Javascript required
Skip to content Skip to sidebar Skip to footer

Broadcast Channels With Confidential Messages Channel Uncertainty Robustness and Continuity

Broadcast Channels with Confidential Messages by Randomness Constrained Stochastic Encoder

Shun Watanabe  and Yasutada Oohama The first author is with the Department of Information Science and Intelligent Systems, University of Tokushima, 2-1, Minami-josanjima, Tokushima, 770-8506, Japan, e-mail:.The second author is with the Department of Communication Engineering and Informatics, University of Electro-Communications, Tokyo, 182-8585, Japan, e-mail:.Manuscript received ; revised

Abstract

In coding schemes for the wire-tap channel or the broadcast channels with confidential messages, it is well known that the sender needs to use a stochastic encoding to avoid the information about the transmitted confidential message to be leaked to an eavesdropper. In this paper, it is investigated that the trade-off between the rate of the random number to realize the stochastic encoding and the rates of the common, private, and confidential messages. For the direct theorem, the superposition coding scheme for the wire-tap channel recently proposed by Chia and El Gamal is employed, and its strong security is proved. The matching converse theorem is also established. Our result clarifies that a combination of the ordinary stochastic encoding and the channel prefixing by the channel simulation is suboptimal.

Broadcast Channel, Confidential Messages, Randomness Constraint, Stochastic Encoder, Superposition Coding, Wire-tap Channel

I Introduction

The wire-tap channel is one sender and two receivers broadcast channel model in which the sender, usually referred to as Alice, wants to transmit a confidential message to the legitimate receiver, usually referred to as Bob, in such a way that the other receiver, usually referred to as eavesdropper Eve, cannot get any information about the transmitted message. The wire-tap channel model was first introduced by Wyner in his seminal paper [1]. Later, Csiszár and Körner investigated the model called broadcast channels with confidential messages (BCC) in which Alice also sends a common message that is supposed to be decoded by both Bob and Eve. These models were further investigated by many researchers from theoretical point of view (e.g.. see [2]), and recently it has attracted considerable attention from practical point of view as a physical layer security.

In coding schemes for the wire-tap channel or the BCC, it is well known that the sender needs to use a stochastic encoder to avoid the information about the transmitted confidential message to be leaked to Eve. The stochastic encoding is usually realized by preparing a dummy random number in addition to the intended messages and by encoding them to a transmitted signal by a deterministic encoder. Furthermore, when the channel to Bob is not more capable than the channel to Eve, it is known that the sender needs to use the channel prefixing to achieve the capacity region (or the secrecy capacity) because the capacity formulas involve such a channel from an auxiliary random variable to the random variable describing the input signal of the channel [3]. In literatures, it is assumed that there exists a channel realizing the channel prefixing. But in practice the prefixing channel must be simulated from a random number by using a method such as the channel simulation [4], which usually involves certain amount of simulation error depending on the amount of the random number. So far, there was no paper investigating how much random number is needed to achieve the capacity region. Since the random number is precious resource in practice, though it has been paid no attention in literatures, it is extremely important to investigate the amount of random number needed to achieve the capacity region. For this purpose, we formulate the problem of the BCC by randomness constrained stochastic encoder, and completely characterize the capacity region of this new problem.

The present problem to consider the randomness constrained stochastic encoder is motivated by the authors' previous results in [5]. In that paper, the capacity region of the relay channel with confidential messages for the completely deterministic encoder was investigated, and the capacity region was characterized for the BCC as a corollary. In this paper, we are interested in the case such that the randomness is constrained but not zero. The result in [5] can be regarded as an extreme case of the present problem. On the other hand, the conventional BCC problem can be regarded as the other extreme case, in which the amount of randomness that can be used at the encoder is unbounded.

