Exact Correct-Decoding Exponent of the Wiretap Channel Decoder

The performance of the achievability scheme for Wyner's wiretap channel model is examined from the perspective of the probability of correct decoding, Pc, at the wiretap channel decoder. In particular, for finite-alphabet memoryless channels, the exact random coding exponent of Pc is derived as a function of the total coding rate R1 and the rate of each subcode R2. Two different representations are given for this function and its basic properties are provided. We also characterize the region of pairs of rates (R1, R2) of full security in the sense of the random coding exponent of Pc, in other words, the region where the exponent of this achievability scheme is the same as that of blind guessing at the eavesdropper side. Finally, an analogous derivation of the correct-decoding exponent is outlined for the case of the Gaussian channel.

[1]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[2]  Thomas M. Cover,et al.  Elements of Information Theory , 2005 .

[3]  Neri Merhav,et al.  Guessing Subject to Distortion , 1998, IEEE Trans. Inf. Theory.

[4]  Ender Tekin,et al.  The Gaussian Multiple Access Wire-Tap Channel , 2006, IEEE Transactions on Information Theory.

[5]  Neri Merhav,et al.  The estimation of the model order in exponential families , 1989, IEEE Trans. Inf. Theory.

[6]  Chung Chan Success Exponent of Wiretapper: A Tradeoff between Secrecy and Reliability , 2008, ArXiv.

[7]  Martin E. Hellman,et al.  The Gaussian wire-tap channel , 1978, IEEE Trans. Inf. Theory.

[8]  Neri Merhav,et al.  Statistical Physics and Information Theory , 2010, Found. Trends Commun. Inf. Theory.

[9]  Neri Merhav,et al.  Achievable Error Exponents for the Private Fingerprinting Game , 2007, IEEE Transactions on Information Theory.

[10]  Masahito Hayashi,et al.  Secure multiplex coding with dependent and non-uniform multiple messages , 2012, 2012 50th Annual Allerton Conference on Communication, Control, and Computing (Allerton).

[11]  Masahito Hayashi,et al.  Exponential Decreasing Rate of Leaked Information in Universal Random Privacy Amplification , 2009, IEEE Transactions on Information Theory.

[12]  Lawrence H. Ozarow,et al.  Wire-tap channel II , 1984, AT&T Bell Lab. Tech. J..

[13]  Toby Berger,et al.  Review of Information Theory: Coding Theorems for Discrete Memoryless Systems (Csiszár, I., and Körner, J.; 1981) , 1984, IEEE Trans. Inf. Theory.

[14]  Neri Merhav A large-deviations notion of perfect secrecy , 2003, IEEE Trans. Inf. Theory.

[15]  Vincent Y. F. Tan,et al.  The Sender-Excited Secret Key Agreement Model: Capacity, Reliability, and Secrecy Exponents , 2011, IEEE Transactions on Information Theory.

[16]  Hirosuke Yamamoto Rate-distortion theory for the Shannon cipher system , 1997, IEEE Trans. Inf. Theory.

[17]  Neri Merhav,et al.  Codeword or noise? Exact random coding exponents for slotted asynchronism , 2014, 2014 IEEE International Symposium on Information Theory.

[18]  Masahito Hayashi,et al.  Tight Exponential Analysis of Universally Composable Privacy Amplification and Its Applications , 2010, IEEE Transactions on Information Theory.

[19]  Chaichana Mitrpant Information hiding: an application of wiretap channels with side information , 2003 .

[20]  Alexander Vardy,et al.  A Cryptographic Treatment of the Wiretap Channel , 2012, IACR Cryptol. ePrint Arch..

[21]  Neri Merhav,et al.  Exact Random Coding Exponents for Erasure Decoding , 2011, IEEE Transactions on Information Theory.

[22]  Neri Merhav,et al.  Codeword or Noise? Exact Random Coding Exponents for Joint Detection and Decoding , 2014, IEEE Transactions on Information Theory.

[23]  Alexander Vardy,et al.  Semantic Security for the Wiretap Channel , 2012, CRYPTO.

[24]  Imre Csiszár,et al.  Information Theory - Coding Theorems for Discrete Memoryless Systems, Second Edition , 2011 .

[25]  Alexander Vardy,et al.  Achieving the Secrecy Capacity of Wiretap Channels Using Polar Codes , 2010, IEEE Transactions on Information Theory.

[26]  Neri Merhav Exact Random Coding Error Exponents of Optimal Bin Index Decoding , 2014, IEEE Transactions on Information Theory.

[27]  Nadav Shulman,et al.  Communication over an unknown channel via common broadcasting , 2003 .

[28]  Shlomo Shamai,et al.  On information rates for mismatched decoders , 1994, IEEE Trans. Inf. Theory.

[29]  Hirosuke Yamamoto Coding theorem for secret sharing communication systems with two noisy channels , 1989, IEEE Trans. Inf. Theory.

[30]  Gunter Dueck,et al.  Reliability function of a discrete memoryless channel at rates above capacity (Corresp.) , 1979, IEEE Trans. Inf. Theory.

[31]  Masahito Hayashi,et al.  General nonasymptotic and asymptotic formulas in channel resolvability and identification capacity and their application to the wiretap channel , 2006, IEEE Transactions on Information Theory.

[32]  Carles Padró,et al.  Information Theoretic Security , 2013, Lecture Notes in Computer Science.

[33]  Imre Csiszár,et al.  Broadcast channels with confidential messages , 1978, IEEE Trans. Inf. Theory.

[34]  Neri Merhav Universal decoding for memoryless Gaussian channels with a deterministic interference , 1993, IEEE Trans. Inf. Theory.