I ( V ; X ˜ | Z )
R I ( V ; X | Z )
and if R 0 I ( U ; X ˜ | Y ) , then
R s 0
R 0
for some
P Q V U X ˜ X Y Z = P Q | V P V | U P U | X ˜ P X ˜ | X P X P Y Z | X
such that E d X ˜ , X ˜ ^ ( U , Y ) D for some reconstruction function X ˜ ^ ( U , Y ) . The region R D is convexified by using the time-sharing random variable Q, required due to the [ · ] operation. One can limit the cardinalities to | Q |     2 , | V | | X ˜ | + 3 , and | U | ( | X ˜ | + 3 ) 2 .
We remark that (12) and (13) show that one can simultaneously achieve strong secrecy and strong privacy, i.e., the conditional mutual information terms in (2) and (3), respectively, are negligible, by using a large private key K, which is a result missing in some recent works on secure source coding with a private key.

3.2. Lossless Source Coding

The lossless secure and and private source coding region R is characterized next; see below for a proof sketch.
Proposition 1.
For given P X , P X ˜ | X , P Y Z | X , and R 0 , the region R is the set of all rate tuples ( R w , R s , R ) satisfying
R w H ( X ˜ | Y )
and if R 0 < H ( X ˜ | Y , V ) , then
R s H ( X ˜ | Z ) + R R 0
R I ( X ˜ ; X | Z ) + R R 0
where we have
R = [ I ( X ˜ ; Z | V , Q ) I ( X ˜ ; Y | V , Q ) ]
and if H ( X ˜ | Y , V ) R 0 < H ( X ˜ | Y ) , then
R s I ( V ; X ˜ | Z )
R I ( V ; X | Z )
and if R 0 H ( X ˜ | Y ) , then
R s 0
R 0
for some
P Q V X ˜ X Y Z = P Q | V P V | X ˜ P X ˜ | X P X P Y Z | X .
One can limit the cardinalities to | Q |     2 and | V | | X ˜ | + 2 .
Proof Sketch.
The proof for the lossless region R follows from the proof for the lossy region R D , given in Theorem 1 above, by choosing U = X ˜ , such that we have reconstruction function X ˜ ^ ( X ˜ , Y ) = X ˜ , so we achieve D = 0 . Thus, the reliability constraint in (5) is satisfied because d ( · , · ) is a distortion metric. □

4. Gaussian Sources and Additive Gaussian Noise Channels

We evaluate the lossy rate region for a Gaussian example with squared error distortion by finding the optimal auxiliary random variable in the corresponding rate region. Consider a special lossy source coding case in which ( i ) there is no private key; ( i i ) the eavesdropper’s channel observation Z n is less noisy than the decoder’s channel observation Y n , such that we obtain a lossy source coding region with a single auxiliary random variable that should be optimized.
We next define less noisy channels, considering P Y Z | X .
Definition 3
([36]). Z (or eavesdropper) is less noisy than Y (or decoder) if
I ( L ; Z ) I ( L ; Y )
holds for any random variable L, such that L X ( Y , Z ) form a Markov chain.
Corollary 1.
For given P X , P X ˜ | X , P Y Z | X , and R 0 = 0 , the region R D when the eavesdropper is less noisy than the decoder is the set of all rate tuples ( R w , R s , R , D ) satisfying
R w I ( U ; X ˜ | Y ) = I ( U ; X ˜ ) I ( U ; Y )
R s I ( U ; X ˜ | Z ) = I ( U ; X ˜ ) I ( U ; Z )
R I ( U ; X | Z ) = I ( U ; X ) I ( U ; Z )
for some
P U X ˜ X Y Z = P U | X ˜ P X ˜ | X P X P Y Z | X
such that E d X ˜ , X ˜ ^ ( U , Y ) D for some reconstruction function X ˜ ^ ( U , Y ) . One can limit the cardinality to | U |     | X ˜ |   +   3 .
Proof Sketch.
The proof for Corollary 1 follows from the proof for Theorem 1 by considering the bounds in (6)–(8) since R 0 = 0 . Furthermore, R defined in (9) is 0 for the less noisy condition considered, which follows because ( Q , V ) U X ( Y , Z ) form a Markov chain. □
Suppose the following scalar discrete-time Gaussian source and channel model for the lossy source coding problem depicted in Figure 1
X = ρ x X ˜ + N x
Y = ρ y X + N y
Z = ρ z X + N z
where we have remote source X N ( 0 , 1 ) , fixed correlation coefficients ρ x , ρ y , ρ z ( 1 , 1 ) , and additive Gaussian noise random variables
N x N ( 0 , 1 ρ x 2 )
N y N ( 0 , 1 ρ y 2 )
N z N ( 0 , 1 ρ z 2 )
such that ( X ˜ , N x , N y , N z ) are mutually independent, and we consider the squared error distortion, i.e., d ( x ˜ , x ˜ ^ ) = ( x ˜ x ˜ ^ ) 2 . Note that (29) is an inverse measurement channel P X | X ˜ that is a weighted sum of two independent Gaussian random variables, imposed to be able to apply the conditional entropy power inequality (EPI) [37] (Lemma II); see [20] (Theorem 3) and [38] (Section V) for binary symmetric inverse channel assumptions imposed to apply Mrs. Gerber’s lemma [39]. Suppose | ρ z | > | ρ y | , such that Y is less stochastically degraded than Z, since then there exists a random variable Y ˜ such that P Y ˜ | X = P Y | X and P Y ˜ Z | X = P Z | X P Y ˜ | Z [40] (Lemma 6), so Z is also less noisy than Y since less noisy channels constitute a strict superset of the set of stochastically-degraded channels and both channel sets consider only the conditional marginal probability distributions [2] (p. 121).
