Education, Science, Technology, Innovation and Life
Open Access
Sign In

Secure Lossy Transmission over Wiretap Channels with Side Information and State Information

Download as PDF

DOI: 10.23977/acss.2021.050102 | Downloads: 32 | Views: 1645

Author(s)

Muyu Hu 1, Ming Xu 2

Affiliation(s)

1 College of Information Engineering, Shanghai Maritime University, Shanghai 201306, China
2 College of Electronicsand Information Engineering, Tongji University, Shanghai 201804, China

Corresponding Author

Muyu Hu

ABSTRACT

This paper investigates the problem of secure lossy transmission over wiretap channels with side information and state information. Aiming at the reliability and security of compressed pictures, videos and other files when they are transmitted, a wiretap channel model with side information and state information and a secure lossy source transmission scheme based on double binning technique under this model are proposed. By using Fano inequality and Csiszár sum identity, the inner bounds of transmission rate, distortion rate and information leakage rate are proved. Considering noisy situations in reality, the Gaussian noise channel under this model is analyzed concretely as an example. Based on error estimation and differential entropy theorem, the inner bounds of transmission rate and distortion rate are obtained. Moreover, the equivocation rate is introduced to transform the information leakage rate into the minimum mean square error of the estimated source and its outer bound is also obtained. The simulation results show that under the optimal conditions of the proposed system model, the transmission rate can reach 0.7315 bits/source bit, the distortion rate can reach 0.0052 bits/source bit and the information leakage rate can reach 0.1286 bits/source bit.

KEYWORDS

Secure lossy transmission, wiretap channel, side information, state information, information leakage

CITE THIS PAPER

Muyu Hu, Ming Xu, Secure Lossy Transmission over Wiretap Channels with Side Information and State Information. Advances in Computer, Signals and Systems (2021) 5: 8-22. DOI: http://dx.doi.org/10.23977/acss.2021.050102

REFERENCES

[1] B. Biggio, g. fumera, P. Russu, L. Didaci and F. Roli, "Adversarial Biometric Recognition : A review on biometric system security from the adversarial machine-learning perspective," in IEEE Signal Processing Magazine, vol. 32, no. 5, pp. 31-41, Sept. 2015.
[2] C. Zhou, "Comments on “Light-Weight and Robust Security-Aware D2D-Assist Data Transmission Protocol for Mobile-Health Systems”," in IEEE Transactions on Information Forensics and Security, vol. 13, no. 7, pp. 1869-1870, July 2018.
[3] K. Li, W. Zhang, C. Yang and N. Yu, "Security Analysis on One-to-Many Order Preserving Encryption-Based Cloud Data Search," in IEEE Transactions on Information Forensics and Security, vol. 10, no. 9, pp. 1918-1926, Sept. 2015.
[4] S. Sultana, M. Shehab and E. Bertino, "Secure Provenance Transmission for Streaming Data," in IEEE Transactions on Knowledge and Data Engineering, vol. 25, no. 8, pp. 1890-1903, Aug. 2013.
[5] R. Al-Jaljouli, J. Abawajy, M. M. Hassan and A. Alelaiwi, "Secure Multi-Attribute One-to-Many Bilateral Negotiation Framework for E-Commerce," in IEEE Transactions on Services Computing, vol. 11, no. 2, pp. 415-429, 1 March-April 2018.
[6] C. E. Shannon, "Communication theory of secrecy systems," in The Bell System Technical Journal, vol. 28, no. 4, pp. 656-715, Oct. 1949.
[7] A. D. Wyner, "The wire-tap channel," in The Bell System Technical Journal, vol. 54, no. 8, pp. 1355-1387, Oct. 1975.
[8] I. Csiszar and J. Korner, "Broadcast channels with confidential messages," in IEEE Transactions on Information Theory, vol. 24, no. 3, pp. 339-348, May 1978.
[9] D. Slepian and J. Wolf, "Noiseless coding of correlated information sources," in IEEE Transactions on Information Theory, vol. 19, no. 4, pp. 471-480, July 1973.
[10] A. Wyner and J. Ziv, "The rate-distortion function for source coding with side information at the decoder," in IEEE Transactions on Information Theory, vol. 22, no. 1, pp. 1-10, January 1976.
[11] Y. Chia and H. Chong, "On Lossy Source Coding With Side Information Under the Erasure Distortion Measure," in IEEE Transactions on Information Theory, vol. 61, no. 12, pp. 6475-6484, Dec. 2015.
[12] J. Villard and P. Piantanida, "Secure lossy source coding with side information at the decoders," 2010 48th Annual Allerton Conference on Communication, Control, and Computing (Allerton), Allerton, IL, pp. 733-739, 2010.
[13] J. Villard and P. Piantanida, "Secure Multiterminal Source Coding With Side Information at the Eavesdropper," in IEEE Transactions on Information Theory, vol. 59, no. 6, pp. 3668-3692, June 2013.
[14] Y. Xu, X. Guang and J. Lu, "Vector Gaussian Successive Refinement With Degraded Side Information," 2019 IEEE International Symposium on Information Theory (ISIT), Paris, France, 2019, pp. 1832-1836.
[15] O. O. Koyluoglu, R. Soundararajan and S. Vishwanath, "State amplification under masking constraints," 2011 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton), Monticello, IL, pp. 936-943,2011.
[16] T. S. Han and M. Sasaki, "Wiretap Channels With Causal State Information: Strong Secrecy," in IEEE Transactions on Information Theory, vol. 65, no. 10, pp. 6750-6765, Oct. 2019.
[17]  A. E. Gamal and Y. H. Kim, Network Information Theory. Cambridge University Press, 2011.
[18] O. Günlü, K. Kittichokechai, R. F. Schaefer and G. Caire, "Controllable Identifier Measurements for Private Authentication With Secret Keys," in IEEE Transactions on Information Forensics and Security, vol. 13, no. 8, pp. 1945-1959, Aug. 2018.
[19] J. Villard, P. Piantanida and S. Shamai, "Secure Transmission of Sources Over Noisy Channels With Side Information at the Receivers," in IEEE Transactions on Information Theory, vol. 60, no. 1, pp. 713-739, Jan. 2014.
[20] T. Cover and J. Thomas, Elements of Information Theory. A John Wiley & Sons,inc.,Publiction,2006.

Downloads: 12215
Visits: 249532

Sponsors, Associates, and Links


All published work is licensed under a Creative Commons Attribution 4.0 International License.

Copyright © 2016 - 2031 Clausius Scientific Press Inc. All Rights Reserved.