Typically in the BCC, Alice sends the common message that is supposed to be decoded by both Bob and Eve, and the confidential message that is supposed to be decoded only by Bob. The level of secrecy of the confidential message is usually evaluated by the equivocation rate. In this paper, we consider slightly different problem formulation, which has been appeared in the literature [6, 5]. In our problem setting, Alice sends three kinds of messages, the common message, the private message, and the confidential messages. The common message is supposed to be decoded by both Bob and Eve. The private message is supposed to be decoded by Bob, and we do not care whether Eve can decode the private message or not. The confidential message is supposed to be decoded by Bob, and it must be kept completely secret from Eve. Furthermore, for stochastic encoding, Alice is allowed to use limited amount of dummy randomness. Thus, we are interested in the trade-off between quadruple of rates, the rate of dummy randomness, the rates of common, private, and confidential messages. The coding system of our formulation is depicted in Fig.1.

The coding system investigated in this paper. Alice sends common  message
Fig. 1: The coding system investigated in this paper. Alice sends common message , private message , and confidential message by using a deterministic function and a limited amount of dummy randomness . The common message is supposed to be decoded by both Bob and Eve. The private message is supposed to be decoded by Bob, and we do not care whether Eve can decode the private message or not. The confidential message is supposed to be decoded by Bob, and it must be kept completely secret from Eve.

The reason we do not use the equivocation rate formulation is as follows. In the conventional equivocation rate formulation, if the rate of dummy randomness is not sufficient, a part of the confidential message is sacrificed to make the other part completely secret and the rate of the completely secret part corresponds to the equivocation rate. We think that the rates of sacrificed part and completely secret part become clearer by employing our formulation.

As we have mentioned above, the typical coding scheme for the wire-tap channel or the BCC consists of the stochastic encoding and the channel prefixing. In [7], Chia and El Gamal proposed an alternative coding scheme that utilizes the so-called superposition coding [8] instead of the channel prefixing. In the direct part of our main result, we employ this superposition scheme instead of the channel prefixing. We also clarifies that a straightforward combination of the ordinary stochastic coding and the channel prefixing by the channel simulation method is suboptimal.

Although Chia and El Gamal showed that the superposition coding scheme can realize the so-called weak security criterion [9, 10], it was not clear whether the superposition coding scheme can realize the so-called strong security criterion. One of technical contributions of this paper is to show that Chia and El Gamal's superposition coding scheme can realize the strong security criterion. This is done by using the technique proposed in [11], and by considering the channel resolvability problem [12] with the superposition coding. Note that the relationship between the wire-tap channel coding and the channel resolvability was first pointed out by Csiszár [10], and is well recognized recently [13, 14, 15, 16]. The channel resolvability with the superposition coding was first investigated by the second author in [17]. In that paper, the channel resolvability problem with the superposition coding for the degraded broadcast channel was considered to show the converse theorem of the identification via degraded broadcast channels. In this paper, the channel resolvability problem with the superposition coding for a single channel is considered. Using the superposition coding for a single channel seems nonsense at first glance, it does have a meaning when applied to the wire-tap channel or the BCC.

After the submission of the first manuscript of this paper, we noticed some related works investigating the importance of random number in the BCC or the wire-tap channel. In [18], Hayashi and Matsumoto considered the secure multiplex coding [19] in which the messages are not necessarily uniform nor independent and the entropy rate of the messages might be constrained. Although the secure multiplex coding can be regarded as a generalization of the BCC, the encoder can use unlimited amount of dummy randomness in addition to the messages in their problem formulation. Thus, our results cannot be derived from their results. In [20], Bloch and Kliewer considered the wire-tap channel in which the dummy randomness is constrained and not necessarily uniform. However, they only considered the case such that the channel to Bob is more capable than that to Eve. In such a case, the channel prefixing is not needed, and their result corresponds to Corollary 12 in this paper when the dummy randomness is uniform.

The rest of the paper is organized as follows. In Section II, the problem formulation is explained and main results are presented. In Section III, the channel resolvability problem with the superposition coding is discussed. In Section IV, the proof of the main theorem is presented. In Section V, the paper is concluded with discussions. Some technical arguments are presented in Appendices.