We next take the liberty to use the lossy rate region in Corollary 1, characterized for discrete memoryless channels, for the model in (29)–(31). This is common in the literature since there is a discretization procedure to extend the achievability proof to well-behaved continuous-alphabet random variables and the converse proof applies to arbitrary random variables; see [2] (Remark 3.8). For Gaussian sources and channels, we use differential entropy and eliminate the cardinality bound on the auxiliary random variable. The lossy source coding region for the model in (29)–(31) without a private key is given below.
Proposition 2.
For the model in (29)–(31), such that | ρ z | > | ρ y | and R 0 = 0 , the region R D with squared error distortion is the set of all rate tuples ( R w , R s , R , D ) satisfying, for α ( 0 , 1 ] ,
R w 1 2 log 1 ρ x 2 ρ y 2 ( 1 α ) α
R s 1 2 log 1 ρ x 2 ρ z 2 ( 1 α ) α
R 1 2 log 1 ρ x 2 ρ z 2 ( 1 α ) 1 ρ x 2 ( 1 α )
D α ( 1 ρ x 2 ρ y 2 ) 1 ρ x 2 ρ y 2 ( 1 α ) .
Proof Sketch.
For the achievability proof, let U N ( 0 , 1 α ) and Θ N ( 0 , α ) , as in [41] ([Equation (32)]) and [42] (Appendix B), be independent random variables for some α ( 0 , 1 ] such that X ˜ = U + Θ and U X ˜ X ( Y , Z ) form a Markov chain. Choose the reconstruction function X ˜ ^ ( U , Y ) as the minimum mean square error (MMSE) estimator, and given any fixed D > 0 , auxiliary random variables are chosen such that the distortion constraint is satisfied. We then have, for the squared error distortion,
D = E X ˜ X ˜ ^ ( U , Y ) 2 = ( a ) 1 2 π e e 2 h ( X ˜ | U , Y )
where equality in ( a ) is achieved because X ˜ is Gaussian and the reconstruction function is the MMSE estimator [43] (Theorem 8.6.6). Define the covariance matrix of the vector random variable [ X ˜ , U , Y ] as K X ˜ U Y and of [ U , Y ] as K U Y , respectively. We then have
h ( X ˜ | U , Y ) = h ( X ˜ , U , Y ) h ( U , Y ) = 1 2 log 2 π e det ( K X ˜ U Y ) det ( K U Y )
where det ( · ) is the determinant of a matrix; see also [12] (Section F). Combining (39) and (40), and calculating the determinants, we obtain
D = α ( 1 ρ x 2 ρ y 2 ) 1 ρ x 2 ρ y 2 ( 1 α ) .
One can also show that
I ( U ; X ˜ ) = h ( X ˜ ) h ( X ˜ | U ) = 1 2 log 1 α
I ( U ; X ) = h ( X ) h ( X | U ) = 1 2 log 1 1 ρ x 2 ( 1 α )
I ( U ; Y ) = h ( Y ) h ( Y | U ) = 1 2 log 1 1 ρ x 2 ρ y 2 ( 1 α )
I ( U ; Z ) = h ( Z ) h ( Z | U ) = 1 2 log 1 1 ρ x 2 ρ z 2 ( 1 α ) .
Thus, by calculating (25)–(27), the achievability proof follows.
For the converse proof, one can first show that
I ( U ; X ˜ ) I ( U ; Y ) = h ( Y | U ) h ( X ˜ | U )
I ( U ; X ˜ ) I ( U ; Z ) = h ( Z | U ) h ( X ˜ | U )
I ( U ; X ) I ( U ; Z ) = h ( Z | U ) h ( X | U )
which follow since h ( X ˜ ) = h ( X ) = h ( Y ) = h ( Z ) . Suppose
h ( X ˜ | U ) = 1 2 log ( 2 π e α )
for any α ( 0 , 1 ] that represents the unique variance of a Gaussian random variable; see [20] (Lemma 2) for a similar result applied to binary random variables. Thus, by applying the conditional EPI, we obtain
e 2 h ( Y | U ) = ( a ) e 2 h ( ρ x ρ y X ˜ | U ) + e 2 h ( ρ y N x + N y ) = 2 π e ρ x 2 ρ y 2 α + ρ y 2 ( 1 ρ x 2 ) + 1 ρ y 2 = 2 π e 1 ρ x 2 ρ y 2 ( 1 α )
where ( a ) follows because U X ˜ ( N x , N y ) form a Markov chain and ( N x , N y ) are independent of X ˜ , so ( N x , N y ) are independent of U, and equality is satisfied since, given U, ρ x ρ y X ˜ and ( ρ y N x + N y ) are conditionally independent and they are Gaussian random variables, as imposed in (49) above; see [20] (Lemma 1 and Equation (28)) for a similar result applied to binary random variables by extending Mrs. Gerber’s lemma. Similarly, we have
e 2 h ( Z | U ) = 2 π e 1 ρ x 2 ρ z 2 ( 1 α )
which follows by replacing ( Y , ρ y , N y ) with ( Z , ρ z , N z ) in (50), respectively, because the channel P Y | U can be mapped to P Z | U with these changes due to (29)–(31) and the Markov chain relation U X ˜ X ( Y , Z ) . Furthermore, we have
e 2 h ( X | U ) = ( a ) e 2 h ( ρ x X ˜ | U ) + e 2 h ( N x ) = 2 π e ρ x 2 α + 1 ρ x 2 = 2 π e 1 ρ x 2 ( 1 α )
where ( a ) follows because N x is independent of U, and equality is achieved since, given U, ρ x X ˜ and N x are conditionally independent and are Gaussian random variables. Therefore, by applying (46)–(52) to (25)–(27), the converse proof for (35)–(37) follows.
Next, consider
h ( X ˜ | U , Y ) = I ( U ; X ˜ | Y ) + h ( X ˜ | Y ) = ( a ) h ( Y | U ) + h ( X ˜ | U ) + h ( Y | X ˜ ) = ( b ) 1 2 log α 1 ρ x 2 ρ y 2 ( 1 α ) + h ( ρ x ρ y X ˜ + ρ y N x + N y | X ˜ ) = ( c ) 1 2 log α 1 ρ x 2 ρ y 2 ( 1 α ) + h ( ρ y N x + N y ) = 1 2 log 2 π e α ( ρ y 2 ( 1 ρ x 2 ) + ( 1 ρ y 2 ) ) 1 ρ x 2 ρ y 2 ( 1 α ) = 1 2 log 2 π e α ( 1 ρ x 2 ρ y 2 ) 1 ρ x 2 ρ y 2 ( 1 α )
where ( a ) follows by (25) and (46), and since h ( Y ) = h ( X ˜ ) , ( b ) follows by (49) and (50), and ( c ) follows because ( N x , N y ) are independent of X ˜ . Furthermore, for any random variable X ˜ and reconstruction function X ˜ ^ ( U , Y ) , we have [43] (Theorem 8.6.6)
E X ˜ X ˜ ^ ( U , Y ) 2 1 2 π e e 2 h ( X ˜ | U , Y ) .
Combining the distortion constraint given in Corollary 1 with (53) and (54), the converse proof for (38) follows. □

