Construction of Codes for the Wiretap Channel and the Secret Key Agreement From Correlated Source Outputs Based on the Hash Property

The aim of this paper is to prove coding theorems for the wiretap channel and the secret key agreement based on the the notion of a hash property for an ensemble of functions. These theorems imply that codes using sparse matrices can achieve the optimal rate. Furthermore, fixed-rate universal coding theorems for a wiretap channel and a secret key agreement are also proved.

[1]  J. Barros,et al.  Strong Secrecy for Wireless Channels , 2008 .

[2]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[3]  David Burshtein,et al.  On the application of LDPC codes to arbitrary discrete-memoryless channels , 2003, IEEE Transactions on Information Theory.

[4]  Jun Muramatsu,et al.  A construction of channel code, joint source-channel code, and universal code for arbitrary stationary memoryless channels using sparse matrices , 2008, 2008 IEEE International Symposium on Information Theory.

[5]  Imre Csiszár,et al.  Information Theory - Coding Theorems for Discrete Memoryless Systems, Second Edition , 2011 .

[6]  Thomas M. Cover,et al.  A Proof of the Data Compression Theorem of Slepian and Wolf for Ergodic Sources , 1971 .

[7]  Muriel Médard,et al.  Towards practical minimum-entropy universal decoding , 2005, Data Compression Conference.

[8]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[9]  Martin J. Wainwright,et al.  Using linear programming to Decode Binary linear codes , 2005, IEEE Transactions on Information Theory.

[10]  Masahito Hayashi,et al.  General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel , 2006, IEEE Transactions on Information Theory.

[11]  Shigeki Miyake,et al.  Construction of wiretap channel codes by using sparse matrices , 2009, 2009 IEEE Information Theory Workshop.

[12]  Larry Carter,et al.  Universal Classes of Hash Functions , 1979, J. Comput. Syst. Sci..

[13]  A. Robert Calderbank,et al.  Applications of LDPC Codes to the Wiretap Channel , 2004, IEEE Transactions on Information Theory.

[14]  Jun Muramatsu,et al.  Corrections to "Hash Property and Coding Theorems for Sparse Matrices and Maximum-Likelihood Coding" , 2013, IEEE Trans. Inf. Theory.

[15]  Jun Muramatsu,et al.  Secret Key Agreement from Correlated Source Outputs Using Low Density Parity Check Matrices , 2006, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[16]  Jun Muramatsu,et al.  Corrections to "hash property and coding theorems for sparse matrices and maximum-likelihood coding" , 2010, IEEE Trans. Inf. Theory.

[17]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[18]  Sang Joon Kim,et al.  A Mathematical Theory of Communication , 2006 .

[19]  Imre Csiszár Linear codes for sources and source networks: Error exponents, universal coding , 1982, IEEE Trans. Inf. Theory.

[20]  William H. Kautz,et al.  Single-error-correcting codes for constant-weight data words , 1965, IEEE Trans. Inf. Theory.

[21]  Ueli Maurer,et al.  Information-Theoretic Key Agreement: From Weak to Strong Secrecy for Free , 2000, EUROCRYPT.

[22]  Jun Muramatsu,et al.  A Construction of Channel Code, Joint Source-Channel Code, and Universal Code for Arbitrary Stationary Memoryless Channels Using Sparse Matrices , 2009 .

[23]  Jun Muramatsu,et al.  Secret Key Capacity and Advantage Distillation Capacity , 2006, ISIT.

[24]  Imre Csisźar,et al.  The Method of Types , 1998, IEEE Trans. Inf. Theory.

[25]  Rudolf Ahlswede,et al.  Common randomness in information theory and cryptography - I: Secret sharing , 1993, IEEE Trans. Inf. Theory.

[26]  Axthonv G. Oettinger,et al.  IEEE Transactions on Information Theory , 1998 .

[27]  Te Sun Han,et al.  Exponential-type error probabilities for multiterminal hypothesis testing , 1989, IEEE Trans. Inf. Theory.

[28]  Shun Watanabe,et al.  Strongly secure privacy amplification cannot be obtained by encoder of Slepian-Wolf code , 2009, 2009 IEEE International Symposium on Information Theory.

[29]  Ueli Maurer,et al.  Linking information reconciliation and privacy amplification , 1997, Journal of Cryptology.

[30]  Hiroki Koga,et al.  On an upper bound of the secrecy capacity for a general wiretap channel , 2005, Proceedings. International Symposium on Information Theory, 2005. ISIT 2005..

[31]  U. Maurer The Strong Secret Key Rate of Discrete Random Triples , 1994 .

[32]  Masahito Hayashi,et al.  Exponential Decreasing Rate of Leaked Information in Universal Random Privacy Amplification , 2009, IEEE Transactions on Information Theory.

[33]  U. Maurer,et al.  Secret key agreement by public discussion from common information , 1993, IEEE Trans. Inf. Theory.

[34]  Jun Muramatsu,et al.  Low-density parity-check matrices for coding of correlated sources , 2003, IEEE Transactions on Information Theory.

[35]  Jun Muramatsu,et al.  Hash Property and Fixed-Rate Universal Coding Theorems , 2010, IEEE Transactions on Information Theory.