Ii Problem Formulation and Main Results

Ii-a Problem Formulation

Let and be two channels with common input alphabet and output alphabets and respectively. Throughout the paper, the alphabets are assumed to be finite though we do not use finiteness of the alphabet except cardinality bonds on auxiliary random variables. We also assume that the base of logarithm is throughout the paper.

Let be the set of the common message, be the set of the private message, and be the set of the confidential message. The common message is supposed to be decoded by both Bob and Eve. The private message is supposed to be decoded by Bob, and we do not care whether Eve can decode the private message or not. The confidential message is supposed to be decoded by Bob, and it must be kept completely secret from Eve.

Typically, Alice use a stochastic encoder to make the confidential message secret from Eve, and it is practically realized by using a uniform dummy randomness on the alphabet . When the size of dummy randomness is infinite, any stochastic encoder from to can be simulated by a deterministic encoder . But we are interested in the case with bounded size in this paper.

Bob's decoder is defined by function and the error probability is defined as

where is the indicator function. Eve's decoder is defined by function and the error probability is defined in a similar manner as Eq. (LABEL:eq:bob-decoding-error-probability).

Let

be the output distributions of the channel . In this paper, we consider the security criterion given by

where is the divergence, and is the mutual information [8]. The coding system investigated in this paper is depicted in Fig.1.

In this paper, we are interested in the trade-off among the rate the dummy randomness, and the rates of the common, private, and confidential messages.

Definition 1

The rate quadruple is said to be achievable if there exists a sequence of Alice's deterministic encoder , Bob's decoder , and Eve's decoder such that

(2)
(3)
(4)
(5)
(6)
(7)
(8)

Then the achievable region is defined as the set of all achievable rate quadruples.

Ii-B Statements of General Results

The following is our main result in this paper.

Theorem 2

Let be a closed convex set consisting of those quadruples for which there exist auxiliary random variables such that and

Then we have . Moreover, it may be assumed that and that the ranges of and may be assumed to satisfy and .

{proof}

See Section IV.

The conditions on and in Eqs. (9) and (10) resemble the conditions in the broadcast channel with degraded message sets [21]. The condition on in Eq. (11) exists because there is a security requirement on the confidential message. These conditions are exactly the same as those in the conventional BCC (see Corollary 6). The conditions on and in Eqs. (12) and (13) additionally appear in Theorem 2 because there are randomness constraints in our problem setting.

Let

be the set of all achievable triplet by arbitrary stochastic encoder. By taking sufficiently large , we recover the following well known result [3] 2 2 2See also [6, Theorem 17.13] for the result that does not employ the rate-equivocation formulation. .

Corollary 6

([3]) Region is a closed convex set consisting of those triplet for which there exist auxiliary random variables such that and

Let

be the set of all rate triplets that can be achieved by deterministic encoder. This extreme case was solved in [5], which can be also derived as a corollary of Theorem 2 3 3 3In [5], slightly deferent problem formulation is employed and the achievable region seems slightly different from Corollary 7. But they are essentially the same. .

Corollary 7

([5]) Let be a closed convex set consisting of those triplet for which there exists an auxiliary random variable such that and

Then we have .

{proof}

The inclusion is obvious by taking in Theorem 2. For the opposite inclusion, note that Eq. (13) and imply

We also have from the Markov condition of the auxiliary random variables. Thus, we have

Let

be the infimum rate of dummy randomness needed to achieve the rates . From Theorem 2, we can characterize not only the known extreme cases (Corollary 6 and Corollary 7) but also this quantity.

Corollary 8

is the optimal solution of the following optimization problem:

where satisfy .

Let

As a corollary of Theorem 2, we also have the following.

Corollary 9

Let be a closed convex set consisting of those rate pair for which there exist auxiliary random variables such that and

Then we have .