5. Multiple Binary-input Additive Gaussian Noise Channels

Consider next a binary remote source X { 1 , 1 } and its binary noisy measurement X ˜ { 1 , 1 } observed by the encoder, which represents a practical setting with binary quantizations. For instance, a static random-access memory (SRAM) start-up output at a nominal temperature is a binary value obtained by quantizing sums of Gaussian random variables [28,44]. Suppose the noisy channel P Y Z | X outputs consist of a single discrete-time additive Gaussian noise channel output Y observed by the decoder and two independent discrete-time additive Gaussian noise channel outputs Z = [ Z 1 , Z 2 ] T observed by the eavesdropper, in which the eavesdropper obtains more information by measuring the remote source twice. Furthermore, assume that X is uniformly distributed, the binary channel P X ˜ | X is symmetric such that Pr [ X ˜ X ] = p for p [ 0 , 1 ] , and we also have
Y = ρ y X + N y
Z = Z 1 Z 2 = ρ z X 1 1 + N z 1 N z 2
where we have fixed correlation coefficients ρ y , ρ z ( 1 , 1 ) and additive Gaussian noise random variables
N y N ( 0 , 1 ρ y 2 )
N z 1 N ( 0 , 1 ρ z 2 )
N z 2 N ( 0 , 1 ρ z 2 )
such that ( X , N y , N z 1 , N z 2 ) are mutually independent. Consider the Hamming distortion, i.e., d ( x ˜ , x ˜ ^ ) = 1 { x ˜ x ˜ ^ } . Impose the condition | ρ z | > | ρ y | such that Z 1 and Z 2 are less noisy than Y, so Z is also less noisy than Y, which follows by applying similar steps as being applied in Section 4. Thus, for R 0 = 0 , the region R D characterized in Corollary 1 is also valid for such binary-input additive Gaussian noise channels when one replaces Z with Z . A computable achievable lossy secure and private source coding region for such channels is given next.
Proposition 3.
For the setting with multiple binary-input additive Gaussian noise channels, defined above, such that | ρ z | > | ρ y | and R 0 = 0 , the region R D with Hamming distortion includes the set of all rate tuples ( R w , R s , R , D ) satisfying, for an independent random variable C Bern ( p q ) with any q [ 0 , 0.5 ] and for any λ [ 0 , 1 ] ,
R w λ 1 H b ( q ) h ρ y X + N y + h ρ y ( 1 2 C ) + N y
R s λ 1 H b ( q ) h ρ z X + N z 1 ρ z X + N z 2 + h ρ z ( 1 2 C ) + N z 1 ρ z ( 1 2 C ) + N z 2
R λ 1 H b ( p q ) h ρ z X + N z 1 ρ z X + N z 2 + h ρ z ( 1 2 C ) + N z 1 ρ z ( 1 2 C ) + N z 2
D λ q + ( 1 λ ) p Q ρ y 1 ρ y 2
where random variable Y = ρ y X + N y has pdf
1 2 e ( y + ρ y ) 2 2 ( 1 ρ y 2 ) + e ( y ρ y ) 2 2 ( 1 ρ y 2 ) 2 π ( 1 ρ y 2 )
the random variable Y ¯ = ρ y ( 1 2 C ) + N y has pdf
( p q ) e ( y ¯ + ρ y ) 2 2 ( 1 ρ y 2 ) 2 π ( 1 ρ y 2 ) + ( 1 ( p q ) ) e ( y ¯ ρ y ) 2 2 ( 1 ρ y 2 ) 2 π ( 1 ρ y 2 )
the vector random variable Z 1 Z 2 = ρ z X + N z 1 ρ z X + N z 2 has joint pdf
1 2 e ( z 1 + ρ z ) 2 + ( z 2 + ρ z ) 2 2 ( 1 ρ z 2 ) + e ( z 1 ρ z ) 2 + ( z 2 ρ z ) 2 2 ( 1 ρ z 2 ) 2 π ( 1 ρ z 2 )
and the vector random variable Z ¯ 1 Z ¯ 1 = ρ z ( 1 2 C ) + N z 1 ρ z ( 1 2 C ) + N z 2 has joint pdf
( p q ) e ( z ¯ 1 + ρ z ) 2 + ( z ¯ 2 + ρ z ) 2 2 ( 1 ρ z 2 ) 2 π ( 1 ρ z 2 ) + ( 1 ( p q ) ) e ( z ¯ 1 ρ z ) 2 + ( z ¯ 2 ρ z ) 2 2 ( 1 ρ z 2 ) 2 π ( 1 ρ z 2 ) .
Proof. 
We first evaluate (25)–(27) by choosing a binary uniformly distributed U and a channel P X ˜ | U such that Pr [ X ˜ U ] = q for any q [ 0 , 0.5 ] . We have
I ( U ; X ˜ ) = H ( X ˜ ) H ( X ˜ | U ) = ( a ) 1 H b ( q )
I ( U ; X ) = H ( X ) H ( X | U ) = ( b ) 1 H b ( p q )
where ( a ) and ( b ) follow by relabeling the input and output symbols to represent the channels P X ˜ | U and P X | X ˜ as BSC ( q ) and BSC ( p ) , respectively, which follows since entropy is preserved under a bijective mapping for discrete random variables. For relabeled symbols, the channel P X | U is a BSC ( p q ) since it is a concatenation of two BSCs, so denote the independent random noise component in this channel as C Bern ( p q ) . Then, we obtain
h ( Y | U ) = h ( ρ y X + N y | U ) = ( a ) h ( ρ y ( 1 2 C ) + N y ) = h ( Y ¯ )
where ( a ) follows since symbols { 1 , 1 } correspond to the antipodal modulation of binary symbols, and since ( C , N y , U ) are mutually independent. One can compute (70) numerically by using the pdf
p Y ¯ ( y ¯ ) = c = 0 1 P C ( c ) p Y ¯ | C ( y ¯ | c ) = ( p q ) e ( y ¯ + ρ y ) 2 2 ( 1 ρ y 2 ) 2 π ( 1 ρ y 2 ) + ( 1 ( p q ) ) e ( y ¯ ρ y ) 2 2 ( 1 ρ y 2 ) 2 π ( 1 ρ y 2 ) .
Similarly, we can compute
h ( Y ) = h ( ρ y X + N y )
numerically by using the pdf
p Y ( y ) = x { 1 , 1 } P X ( x ) p Y | X ( y | x ) = 1 2 e ( y + ρ y ) 2 2 ( 1 ρ y 2 ) + e ( y ρ y ) 2 2 ( 1 ρ y 2 ) 2 π ( 1 ρ y 2 ) .
Next, consider
h ( Z | U ) = h ρ z X 1 1 + N z 1 N z 2 | U = ( a ) h ρ z ( 1 2 C ) + N z 1 ρ z ( 1 2 C ) + N z 2 = h Z ¯ 1 Z ¯ 2
where ( a ) follows since ( C , N z 1 , N z 2 , U ) are mutually independent. Denote
Z ¯ = [ Z ¯ 1 , Z ¯ 2 ] T .
We can compute (74) numerically by using the joint pdf
p Z ¯ ( z ¯ ) = p Z ¯ 1 Z ¯ 2 ( z ¯ 1 , z ¯ 2 ) = c = 0 1 P C ( c ) p Z ¯ 1 Z ¯ 2 | C ( z ¯ 1 , z ¯ 2 | c ) = ( p q ) e ( z ¯ 1 + ρ z ) 2 + ( z ¯ 2 + ρ z ) 2 2 ( 1 ρ z 2 ) 2 π ( 1 ρ z 2 ) + ( 1 ( p q ) ) e ( z ¯ 1 ρ z ) 2 + ( z ¯ 2 ρ z ) 2 2 ( 1 ρ z 2 ) 2 π ( 1 ρ z 2 )
which follows since Z ¯ | C is a jointly Gaussian vector random variable with independent components Z ¯ 1 | C and Z ¯ 2 | C , since every scalar linear combination of the components is Gaussian; see [45] (Theorem 1). Similarly, we can compute
h ( Z ) = h ρ z X + N z 1 ρ z X + N z 2
numerically by using the joint pdf
p Z ( z ) = p Z 1 Z 2 ( z 1 , z 2 ) = x { 1 , 1 } P X ( x ) p Z 1 Z 2 | X ( z 1 , z 2 | x ) = 1 2 e ( z 1 + ρ z ) 2 + ( z 2 + ρ z ) 2 2 ( 1 ρ z 2 ) + e ( z 1 ρ z ) 2 + ( z 2 ρ z ) 2 2 ( 1 ρ z 2 ) 2 π ( 1 ρ z 2 ) .
Now, we consider the expected distortion. First, choose the reconstruction function
X ˜ ^ 1 ( U , Y ) = U
for the binary uniformly distributed U and the channel P X ˜ | U such that Pr [ X ˜ U ] = q for any q [ 0 , 0.5 ] , as considered above. For this reconstruction function and choices of U and P X ˜ | U , we obtain the expected distortion
E d X ˜ , X ˜ ^ 1 ( U , Y ) = q .
Second, choose the reconstruction function
X ˜ ^ 2 ( U , Y ) = sgn ( Y )
and consider U. We then obtain
E d X ˜ , X ˜ ^ 2 ( U , Y ) = p Q ρ y 1 ρ y 2
which follows since the channel P sgn ( Y ) | X ˜ can be considered as a concatenation of two BSCs with crossover probabilities p and Q ρ y 1 ρ y 2 , where the former follows since Pr [ X ˜ X ] = p and the latter because X { 1 , 1 } and
Pr [ X sgn ( Y ) ] = Pr [ X sgn ( ρ y X + N y ) ] = Pr [ N y > ρ y ] .
Therefore, the proof for the achievable lossy secure and private source coding region follows by combining (68)–(70), (72), (74), (77), (80), and (82) by applying time sharing, with time-sharing parameter λ [ 0 , 1 ] , between the two reconstruction functions in (79) and (81) with corresponding U and P X ˜ | U , since for constant U the terms in (25)–(27) are zero. □
Remark 1.
The proof of Proposition 3 follows similar steps as those in [46] (Section II) and it seems that the achievable lossy secure and private source coding region given in Proposition 3 is optimal. Considering ( R w , R s , R ) , one can apply Mrs. Gerber’s lemma to show that the choice of U such that P X ˜ | U is a BSC ( q ) after relabeling the input and output symbols is optimal, since Mrs. Gerber’s lemma is valid for all binary-input symmetric memoryless channels with discrete or continuous outputs [47]. This result follows because convexity is preserved; see also [48] (Appendix B) for an alternative proof of convexity preservation for independent BSC measurements. However, it is not entirely clear how to prove that the sign operation used for estimation suffices for the rate region.