Let

be the secrecy capacity, which can be characterized by the supremum of the rate for which there exists auxiliary random variable such that and

To achieve the rate given by the right hand side of Eq. (18), we conventionally used the following coding scheme. First, we construct a wire-tap channel code for channel pairs and . Then, the code word in is transmitted over prefixing channel . If we simulate channel by using the channel simulation method [4], then we need randomness with rate 4 4 4We are implicitly assuming that the empirical distributions of almost every code words are close to , which is true if we use the random coding method. . By using this argument, we can derive the following inner bound on that can be achieved by combining the ordinary wire-tap channel coding and the channel prefixing by the channel simulation method.

Proposition 11

Let be a closed convex set consisting of those rate pair for which there exist auxiliary random variables such that and

Then we have .

Since in general, the region is strictly broader than the region , i.e., the straightforward combination of the ordinary wire-tap channel coding and the channel prefixing by the channel simulation is suboptimal.

Corollary 12

Suppose that the channel is more capable than . Then the region is a closed convex set consisting of those rate pair for which there exists an auxiliary random variable such that and

Moreover, it may be assumed that the ranges of may be assumed to satisfy .

{proof}

See Appendix -E.

As we can find from Corollary 12, we do not need auxiliary random variable when the channel is more capable than . Thus, two regions and coincide.

Ii-C Numerical Examples

First, we consider an example such that and coincide. Suppose that and are binary symmetric channels with crossover probabilities and respectively, where . In this case, is degraded version of , which also implies that is more capable than . Thus, we can apply Corollary 12. Since the auxiliary random variable only plays a role of time sharing, region is the convex hull of the rates satisfying

for some input distribution , where is the binary entropy function 5 5 5Note that the base of the logarithm is . and is the binary convolution. In Fig.2, for the case with and respectively, the region is plotted. The input distribution achieving is the uniform distribution, and thus is constant when . By using a biased input distribution, can be positive even if is smaller than .

The achievable region
Fig. 2: The achievable region when is BSC(0.1) and is BSC(0.2).

Next, we consider an example such that and do not coincide. Suppose that is a binary symmetric channel with crossover probability and is a binary erasure channel with erasure probability . When , it is known that is not more capable than [22] and 6 6 6Actually, for , is more capable than but is not less noisy than [22]. Thus, for every but there exists such that , which means that and is needed to achieve . . For this example, we can compute the regions as follows. Since is a convex set, for each , we can calculate by minimizing

with respect to , where is the slope of the supporting line of . Since only plays the role of the times sharing in Eq. (21), we can take to be constant. Furthermore, by using the support lemma [6], we can assume that . Thus, Eq. (21) can be calculated by exhaustive search of three parameters , , and . Since is not necessarily optimal 7 7 7When there is no constraint on , it is known that and are optimal [23]. for , further reduction of parameters seems difficult. The region can be computed in a similar manner.

In Fig.3, for the case with and respectively, the region and are plotted.

The achievable region
Fig. 3: The achievable region (solid line) and suboptimal inner bound (dashed line) when is BSC(0.11) and is BEC(0.45).

Iii Channel Resolvability by Superposition

In this section, we consider the channel resolvability problem. The result in this section will be utilized in the direct part of the proof of Theorem 2.

In the channel resolvability problem, we want to simulate the response by using channel and as small number of uniform randomness as possible, where is the th product of

for input distribution . The simulation is conducted by a deterministic map and uniform random number on . Let

be the output distribution with map . In this paper, the accuracy of the simulation is evaluated by the divergence criterion . It is well known [12] 8 8 8Actually, slightly weaker statement, i.e., in Eq. (23) is replaced by , was proved in [12]. The present statement can be derived from the result in [11]. that if

then there exists a sequence of maps satisfying

Typically, a sequence of maps realizing Eqs. (23) and (24) is constructed by randomly generating codeword according to . We denote the generated code . Then we have the following proposition.

Proposition 13

([11]) For every , we have

for , where means taking the average over the randomly generated code , and the function is defined by

In this paper we construct a sequence of maps realizing Eq. (23) by a different method. Let be a distribution such that the marginal is . We first randomly generate codeword according to the distribution . We denote the generated code by . Then for each , we randomly generate codeword according to the distribution . We denote the generated code by . The empirical distribution of the codeword is given by

and the output distribution is given by

For this construction, we have the following lemma.

Lemma 14

For every , we have

for , where means taking the average over the randomly generated codes and , the function is defined as

and is defined in Eq. (25).

{proof}

See Appendix -A.

Corollary 15

If and , there exists a sequence of map such that

{proof}

See Appendix -B.

From Corollary 15, we find that the channel resolvability coding scheme proposed in this section can achieve the rate shown in Eq. (22), i.e., . Splitting the randomness into two part does not have any meaning in the channel resolvability coding, but as we will find in Section IV-A, this coding scheme does have meaning when we send the confidential message.

Iv Proofs of Main Results

Iv-a Proof of Direct Part of Theorem 2

We prove the direct part of Theorem 2 by using the result in Section III. The direct part of the theorem follows from the following Lemma 16 and Lemma 17.

Lemma 16

Let be a closed convex set consisting of those quadruples for which there exist auxiliary random variables such that and

Then .

We note the following observation. From the definition of the problem, if

for some , then we also have . By using this argument, we have the following.

{proof}

See Appendix -C.

We now prove Lemma 16. For a while, we consider the case with and omit the superscript and subscript to simplify the notation. For each common message , we randomly generate codeword according to distribution . We denote such a code . For each and for each , we randomly generate codeword according to distribution . We denote such a code . For each and for each , we randomly generate codeword according to distribution . We denote such a code .

For real numbers specified later, let

and let . Eve's decoding region is defined by

i.e., if 9 9 9If for every , we set , which is not important in our analysis of error probability. A similar remark is also applied for Bob's decoder. . Bob only decode and he does not decode dummy randomness . Bob's decoding region is defined by

i.e., if .

By the above code construction, we have the following.

Lemma 18

We have

and

for , where the functions is defined by Eq. (LABEL:eq:definition-of-psi).

{proof}

See Appendix -D.

We apply Lemma 18 for asymptotic case. For and arbitrary small , we set , , , , , , . Then,

converge to asymptotically. Furthermore, by the law of large numbers, , , and also converge to asymptotically.

Since , there exists such that

which implies

Thus,

exponentially converges to asymptotically. Similarly, since , there exists such that

which implies

Thus,

exponentially converges asymptotically. This completes the proof of Lemma 16. ∎

Iv-B Proof of Converse Part of Theorem 2

Suppose that . Then, for arbitrary , there exists such that

By combining these inequalities with the following Lemma 19 and Lemma 20, we have the converse part of the theorem. The statement about the range sizes of and can be proved exactly in the same manner as [6, Theorem 17.13]. It should be noted that Eqs. (9)–(11) are derived in the same manner as [6, Theorem 17.13] and the construction of the auxiliary random variables are also the same. Eqs. (12) and (13) are additionally proved in this paper by using the fact that the encoder is deterministic given the dummy randomness.

Lemma 19
{proof}

By using Fano's inequality, we have

and

By using Fano's inequality, we also have

and

By using the security condition and Fano's inequality, we have

By using Fano's inequality and by using Eq. (39), we have

By noting that is a deterministic function and by using Eq. (39), we have

Finally, by noting that is a deterministic function, we have

Lemma 20

For fixed , let be the random variable that is uniformly distributed over and independent of the other random variables. Define the following auxiliary random variables

Then, we have

(40)
(41)
(42)
(43)
(44)
(45)
(46)

and

{proof}

Since the proof of Eq. (47) is well known [6], we only prove the other inequalities.

Proof of Eq. (40)

Proof of Eq. (41)

Proof of Eq. (42)

Proof of Eq. (43)

where we used Csiszár's sum identity [24] in (a).

Proof of Eq. (44)

where (a) and (b) follow from Csiszár's sum identity [24].

Proof of Eq. (45)

where (a) follows from the fact that , , and form Markov chain.