6. Proof for Theorem 1

6.1. Achievability Proof for Theorem 1

Proof Sketch.
We leverage the output statistics of random binning (OSRB) method [16,49,50] for the achievability proof by following the steps described in [51] (Section 1.6).
Let ( V n , U n , X ˜ n , X n , Y n , Z n ) be i.i.d. according to P V U X ˜ X Y Z that can be obtained from (14) by fixing P U | X ˜ and P V | U , such that E [ d ( X ˜ , X ˜ ^ ) ] ( D + ϵ ) for any ϵ > 0 . To each v n assign two random bin indices F v [ 1 : 2 n R ˜ v ] and W v [ 1 : 2 n R v ] . Furthermore, to each u n assign three random bin indices F u [ 1 : 2 n R ˜ u ] , W u [ 1 : 2 n R u ] , and K u [ 1 : 2 n R 0 ] , where R 0 is the private key rate defined in Section 2. Public indices F = ( F v , F u ) represent the choice of a source encoder and decoder pair. Furthermore, we impose that the messages sent by the source encoder Enc ( · , · ) to the source decoder Dec ( · , · , · ) are
W = ( W v , W u , K + K u )
where the summation with the private key is in modulo- 2 n R 0 , i.e., one-time padding.
The public index F v is almost independent of ( X ˜ n , X n , Y n , Z n ) if we have [49] (Theorem 1)
R ˜ v < H ( V | X ˜ , X , Y , Z ) = ( a ) H ( V | X ˜ )
where ( a ) follows since ( X , Y , Z ) X ˜ V form a Markov chain. The constraint in (85) suggests that the expected value, taken over the random bin assignments, of the variational distance between the joint probability distributions Unif [ 1 : 2 n R ˜ v ] · P X ˜ n and P F v X ˜ n vanishes when n . Moreover, the public index F u is almost independent of ( V n , X ˜ n , X n , Y n , Z n ) if we have
R ˜ u < H ( U | V , X ˜ , X , Y , Z ) = ( a ) H ( U | V , X ˜ )
where ( a ) follows from the Markov chain relation ( X , Y , Z ) X ˜ ( U , V ) .
Using a Slepian–Wolf (SW) [1] decoder that observes ( Y n , F v , W v ) , one can reliably estimate V n if we have [49] (Lemma 1)
R ˜ v + R v > H ( V | Y )
since then the expected error probability, taken over random bin assignments, vanishes when n . Furthermore, one can reliably estimate U n by using a SW decoder that observes ( K , V n , Y n , F u , W u , K + K u ) if we have
R 0 + R ˜ u + R u > H ( U | V , Y ) .
To satisfy (85)–(88), for any ϵ > 0 we fix
R ˜ v = H ( V | X ˜ ) ϵ
R v = I ( V ; X ˜ ) I ( V ; Y ) + 2 ϵ
R ˜ u = H ( U | V , X ˜ ) ϵ
R 0 + R u = I ( U ; X ˜ | V ) I ( U ; Y | V ) + 2 ϵ .
Since all tuples ( v n , u n , x ˜ n , x n , y n , z n ) are in the jointly typical set with high probability, by the typical average lemma [2] (p. 26), the distortion constraint (4) is satisfied.
Communication Rate: (90) and (92) result in a communication (storage) rate of
R w = R 0 + R v + R u = ( a ) I ( U ; X ˜ | Y ) + 4 ϵ
where ( a ) follows since V U X ˜ Y form a Markov chain.
Privacy Leakage Rate: Since private key K is uniformly distributed, and is independent of source and channel random variables, we can consider the following virtual scenario to calculate the leakage. We first assume for the virtual scenario that there is no private key such that the encoder output for the virtual scenario is
W ¯ = ( W v , W u , K u ) .
We calculate the leakage for the virtual scenario. Then, given the mentioned properties of the private key and due to the one-time padding step in (84), we can subtract H ( K ) = n R 0 from the leakage calculated for the virtual scenario to obtain the leakage for the original problem, which follows from the sum of (91) and (92) if ϵ 0 when n . Thus, we have the privacy leakage
I ( X n ; W , F | Z n ) = I ( X n ; W ¯ , F | Z n ) n R 0 = ( a ) H ( W ¯ , F | Z n ) H ( W ¯ , F | X n ) n R 0 = ( b ) H ( W ¯ , F | Z n ) H ( U n , V n | X n ) + H ( V n | W ¯ , F , X n ) + H ( U n | V n , W ¯ , F , X n ) n R 0 ( c ) H ( W ¯ , F | Z n ) n H ( U , V | X ) + 2 n ϵ n n R 0
where ( a ) follows because ( W ¯ , F ) X n Z n form a Markov chain, ( b ) follows since ( U n , V n ) determine ( F u , W u , K u , F v , W v ) , and ( c ) follows since ( U n , V n , X n ) is i.i.d. and for some ϵ n > 0 such that ϵ n 0 when n because ( F v , W v , X n ) can reliably recover V n by (87) because of the Markov chain relation V n X n Y n and, similarly, ( F u , W u , K u , V n , X n ) can reliably recover U n by (88) because of H ( U | V , Y ) H ( U | V , X ) that is proved in [21] (Equation (55)) for the Markov chain relation ( V , U ) X Y .
Next, we consider the term H ( W ¯ , F | Z n ) in (95) and provide single letter bounds on it by applying the six different decodability results given in [21] (Section V-A) that are applied to an entirely similar conditional entropy term in [21] (Equation (54)) that measures the uncertainty in indices conditioned on an i.i.d. multi-letter random variable. Thus, combining the six decodability results in [21] (Section V-A) with (95) we obtain
I ( X n ; W , F | Z n ) n [ I ( U ; Z | V ) I ( U ; Y | V ) + ϵ ] + I ( U ; X | Z ) + 3 ϵ n R 0 .
The equation (92) implicitly assumes that private key rate R 0 is less than ( I ( U ; X ˜ | V ) I ( U ; Y | V ) + 2 ϵ ) = ( I ( U ; X ˜ | Y , V ) + 2 ϵ ) , where the equality follows from the Markov chain relation ( V , U ) X ˜ Y . The communication rate results are not affected by this assumption, since X ˜ n should be reconstructed by the decoder. However, if the private key rate R 0 is greater than or equal to ( I ( U ; X ˜ | Y , V ) + 2 ϵ ) , then we can remove the bin index K u from the code construction above and apply one-time padding to the bin index W u , such that we have the encoder output
W = = ( W v , W u + K )
where the summation with the private key is in modulo- 2 n R u = 2 n ( I ( U ; X ˜ | Y , V ) + 2 ϵ ) . Thus, one then does not leak any information about W u to the eavesdropper because of the one-time padding step in (97). We then have privacy leakage
I ( X n ; W = , F | Z n ) = I ( X n ; W v , F | Z n ) ( a ) H ( X n | Z n ) H ( X n | Z n , W v , F v ) + ϵ n ( b ) H ( X n | Z n ) H ( X n | Z n , V n ) + ϵ n = ( c ) n I ( V ; X | Z ) + ϵ n
where ( a ) follows for some ϵ n such that ϵ n 0 when n since by (86) F u is almost independent of ( V n , X n , Z n ) ; see also [52] (Theorem 1), ( b ) follows since V n determines ( F v , W v ) , and ( c ) follows because ( X n , Z n , V n ) are i.i.d.
Note we can reduce the privacy leakage given in (98) if R 0 ( I ( U ; X ˜ ) I ( U ; Y ) + 4 ϵ ) = ( I ( U ; X ˜ | Y ) + 4 ϵ ) , where the equality follows from the Markov chain relation U X ˜ Y , since then we can apply one-time padding to both bin indices W v and W u with the sum rate
R v + R u = ( a ) I ( V ; X ˜ ) I ( V ; Y ) + 2 ϵ + I ( U ; X ˜ | V ) I ( U ; Y | V ) + 2 ϵ = ( b ) I ( U ; X ˜ ) I ( U ; Y ) + 4 ϵ
where ( a ) follows by (90) and (92), and ( b ) follows from the Markov chain relation V U X ˜ Y . Thus, one then does not leak any information about ( W v , W u ) to the eavesdropper because of the one-time padding step, so we then obtain the privacy leakage of
I ( X n ; F | Z n ) = I ( X n ; F v | Z n ) + I ( X n ; F u | Z n , F v ) ( a ) 2 ϵ n
where ( a ) follows since by (85) F v is almost independent of ( X n , Z n ) and by (86) F u is almost independent of ( V n , X n , Z n ) .
Secrecy Leakage Rate: Similar to the privacy leakage analysis above, we first consider the virtual scenario with the encoder output given in (94), and then calculate the leakage for the original problem by subtracting H ( K ) = n R 0 from the leakage calculated for the virtual scenario. Thus, we obtain
I ( X ˜ n ; W , F | Z n ) = I ( X ˜ n ; W ¯ , F | Z n ) n R 0 = ( a ) H ( W ¯ , F | Z n ) H ( W ¯ , F | X ˜ n ) n R 0 = ( b ) H ( W ¯ , F | Z n ) H ( U n , V n | X ˜ n ) + H ( V n | W ¯ , F , X ˜ n ) + H ( U n | V n , W ¯ , F , X ˜ n ) ( c ) H ( W ¯ , F | Z n ) n H ( U , V | X ˜ ) + 2 n ϵ n n R 0 ( d ) n [ I ( U ; Z | V ) I ( U ; Y | V ) + ϵ ] + I ( U ; X ˜ | Z ) + 3 ϵ n R 0
where ( a ) follows from the Markov chain relation ( W ¯ , F ) X ˜ n Z n , ( b ) follows since ( U n , V n ) determine ( W ¯ , F ) , ( c ) follows because ( V n , U n , X ˜ n ) are i.i.d. and because ( F v , W v , X ˜ n ) can reliably recover V n by (87) due to the Markov chain relation V n X ˜ n Y n and, similarly, ( F u , W u , K u , V n , X ˜ n ) can reliably recover U n by (88) due to H ( U | V , Y ) H ( U | V , X ˜ ) that can be proved as in [21] (Equation (55)) for the Markov chain relation ( V , U ) X ˜ Y , and ( d ) follows by applying the six decodability results in [21] (Section V-A) that are applied to (95) with the final result in (96) by replacing X with X ˜ .
Similar to the privacy leakage analysis above, if we have R 0 ( I ( U ; X ˜ | Y , V ) + 2 ϵ ) , then we can eliminate K u and apply one-time padding as in (97), such that no information about W u is leaked to the eavesdropper, we have
I ( X ˜ n ; W = , F | Z n ) = I ( X ˜ n ; W v , F | Z n ) ( a ) H ( X ˜ n | Z n ) H ( X ˜ n | Z n , W v , F v ) + ϵ n ( b ) H ( X ˜ n | Z n ) H ( X ˜ n | Z n , V n ) + ϵ n = ( c ) n I ( V ; X ˜ | Z ) + ϵ n
where ( a ) follows because by (86) F u is almost independent of ( V n , X ˜ n , Z n ) , ( b ) follows since V n determines ( F v , W v ) , and ( c ) follows because ( X ˜ n , Z n , V n ) are i.i.d.
If R 0 ( I ( U ; X ˜ | Y ) + 4 ϵ ) , we can apply one-time padding to hide ( W v , W u ) , as in the privacy leakage analysis above. We then have the secrecy leakage of
I ( X ˜ n ; F | Z n ) = I ( X ˜ n ; F v | Z n ) + I ( X ˜ n ; F u | Z n , F v ) ( a ) 2 ϵ n
where ( a ) follows since by (85) F v is almost independent of ( X ˜ n , Z n ) and by (86) F u is almost independent of ( V n , X ˜ n , Z n ) .
Suppose that public indices F are generated uniformly at random, and the encoder generates ( V n , U n ) according to P V n U n | X ˜ n F v F u that can be obtained from the proposed binning scheme above to compute the bins W v from V n and W u from U n , respectively. Such a procedure results in a joint probability distribution almost equal to P V U X ˜ X Y Z fixed above [51] (Section 1.6). The privacy and secrecy leakage metrics above are expectations over all possible public index realizations F = f . Therefore, using a time-sharing random variable Q for convexification and applying the selection lemma [53] (Lemma 2.2) to each decodability case separately, the achievability for Theorem 1 follows by choosing an ϵ > 0 such that ϵ 0 when n . □

6.2. Converse Proof for Theorem 1

Proof Sketch.
Assume that for some δ n > 0 and n 1 , there exist an encoder and a decoder, such that (1)–(4) are satisfied for some tuple ( R w , R s , R , D ) given a private key with rate R 0 .
Define V i ( W , Y i + 1 n , Z i 1 ) and U i ( W , Y i + 1 n , Z i 1 , X i 1 , K ) that satisfy the Markov chain relation V i U i X ˜ i X i ( Y i , Z i ) by definition of the source statistics. We have
D + δ n ( a ) E d X ˜ n , X ˜ n ^ ( Y n , W , K ) ( b ) E d X ˜ n , X ˜ n ^ ( Y n , W , K , X i 1 , Z i 1 ) = ( c ) E d X ˜ n , X ˜ n ^ ( Y i n , W , K , X i 1 , Z i 1 ) = ( d ) 1 n i = 1 n E d X ˜ i , X ˜ i ^ ( U i , Y i )
where ( a ) follows by (4), ( b ) follows since providing more information to the reconstruction function does not increase expected distortion, ( c ) follows from the Markov chain relation
Y i 1 ( Y i n , X i 1 , Z i 1 , W , K ) X ˜ n
and ( d ) follows from the definition of U i .
Communication Rate: For any R 0 0 , we have
n ( R w + δ n ) ( a ) log | W |
H ( W | Y n , K ) H ( W | Y n , K , X ˜ n )
= ( b ) i = 1 n I ( W ; X ˜ i | X ˜ i 1 , Y i + 1 n , Z i 1 , K , Y i ) = ( c ) i = 1 n I ( X ˜ i 1 , Y i + 1 n , Z i 1 , K , W ; X ˜ i | Y i ) ( d ) i = 1 n I ( X i 1 , Y i + 1 n , Z i 1 , K , W ; X ˜ i | Y i )
= ( e ) i = 1 n I ( U i ; X ˜ i | Y i )
where ( a ) follows by (1), ( b ) follows from the Markov chain relation
( Y i 1 , X i 1 , Z i 1 ) ( X ˜ i 1 , Y i n , K ) ( X ˜ i , W )
( c ) follows because ( X ˜ i , Y i ) are independent of ( X ˜ i 1 , Y i + 1 n , Z i 1 , K ) , ( d ) follows by applying the data processing inequality to the Markov chain relation in (109), and ( e ) follows from the definition of U i .
Privacy Leakage Rate: We obtain
n ( R + δ n ) ( a ) [ I ( W ; Y n ) I ( W ; Z n ) ] + [ I ( W ; X n ) I ( W ; Y n ) ] = ( b ) [ I ( W ; Y n ) I ( W ; Z n ) ] + I ( W ; X n | K ) I ( K ; X n | W ) I ( W ; Y n | K ) + I ( K ; Y n | W ) = ( c ) [ I ( W ; Y n ) I ( W ; Z n ) ] + [ I ( W ; X n | K ) I ( W ; Y n | K ) ] I ( K ; X n | W , Y n ) i = 1 n I ( W ; Y i | Y i + 1 n ) I ( W ; Z i | Z i 1 ) + i = 1 n I ( W ; X i | X i 1 , K ) I ( W ; Y i | Y i + 1 n , K ) H ( K ) = ( d ) i = 1 n I ( W ; Y i | Y i + 1 n , Z i 1 ) I ( W ; Z i | Z i 1 , Y i + 1 n ) R 0 + i = 1 n I ( W ; X i | X i 1 , Y i + 1 n , K ) I ( W ; Y i | Y i + 1 n , X i 1 , K ) = ( e ) i = 1 n I ( W ; Y i | Y i + 1 n , Z i 1 ) I ( W ; Z i | Z i 1 , Y i + 1 n ) R 0 + i = 1 n I ( W ; X i | X i 1 , Y i + 1 n , Z i 1 , K ) I ( W ; Y i | Y i + 1 n , X i 1 , Z i 1 , K ) = ( f ) i = 1 n I ( W , Y i + 1 n , Z i 1 ; Y i ) I ( W , Z i 1 , Y i + 1 n ; Z i ) R 0 + i = 1 n I ( W , X i 1 , Y i + 1 n , Z i 1 , K ; X i ) I ( W , Y i + 1 n , X i 1 , Z i 1 , K ; Y i )
= ( g ) i = 1 n I ( V i ; Y i ) I ( V i ; Z i ) R 0 + I ( U i , V i ; X i ) I ( U i , V i ; Y i ) = i = 1 n I ( U i , V i ; Z i ) R 0 + I ( U i , V i ; X i ) + I ( U i ; Z i | V i ) I ( U i ; Y i | V i ) ( h ) i = 1 n I ( U i ; X i | Z i ) R 0 + [ I ( U i ; Z i | V i ) I ( U i ; Y i | V i ) ]
where ( a ) follows by (3) and from the Markov chain relation W X n Z n , ( b ) follows since K is independent of ( X n , Y n ) , ( c ) follows from the Markov chain relation ( W , K ) X n Y n , ( d ) follows because H ( K ) = n R 0 and from Csiszár’s sum identity [54], ( e ) follows from the Markov chain relations
Z i 1 ( X i 1 , Y i + 1 n , K ) ( X i , W )
Z i 1 ( X i 1 , Y i + 1 n , K ) ( Y i , W )
( f ) follows because ( X n , Y n , Z n ) are i.i.d. and K is independent of ( X n , Y n , Z n ) , ( g ) follows from the definitions of V i and U i , and ( h ) follows from the Markov chain relation V i U i X i Z i .
Next, we provide the matching converse for the privacy leakage rate in (98), which is achieved when R 0 I ( U ; X ˜ | Y , V ) . We have
n ( R + δ n ) ( a ) H ( X n | Z n ) H ( X n | Z n , W ) = ( b ) H ( X n | Z n ) i = 1 n H ( X i | Z i , Z i 1 , X i + 1 n , W , Y i + 1 n ) = ( c ) H ( X n | Z n ) i = 1 n H ( X i | Z i , V i , X i + 1 n ) ( d ) i = 1 n [ H ( X i | Z i ) H ( X i | Z i , V i ) ] = i = 1 n I ( V i ; X i | Z i )
where ( a ) follows by (3), ( b ) follows from the Markov chain relation
( Z i + 1 n , Y i + 1 n ) ( X i + 1 n , W , Z i ) X i
( c ) follows from the definition of V i , and ( d ) follows because ( X n , Z n ) are i.i.d.
The matching converse for the privacy leakage rate in (100), achieved when R 0 I ( U ; X ˜ | Y ) , follows from the fact that conditional mutual information is non-negative.
Secrecy Leakage Rate: We have
n ( R s + δ n ) ( a ) [ I ( W ; Y n ) I ( W ; Z n ) ] + [ I ( W ; X ˜ n ) I ( W ; Y n ) ] = ( b ) [ I ( W ; Y n ) I ( W ; Z n ) ] + I ( W ; X ˜ n | K ) I ( K ; X ˜ n | W ) I ( W ; Y n | K ) + I ( K ; Y n | W ) = ( c ) [ I ( W ; Y n ) I ( W ; Z n ) ] + [ I ( W ; X ˜ n | K ) I ( W ; Y n | K ) ] I ( K ; X ˜ n | W , Y n ) ( d ) i = 1 n I ( W ; Y i | Y i + 1 n ) I ( W ; Z i | Z i 1 ) + I ( W ; X ˜ n | Y n , K ) H ( K )
= ( e ) i = 1 n I ( W ; Y i | Y i + 1 n , Z i 1 ) I ( W ; Z i | Z i 1 , Y i + 1 n ) R 0 + n H ( X ˜ | Y ) i = 1 n H ( X ˜ i | Y i , Y i + 1 n , W , K , X ˜ i 1 ) ( f ) i = 1 n I ( W , Y i + 1 n , Z i 1 ; Y i ) I ( W , Z i 1 , Y i + 1 n ; Z i ) R 0 + n H ( X ˜ | Y ) i = 1 n H ( X ˜ i | Y i , Y i + 1 n , W , K , X i 1 , Z i 1 ) = ( g ) i = 1 n I ( V i ; Y i ) I ( V i ; Z i ) R 0 + n H ( X ˜ | Y ) i = 1 n H ( X ˜ i | Y i , U i , V i ) = ( h ) i = 1 n I ( V i ; Y i ) I ( V i ; Z i ) R 0 + i = 1 n I ( U i , V i ; X ˜ i ) I ( U i , V i ; Y i ) = i = 1 n I ( U i , V i ; Z i ) R 0 + I ( U i , V i ; X ˜ i ) + I ( U i ; Z i | V i ) I ( U i ; Y i | V i ) ( i ) i = 1 n I ( U i ; X ˜ i | Z i ) R 0 + [ I ( U i ; Z i | V i ) I ( U i ; Y i | V i ) ]
where ( a ) follows by (2) and from the Markov chain relation W X ˜ n Z n , ( b ) follows because K is independent of ( X ˜ n , Y n ) , ( c ) and ( d ) follow from the Markov chain relation ( W , K ) X ˜ n Y n , ( e ) follows because H ( K ) = n R 0 and ( X ˜ n , Y n ) are i.i.d. and independent of K, and from the Csiszár’s sum identity and the Markov chain relation
Y i 1 ( X ˜ i 1 , W , K , Y i + 1 n , Y i ) X ˜ i
( f ) follows since ( Y n , Z n ) are i.i.d. and from the data processing inequality applied to the Markov chain relation
( X i 1 , Z i 1 ) ( X ˜ i 1 , W , K , Y i + 1 n , Y i ) X ˜ i
( g ) follows from the definitions of V i and U i , ( h ) follows from the Markov chain relation ( V i , U i ) X ˜ i Y i , and ( i ) follows from the Markov chain relation V i U i X ˜ i Z i .
Next, the matching converse for the secrecy leakage rate in (102), achieved when R 0 I ( U ; X ˜ | Y , V ) , is provided.
n ( R s + δ n ) ( a ) H ( X ˜ n | Z n ) H ( X ˜ n | Z n , W ) ( b ) H ( X ˜ n | Z n ) i = 1 n H ( X ˜ i | Z i , Z i 1 , X ˜ i + 1 n , W , Y i + 1 n ) = ( c ) H ( X ˜ n | Z n ) i = 1 n H ( X ˜ i | Z i , V i , X ˜ i + 1 n ) ( d ) i = 1 n [ H ( X ˜ i | Z i ) H ( X ˜ i | Z i , V i ) ] = i = 1 n I ( V i ; X ˜ i | Z i )
where ( a ) follows by (2), ( b ) follows from the Markov chain relation
( Z i + 1 n , Y i + 1 n ) ( X ˜ i + 1 n , W , Z i ) X ˜ i
( c ) follows from the definition of V i , and ( d ) follows because ( X ˜ n , Z n ) are i.i.d.
Similar to the privacy leakage analysis above, the matching converse for the secrecy leakage rate in (103), achieved when R 0 I ( U ; X ˜ | Y ) , follows from the fact that conditional mutual information is non-negative. □
Introduce a uniformly distributed time-sharing random variable Q Unif [ 1 : n ] that is independent of other random variables, and define X = X Q , X ˜ = X ˜ Q , Y = Y Q , Z = Z Q , V = V Q , and U = ( U Q , Q ) , so
( Q , V ) U X ˜ X ( Y , Z )
form a Markov chain. The converse proof follows by letting δ n 0 .
Cardinality Bounds: We use the support lemma [54] (Lemma 15.4) for the cardinality bound proofs, which is a standard step, so we omit the proof.