Proof of Eq. (46)

where (a) follows from the fact that , , , , , , , , and form Markov chain.

V Conclusion

In this paper, we investigated the trade-off between the rate of the random number, the rates of common, private, and confidential messages.

As a by-product of our result, Lemma 14 can be also applied to the three receiver wire-tap channel, and the lower bound of secrecy capacity obtained in [7, Corollary 1] with strong security can be proved.

Acknowledgment

This research was initiated by a discussion with Prof. Ryutaroh Matsumoto about the deterministic encoding result in [5]. The authors would like to thank him for bringing the authors' attention to the randomness constrained stochastic encoding problem. This research is partly supported by Grand-in-Aid for Young Scientists(B):2376033700, Grant-in-Aid for Scientific Research(B):2336017202, and Grant-in-Aid for Scientific Research(A):2324607101.

-a Proof of Lemma 14

For simplicity of notation, we only prove the statement for , and the subscript is omitted in the proof. The statement for can be proved by regarding the th product distribution as one distribution and by noting that

and

hold.

We first note the following observations. By taking average over the randomly generated codes and , we have

and

Furthermore, for fixed , by taking the average over the randomly generated code , we have

Let be the output distribution when the input distribution is . Then, from Eq. (49), we have

for every . Thus, we have

We bound each term of Eq. (50) by using Proposition 13. By the monotonicity of the divergence, we have

where

and

Thus, by taking average over and by using Proposition 13 for input distribution instead of , we have

By taking average over and by noting Eq. (48), we have

On the other hand, by using Proposition 13 for input distribution and channel , we have

-B Proof of Corollary 15

We can choose such that and . Let , . Since , there exists such that

which implies

Thus, the first term of Eq. (26) converges to asymptotically. Similarly, we can show that the second term of Eq. (26) converges to asymptotically. Thus, we have the assertion of the corollary. ∎

-C Proof of Lemma 17

Although the lemma can be systematically proved by using the Fourier-Motzkin elimination, we explicitly find satisfying

for given as follows.

If and , we set

and . Then, Eqs. (31), and (34) are obviously satisfied. Eq. (32) can be confirmed as

Eq (33) can be confirmed as

and Eq. (35) can be confirmed as

Thus, Eq. (51) holds.

If and , we set . Then, Eq. (51) obviously holds.

If , we set and

Then, Eqs. (32), (33), and (35) are obviously satisfied. Eq. (31) can be confirmed as

and Eq. (34) can be confirmed from Eq. (52). Thus, Eq. (51) is satisfied.

-D Proof of Lemma 18

Proof of Eq. (36)

We first note the following observations. By taking the average over randomly generated codes, we have

Let . Then, we have

where we used

for in the last inequality.

Proof of Eq. (37)

In a similar manner as Eq. (53), we have

which is just a random coding error probability of channel . Thus, by the standard arguments of the information spectrum approach [25], we have Eq. (37).

Proof of Eq. (38)