Author Contributions

Conceptualization, O.G., R.F.S., H.B. and H.V.P.; Methodology, O.G. and H.V.P.; Software, H.B.; Validation, R.F.S.; Formal analysis, O.G., R.F.S., H.B. and H.V.P.; Resources, H.B.; Data curation, O.G. and R.F.S.; Writing—original draft, O.G.; Writing—review & editing, R.F.S., H.B. and H.V.P.; Project administration, R.F.S. and H.V.P.; Funding acquisition, R.F.S. and H.B. All authors have read and agreed to the published version of the manuscript.

Funding

O. Günlü was supported by the ZENITH Research and Career Development Fund and the ELLIIT funding endowed by the Swedish government. R. F. Schaefer was supported in part by the German Federal Ministry of Education and Research (BMBF) within the national initiative for Post-Shannon Communication (NewCom) under grant no. 16KIS1004 and the National Initiative for 6G Communication Systems through the Research Hub 6G-life under grant no. 16KISK001K. H. Boche was supported in part by the BMBF within the National Initiative for 6G Communication Systems through the Research Hub 6G-life under grant no. 16KISK002 and within the national initiative for Information Theory for Post Quantum Crypto “Quantum Token Theory and Applications—QTOK” under grant no. 16KISQ037K, which has received additional funding from the German Research Foundation (DFG) within Germany’s Excellence Strategy EXC-2092 CASA-390781972. H. V. Poor was supported in part by the U.S. National Science Foundation (NSF) under grant no. CCF-1908308.

Institutional Review Board Statement

Not applicable.

Informed Consent Statement

Not applicable.

Data Availability Statement

Not applicable.

Conflicts of Interest

The authors declare no conflict of interest. The funders had no role in the design of the study; in the collection, analyses, or interpretation of data; in the writing of the manuscript, or in the decision to publish the results.

References

  1. Slepian, D.; Wolf, J. Noiseless coding of correlated information sources. IEEE Trans. Inf. Theory 1973, 19, 471–480. [Google Scholar] [CrossRef]
  2. Gamal, A.E.; Kim, Y.H. Network Information Theory; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
  3. Orlitsky, A.; Roche, J.R. Coding for computing. IEEE Trans. Inf. Theory 2001, 47, 903–917. [Google Scholar] [CrossRef]
  4. Günlü, O. Function computation under privacy, secrecy, distortion, and communication constraints. Entropy 2022, 24, 110. [Google Scholar] [CrossRef] [PubMed]
  5. Prabhakaran, V.; Ramchandran, K. On secure distributed source coding. In Proceedings of the 2007 IEEE Information Theory Workshop, Solstrand, Norway, 1–6 July 2007; pp. 442–447. [Google Scholar]
  6. Gündüz, D.; Erkip, E.; Poor, H.V. Secure lossless compression with side information. In Proceedings of the 2008 IEEE Information Theory Workshop, Porto, Portugal, 5–9 May 2008; pp. 169–173. [Google Scholar]
  7. Tandon, R.; Ulukus, S.; Ramchandran, K. Secure source coding with a helper. IEEE Trans. Inf. Theory 2013, 59, 2178–2187. [Google Scholar] [CrossRef] [Green Version]
  8. Gündüz, D.; Erkip, E.; Poor, H.V. Lossless compression with security constraints. In Proceedings of the 2008 IEEE Information Theory Workshop, Porto, Portugal, 5–9 May 2008; pp. 111–115. [Google Scholar]
  9. Luh, W.; Kundur, D. Distributed secret sharing for discrete memoryless networks. IEEE Trans. Inf. Forensics Secur. 2008, 3, 1–7. [Google Scholar] [CrossRef]
  10. Kittichokechai, K.; Chia, Y.K.; Oechtering, T.J.; Skoglund, M.; Weissman, T. Secure source coding with a public helper. IEEE Trans. Inf. Theory 2016, 62, 3930–3949. [Google Scholar] [CrossRef] [Green Version]
  11. Salimi, S.; Salmasizadeh, M.; Aref, M.R. Generalised secure distributed source coding with side information. IET Commun. 2010, 4, 2262–2272. [Google Scholar] [CrossRef]
  12. Naghibi, F.; Salimi, S.; Skoglund, M. The CEO problem with secrecy constraints. IEEE Trans. Inf. Forensics Secur. 2015, 10, 1234–1249. [Google Scholar] [CrossRef] [Green Version]
  13. Yamamoto, H. Coding theorems for Shannon’s cipher system with correlated source outputs, and common information. IEEE Trans. Inf. Theory 1994, 40, 85–95. [Google Scholar] [CrossRef]
  14. Ghourchian, H.; Stavrou, P.A.; Oechtering, T.J.; Skoglund, M. Secure source coding with side-information at decoder and shared key at encoder and decoder. In Proceedings of the 2021 IEEE Information Theory Workshop (ITW) 2021, Virtual. 17–21 October 2021; pp. 1–6. [Google Scholar]
  15. Maurer, U.M. Secret key agreement by public discussion from common information. IEEE Trans. Inf. Theory 1993, 39, 2733–2742. [Google Scholar] [CrossRef]
  16. Ahlswede, R.; Csiszár, I. Common randomness in information theory and cryptography—Part I: Secret sharing. IEEE Trans. Inf. Theory 1993, 39, 1121–1132. [Google Scholar] [CrossRef]
  17. Yao, A.C. Protocols for secure computations. In Proceedings of the 3rd Annual Symposium on Foundations of Computer Science (SFCS 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
  18. Yao, A.C. How to generate and exchange secrets. In Proceedings of the 3rd Annual Symposium on Foundations of Computer Science (SFCS 1982), Chicago, IL, USA, 3–5 November 1982; pp. 162–167. [Google Scholar]
  19. Bloch, M.; Günlü, O.; Yener, A.; Oggier, F.; Poor, H.V.; Sankar, L.; Schaefer, R.F. An overview of information-theoretic security and privacy: Metrics, limits and applications. IEEE J. Sel. Areas Inf. Theory 2021, 2, 5–22. [Google Scholar] [CrossRef]
  20. Günlü, O.; Kramer, G. Privacy, secrecy, and storage with multiple noisy measurements of identifiers. IEEE Trans. Inf. Forensics Secur. 2018, 13, 2872–2883. [Google Scholar] [CrossRef] [Green Version]
  21. Günlü, O.; Bloch, M.; Schaefer, R.F. Secure multi-function computation with private remote sources. arXiv 2021, arXiv:2106.09485. [Google Scholar]
  22. Berger, T. Rate Distortion Theory: A Mathematical Basis for Data Compression; Prentice-Hall: Englewood Cliffs, NJ, USA, 1971. [Google Scholar]
  23. Permuter, H.; Weissman, T. Source coding with a side information “Vending Machine”. IEEE Trans. Inf. Theory 2011, 57, 4530–4544. [Google Scholar] [CrossRef] [Green Version]
  24. Berger, T.; Zhang, Z.; Viswanathan, H. The CEO problem. IEEE Trans. Inf. Theory 1996, 42, 887–902. [Google Scholar] [CrossRef]
  25. Günlü, O. Key Agreement with Physical Unclonable Functions and Biometric Identifiers. Ph.D. Thesis, Technical University of Munich, Munich, Germany, February 2019. [Google Scholar]
  26. Ignatenko, T.; Willems, F.M.J. Biometric systems: Privacy and secrecy aspects. IEEE Trans. Inf. Forensics Secur. 2009, 4, 956–973. [Google Scholar] [CrossRef] [Green Version]
  27. Lai, L.; Ho, S.W.; Poor, H.V. Privacy-security trade-offs in biometric security systems - Part I: Single use case. IEEE Trans. Inf. Forensics Secur. 2011, 6, 122–139. [Google Scholar] [CrossRef]
  28. Kusters, L.; Günlü, O.; Willems, F.M. Zero secrecy leakage for multiple enrollments of physical unclonable functions. In Proceedings of the 2018 Symposium on Information Theory and Signal Processing in the Benelux, Enschede, The Netherlands, 31 May–1 June 2018; pp. 119–127. [Google Scholar]
  29. Lai, L.; Ho, S.W.; Poor, H.V. Privacy-security trade-offs in biometric security systems—Part II: Multiple use case. IEEE Trans. Inf. Forensics Secur. 2011, 6, 140–151. [Google Scholar] [CrossRef]
  30. Günlü, O. Multi-Entity and Multi-Enrollment Key Agreement with Correlated Noise. IEEE Trans. Inf. Forensics Secur. 2021, 16, 1190–1202. [Google Scholar] [CrossRef]