By the monotonicity of the divergence, we have

Note that the relation

holds for each . Thus, by using Lemma 14 for instead of , we have

By taking average over and by noting

we have

-E Proof of Corollary 12

By noting that , , , and form Markov chain, which implies and , we have

Since is more capable than , we have

for every , which implies

Thus, the auxiliary random variable is not needed. ∎

References

  • [1] A. D. Wyner, "The wire-tap channel," Bell Syst. Tech. J., vol. 54, no. 8, pp. 1355–1387, 1975.
  • [2] Y. Liang, H. V. Poor, and S. S. (Shitz), Information Theoretic Security.   Now Publishers, 2009.
  • [3] I. Csiszár and J. Körner, "Broadcast channels with confidential messages," IEEE Trans. Inform. Theory, vol. 24, no. 3, pp. 339–348, May 1979.
  • [4] Y. Steinberg and S. Verdu, "Channel simulation and coding with side-information," IEEE Trans. Inform. Theory, vol. 40, no. 3, pp. 634–646, May 1994.
  • [5] Y. Oohama and S. Watanabe, "Capacity results for relay channels with confidential messages," 2009, arXiv:1009.5829.
  • [6] I. Csiszár and J. Körner, Information Theory, Coding Theorems for Discrete Memoryless Systems, 2nd ed.   Cambridge University Press, 2011.
  • [7] Y.-K. Chia and A. E. Gamal, "Three-receiver broadcast channel with common and confidential messages," IEEE Trans. Inform. Theory, vol. 58, no. 5, pp. 2748–2765, May 2012.
  • [8] T. M. Cover and J. A. Thomas, Elements of Information Theory, 2nd ed.   John Wiley & Sons, 2006.
  • [9] U. Maurer, "The strong secret key rate of discrete random triples," in Communication and Cryptography—Two Sides of One Tapestry.   Kluwer Academic Publishers, 1994, pp. 271–285.
  • [10] I. Csiszár, "Almost independence and secrecy capacity," Problems of Information Transmission, vol. 32, no. 1, pp. 40–47, 1996.
  • [11] M. Hayashi, "Exponential decreasing rate of leaked information in universal random privacy amplification," IEEE Trans. Inform. Theory, vol. 57, no. 6, pp. 3989–4001, June 2011, arXiv:0904.0308.
  • [12] T. S. Han and S. Verdu, "Approximation theory of output statistics," IEEE Trans. Inform. Theory, vol. 39, no. 3, pp. 752–772, May 1993.
  • [13] N. Cai, A. Winter, and R. W. Yeung, "Quantum privacy and quantum wiretap channels," Problems of Information Transmission, vol. 40, no. 4, pp. 26–47, 2004.
  • [14] I. Devetak, "The private classical capacity and quantum capacity of a quantum channel," IEEE Trans. Inform. Theory, vol. 51, no. 1, pp. 44–55, January 2005, arXiv:quant-ph/0304127.
  • [15] M. Hayashi, "General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel," IEEE Trans. Inform. Theory, vol. 52, no. 4, pp. 1562–1575, April 2006.
  • [16] M. R. Bloch, "Achieving secrecy: Capacity vs. resolvability," in Proceedings of IEEE International Symposium on Information Theory, Saint Petersburg, Russia, August 2011, pp. 632–636.
  • [17] Y. Oohama, "Converse coding theorem for identification via general degraded broadcast channels," in IEEE Int. Symp. Inform. Theory, Yokohama, Japan, July 2003.
  • [18] M. Hayashi and R. Matsumoto, "Secure multiplex coding with dependent and non-uniform multiple messages," arXiv:1202.1332.
  • [19] D. Kobayashi, H. Yamamoto, and T. Ogawa, "How to attain the ordinary channel capacity securely in wiretap channels," in Proc. IEEE Information Theory Workshop on Theory and Practice in Information Theoretic Security, 2005, pp. 13–18, arXiv:cs/0509047.
  • [20] M. Bloch and J. Kliewer, "On secure communication with constrained randomization," arXiv:1202.5529v1.
  • [21] J. Körner and K. Marton, "General broadcast channels with degraded message sets," IEEE Trans. Inform. Theory, vol. 23, no. 1, pp. 60–64, January 1977.
  • [22] C. Nair, "Capacity regions of two new classes of two-receiver broadcast channels," IEEE Trans. Inform. Theory, vol. 56, no. 9, pp. 4207–4214, September 2010.
  • [23] O. Ozel and S. Ulukus, "Wiretap channels: Roles of rate splitting and channel prefixing," in Proc. IEEE Int. Symp. Inf. Theory 2011, Saintpeterburg, Russia, 2011, pp. 627–631, arXiv:1110.4613.
  • [24] A. El Gamal and Y.-H. Kim, Network Information Theory.   Cambridge, 2011.
  • [25] T. S. Han, Information-Spectrum Methods in Information Theory.   Springer, 2003.

bowmanhisidest.blogspot.com

Source: https://www.arxiv-vanity.com/papers/1201.6468/