  31. Günlü, O.; Schaefer, R.F.; Boche, H.; Poor, H.V. Secure and private source coding with private key and decoder side information. arXiv 2022, arXiv:2205.05068. [Google Scholar]
  32. Tu, W.; Lai, L. On function computation with privacy and secrecy constraints. IEEE Trans. Inf. Theory 2019, 65, 6716–6733. [Google Scholar] [CrossRef]
  33. Villard, J.; Piantanida, P. Secure multiterminal source coding with side information at the eavesdropper. IEEE Trans. Inf. Theory 2013, 59, 3668–3692. [Google Scholar] [CrossRef] [Green Version]
  34. Bross, S.I. Secure cooperative source-coding with side information at the eavesdropper. IEEE Trans. Inf. Theory 2016, 62, 4544–4558. [Google Scholar] [CrossRef]
  35. Ekrem, E.; Ulukus, S. Secure lossy source coding with side information. In Proceedings of the 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton), Monticello, IL, USA, 28–30 September 2011; pp. 1098–1105. [Google Scholar]
  36. Körner, J.; Marton, K. Comparison of two noisy channels. Topics Inf. Theory 1977, 411–423. [Google Scholar]
  37. Bergmans, P. A simple converse for broadcast channels with additive white Gaussian noise (Corresp.). IEEE Trans. Inf. Theory 1974, 20, 279–280. [Google Scholar] [CrossRef]
  38. Günlü, O.; Schaefer, R.F.; Poor, H.V. Biometric and Physical Identifiers with Correlated Noise for Controllable Private Authentication. arXiv 2020, arXiv:2001.00847. [Google Scholar]
  39. Wyner, A.D.; Ziv, J. A theorem on the entropy of certain binary sequences and applications: Part I. IEEE Trans. Inf. Theory 1973, 19, 769–772. [Google Scholar] [CrossRef]
  40. Watanabe, S.; Oohama, Y. Secret key agreement from correlated Gaussian sources by rate limited public communication. IEICE Trans. Fundam. Electron., Commun. Comp. Sci. 2010, 93, 1976–1983. [Google Scholar] [CrossRef] [Green Version]
  41. Willems, F.M.; Ignatenko, T. Quantization effects in biometric systems. In Proceedings of the 2009 Information Theory and Applications Workshop, San Diego, CA, USA, 27 January–1 February 2009; pp. 372–379. [Google Scholar]
  42. Yachongka, V.; Yagi, H.; Oohama, Y. Secret key-based authentication with passive eavesdropper for scalar Gaussian sources. arXiv 2022, arXiv:2202.10018. [Google Scholar]
  43. Cover, T.M.; Thomas, J.A. Elements of Information Theory, 2nd ed.; John Wiley & Sons: Hoboken, NJ, USA, 2012. [Google Scholar]
  44. Maes, R. An accurate probabilistic reliability model for silicon PUFs. In International Conference on Cryptographic Hardware and Embedded Systems; Springer: Berlin/Heidelberg, Germany, 2013; pp. 73–89. [Google Scholar]
  45. Anantharam, V. Lecture Notes in Stochastic Estimation and Control: Jointly Gaussian Random Variables; University California Berkeley: Berkeley, CA, USA, 2007. [Google Scholar]
  46. Wyner, A.; Ziv, J. The rate-distortion function for source coding with side information at the decoder. IEEE Trans. Inf. Theory 1976, 22, 1–10. [Google Scholar] [CrossRef]
  47. Chayat, N.; Shamai, S. Extension of an entropy property for binary input memoryless symmetric channels. IEEE Trans. Inf. Theory 1989, 35, 1077–1079. [Google Scholar] [CrossRef]
  48. Günlü, O.; Kramer, G.; Skórski, M. Privacy and secrecy with multiple measurements of physical and biometric identifiers. In Proceedings of the 2015 IEEE Conference on Communications and Network Security (CNS), Florence, Italy, 28–30 September 2015; pp. 89–94. [Google Scholar]
  49. Yassaee, M.H.; Aref, M.R.; Gohari, A. Achievability proof via output statistics of random binning. IEEE Trans. Inf. Theory 2014, 60, 6760–6786. [Google Scholar] [CrossRef] [Green Version]
  50. Renes, J.M.; Renner, R. Noisy channel coding via privacy amplification and information reconciliation. IEEE Trans. Inf. Theory 2011, 57, 7377–7385. [Google Scholar] [CrossRef] [Green Version]
  51. Bloch, M. Lecture Notes in Information-Theoretic Security; Georgia Institute of Technology: Atlanta, GA, USA, 2018. [Google Scholar]
  52. Holenstein, T.; Renner, R. On the randomness of independent experiments. IEEE Trans. Inf. Theory 2011, 57, 1865–1871. [Google Scholar] [CrossRef]
  53. Bloch, M.; Barros, J. Physical-Layer Security; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
  54. Csiszár, I.; Körner, J. Information Theory: Coding Theorems for Discrete Memoryless Systems, 2nd ed.; Cambridge University Press: Cambridge, UK, 2011. [Google Scholar]
Figure 1. Source coding with noisy measurements ( X ˜ n , Y n ) of a remote source X n and with a uniform private key K under privacy, secrecy, communication, and distortion constraints.
Figure 1. Source coding with noisy measurements ( X ˜ n , Y n ) of a remote source X n and with a uniform private key K under privacy, secrecy, communication, and distortion constraints.
Entropy 24 01716 g001
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Share and Cite

MDPI and ACS Style

Günlü, O.; Schaefer, R.F.; Boche, H.; Poor, H.V. Private Key and Decoder Side Information for Secure and Private Source Coding. Entropy 2022, 24, 1716. https://doi.org/10.3390/e24121716

AMA Style

Günlü O, Schaefer RF, Boche H, Poor HV. Private Key and Decoder Side Information for Secure and Private Source Coding. Entropy. 2022; 24(12):1716. https://doi.org/10.3390/e24121716

Chicago/Turabian Style

Günlü, Onur, Rafael F. Schaefer, Holger Boche, and Harold Vincent Poor. 2022. "Private Key and Decoder Side Information for Secure and Private Source Coding" Entropy 24, no. 12: 1716. https://doi.org/10.3390/e24121716

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop